Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
photographed.dat.dll

Overview

General Information

Sample Name:photographed.dat.dll
Analysis ID:879093
MD5:2c55c2c1b7fbc68e11f48a6a13a34ec1
SHA1:725de881de6a04ebbdc7422710daa343af3dfc66
SHA256:6b157281cbb1af882dc0e88eb4832bb892e8c2e1678e0bcf30050d47f015f77f
Tags:dll
Infos:

Detection

Qbot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected Qbot
Sigma detected: Execute DLL with spoofed extension
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Writes to foreign memory regions
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Queries memory information (via WMI often done to detect virtual machines)
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
C2 URLs / IPs found in malware configuration
Uses whoami command line tool to query computer and username
Uses ipconfig to lookup or modify the Windows network settings
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Found evasive API chain (date check)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Tries to load missing DLLs
Contains functionality to read the PEB
Found evasive API chain checking for process token information
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Connects to several IPs in different countries
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)

Classification

  • System is w10x64
  • loaddll32.exe (PID: 5212 cmdline: loaddll32.exe "C:\Users\user\Desktop\photographed.dat.dll" MD5: 3B4636AE519868037940CA5C4272091B)
    • conhost.exe (PID: 5728 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 6888 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 5684 cmdline: rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 4964 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5684 -s 660 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 7136 cmdline: rundll32.exe C:\Users\user\Desktop\photographed.dat.dll,m?0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 5272 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7136 -s 664 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 3108 cmdline: rundll32.exe C:\Users\user\Desktop\photographed.dat.dll,m?0?$_SpinWait@$0A@@details@Concurrency@@QAE@P6AXXZ@Z MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 7056 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 3108 -s 652 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 7216 cmdline: rundll32.exe C:\Users\user\Desktop\photographed.dat.dll,m?0SchedulerPolicy@Concurrency@@QAA@IZZ MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 7248 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7216 -s 648 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 7332 cmdline: rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",m?0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 7496 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7332 -s 652 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 7340 cmdline: rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",m?0?$_SpinWait@$0A@@details@Concurrency@@QAE@P6AXXZ@Z MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 7504 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7340 -s 652 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 7348 cmdline: rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",m?0SchedulerPolicy@Concurrency@@QAA@IZZ MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 7568 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7348 -s 648 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 7360 cmdline: rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",next MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • wermgr.exe (PID: 7772 cmdline: C:\Windows\SysWOW64\wermgr.exe MD5: CCF15E662ED5CE77B5FF1A7AAE305233)
        • ipconfig.exe (PID: 1852 cmdline: ipconfig /all MD5: B0C7423D02A007461C850CD0DFE09318)
          • conhost.exe (PID: 1708 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • whoami.exe (PID: 2244 cmdline: whoami /all MD5: 2E498B32E15CD7C0177A254E2410559C)
          • conhost.exe (PID: 7716 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • rundll32.exe (PID: 7380 cmdline: rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",mwait_for_multiple@event@Concurrency@@SAIPAPAV12@I_NI@Z MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7416 cmdline: rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",mwait_for_all@agent@Concurrency@@SAXIPAPAV12@PAW4agent_status@2@I@Z MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 7584 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7416 -s 648 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • msiexec.exe (PID: 5264 cmdline: C:\Windows\system32\msiexec.exe /V MD5: 4767B71A318E201188A0D0A420C8B608)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
QakBot, qbotQbotQBot is a modular information stealer also known as Qakbot or Pinkslipbot. It has been active for years since 2007. It has historically been known as a banking Trojan, meaning that it steals financial data from infected systems, and a loader using C2 servers for payload targeting and download.
  • GOLD CABIN
https://malpedia.caad.fkie.fraunhofer.de/details/win.qakbot
{"Bot id": "BB30", "Campaign": "1685526716", "Version": "404.1320", "C2 list": ["198.2.51.242:993", "88.126.94.4:50000", "123.3.240.16:6881", "183.87.163.165:443", "27.99.32.26:2222", "180.151.229.230:2078", "27.109.19.90:2078", "122.184.143.86:443", "105.101.207.3:443", "84.215.202.8:443", "85.231.105.49:2222", "12.172.173.82:995", "184.181.75.148:443", "72.134.124.16:443", "149.74.159.67:2222", "174.4.89.3:443", "200.84.200.20:2222", "223.166.13.95:995", "69.133.162.35:443", "80.12.88.148:2222", "12.172.173.82:20", "90.29.86.138:2222", "124.149.143.189:2222", "70.160.67.203:443", "186.64.67.30:443", "165.120.169.171:2222", "116.74.164.144:443", "92.186.69.229:2222", "95.45.50.93:2222", "84.35.26.14:995", "89.129.109.27:2222", "174.58.146.57:443", "201.143.215.69:443", "12.172.173.82:2087", "213.55.33.103:443", "50.68.204.71:443", "92.239.81.124:443", "64.121.161.102:443", "2.82.8.80:443", "47.34.30.133:443", "147.147.30.126:2222", "94.30.98.134:32100", "188.28.19.84:443", "116.120.145.170:995", "79.77.142.22:2222", "102.159.223.197:443", "147.219.4.194:443", "161.142.103.187:995", "103.42.86.42:995", "65.95.141.84:2222", "205.237.67.69:995", "103.123.223.133:443", "82.127.153.75:2222", "103.139.242.6:443", "117.195.29.126:995", "109.50.149.241:2222", "161.129.37.43:443", "71.38.155.217:443", "58.186.75.42:443", "124.122.47.148:443", "220.240.164.182:443", "59.28.84.65:443", "79.92.15.6:443", "24.234.220.88:990", "96.56.197.26:2083", "78.160.146.127:443", "69.123.4.221:2222", "76.185.109.16:443", "24.234.220.88:465", "76.178.148.107:2222", "122.186.210.254:443", "70.28.50.223:2087", "178.175.187.254:443", "83.110.223.61:443", "125.99.76.102:443", "37.14.229.220:2222", "173.88.135.179:443", "62.35.230.21:995", "199.27.66.213:443", "96.87.28.170:2222", "103.87.128.228:443", "176.142.207.63:443", "12.172.173.82:32101", "76.16.49.134:443", "12.172.173.82:465", "184.182.66.109:443", "70.28.50.223:32100", "78.92.133.215:443", "50.68.204.71:993", "114.143.176.236:443", "70.28.50.223:3389", "50.68.186.195:443", "47.205.25.170:443", "12.172.173.82:993", "76.170.252.153:995", "69.242.31.249:443", "85.104.105.67:443", "79.168.224.165:2222", "75.143.236.149:443", "14.192.241.76:995", "81.229.117.95:2222", "105.184.99.124:995", "98.145.23.67:443", "12.172.173.82:21", "75.109.111.89:443", "76.86.31.59:443", "201.244.108.183:995", "68.203.69.96:443", "103.144.201.56:2078", "151.62.238.176:443", "86.248.228.57:2078", "85.57.212.13:3389", "91.165.188.74:50000", "45.51.102.225:443", "74.136.224.98:443", "47.199.241.39:443", "94.204.232.135:443", "70.49.205.198:2222", "24.234.220.88:995", "70.28.50.223:2083"]}
SourceRuleDescriptionAuthorStrings
00000013.00000002.409441736.00000000048D0000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
    00000013.00000002.406028423.0000000000CDA000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
      decrypted.memstrJoeSecurity_QbotYara detected QbotJoe Security
        SourceRuleDescriptionAuthorStrings
        19.2.rundll32.exe.cf0968.0.raw.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
        • 0xeb71:$params: 8B 7D 08 8B F1 57 89 55 FC E8 A0 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
        • 0xa797:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
        19.2.rundll32.exe.cf0968.0.raw.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
          19.2.rundll32.exe.ef0000.1.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
          • 0xeb71:$params: 8B 7D 08 8B F1 57 89 55 FC E8 A0 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
          • 0xa797:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
          19.2.rundll32.exe.ef0000.1.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
            19.2.rundll32.exe.cf0968.0.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
            • 0xdf71:$params: 8B 7D 08 8B F1 57 89 55 FC E8 A0 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
            • 0x9b97:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
            Click to see the 1 entries

            Data Obfuscation

            barindex
            Source: Process startedAuthor: Joe Security: Data: Command: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",#1, CommandLine: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",#1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: loaddll32.exe "C:\Users\user\Desktop\photographed.dat.dll", ParentImage: C:\Windows\System32\loaddll32.exe, ParentProcessId: 5212, ParentProcessName: loaddll32.exe, ProcessCommandLine: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",#1, ProcessId: 6888, ProcessName: cmd.exe
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000013.00000002.406028423.0000000000CDA000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Qbot {"Bot id": "BB30", "Campaign": "1685526716", "Version": "404.1320", "C2 list": ["198.2.51.242:993", "88.126.94.4:50000", "123.3.240.16:6881", "183.87.163.165:443", "27.99.32.26:2222", "180.151.229.230:2078", "27.109.19.90:2078", "122.184.143.86:443", "105.101.207.3:443", "84.215.202.8:443", "85.231.105.49:2222", "12.172.173.82:995", "184.181.75.148:443", "72.134.124.16:443", "149.74.159.67:2222", "174.4.89.3:443", "200.84.200.20:2222", "223.166.13.95:995", "69.133.162.35:443", "80.12.88.148:2222", "12.172.173.82:20", "90.29.86.138:2222", "124.149.143.189:2222", "70.160.67.203:443", "186.64.67.30:443", "165.120.169.171:2222", "116.74.164.144:443", "92.186.69.229:2222", "95.45.50.93:2222", "84.35.26.14:995", "89.129.109.27:2222", "174.58.146.57:443", "201.143.215.69:443", "12.172.173.82:2087", "213.55.33.103:443", "50.68.204.71:443", "92.239.81.124:443", "64.121.161.102:443", "2.82.8.80:443", "47.34.30.133:443", "147.147.30.126:2222", "94.30.98.134:32100", "188.28.19.84:443", "116.120.145.170:995", "79.77.142.22:2222", "102.159.223.197:443", "147.219.4.194:443", "161.142.103.187:995", "103.42.86.42:995", "65.95.141.84:2222", "205.237.67.69:995", "103.123.223.133:443", "82.127.153.75:2222", "103.139.242.6:443", "117.195.29.126:995", "109.50.149.241:2222", "161.129.37.43:443", "71.38.155.217:443", "58.186.75.42:443", "124.122.47.148:443", "220.240.164.182:443", "59.28.84.65:443", "79.92.15.6:443", "24.234.220.88:990", "96.56.197.26:2083", "78.160.146.127:443", "69.123.4.221:2222", "76.185.109.16:443", "24.234.220.88:465", "76.178.148.107:2222", "122.186.210.254:443", "70.28.50.223:2087", "178.175.187.254:443", "83.110.223.61:443", "125.99.76.102:443", "37.14.229.220:2222", "173.88.135.179:443", "62.35.230.21:995", "199.27.66.213:443", "96.87.28.170:2222", "103.87.128.228:443", "176.142.207.63:443", "12.172.173.82:32101", "76.16.49.134:443", "12.172.173.82:465", "184.182.66.109:443", "70.28.50.223:32100", "78.92.133.215:443", "50.68.204.71:993", "114.143.176.236:443", "70.28.50.223:3389", "50.68.186.195:443", "47.205.25.170:443", "12.172.173.82:993", "76.170.252.153:995", "69.242.31.249:443", "85.104.105.67:443", "79.168.224.165:2222", "75.143.236.149:443", "14.192.241.76:995", "81.229.117.95:2222", "105.184.99.124:995", "98.145.23.67:443", "12.172.173.82:21", "75.109.111.89:443", "76.86.31.59:443", "201.244.108.183:995", "68.203.69.96:443", "103.144.201.56:2078", "151.62.238.176:443", "86.248.228.57:2078", "85.57.212.13:3389", "91.165.188.74:50000", "45.51.102.225:443", "74.136.224.98:443", "47.199.241.39:443", "94.204.232.135:443", "70.49.205.198:2222", "24.234.220.88:995", "70.28.50.223:2083"]}
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: error res='%s' err=%d len=%u
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: netstat -nao
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: runas
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: ipconfig /all
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: net localgroup
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: nltest /domain_trusts /all_trusts
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %s %04x.%u %04x.%u res: %s seh_test: %u consts_test: %d vmdetected: %d createprocess: %d
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Microsoft
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SELF_TEST_1
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: p%08x
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Self test FAILED!!!
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Self test OK.
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: /t5
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: whoami /all
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: cmd
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: microsoft.com,google.com,cisco.com,oracle.com,verisign.com,broadcom.com,yahoo.com,xfinity.com,irs.gov,linkedin.com
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: ERROR: GetModuleFileNameW() failed with error: ERROR_INSUFFICIENT_BUFFER
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: route print
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: .lnk
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: "%s\system32\schtasks.exe" /Create /ST %02u:%02u /RU "NT AUTHORITY\SYSTEM" /SC ONCE /tr "%s" /Z /ET %02u:%02u /tn %s
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: arp -a
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %s "$%s = \"%s\"; & $%s"
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: net share
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: cmd.exe /c set
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Self check
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %u;%u;%u;
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: /c ping.exe -n 6 127.0.0.1 & type "%s\System32\calc.exe" > "%s"
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: ProfileImagePath
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: at.exe %u:%u "%s" /I
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: ProgramData
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Self check ok!
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: powershell.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: qwinsta
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: net view
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: nslookup -querytype=ALL -timeout=12 _ldap._tcp.dc._msdcs.%s
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Component_08
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Start screenshot
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: schtasks.exe /Delete /F /TN %u
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: appidapi.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %s \"$%s = \\\"%s\\\\; & $%s\"
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: c:\ProgramData
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Component_07
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: bUdiuy81gYguty@4frdRdpfko(eKmudeuMncueaN
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: powershell.exe -encodedCommand %S
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: ERROR: GetModuleFileNameW() failed with error: %u
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: powershell.exe -encodedCommand
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SoNuce]ugdiB3c[doMuce2s81*uXmcvP
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: \System32\WindowsPowerShell\v1.0\powershell.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: schtasks.exe /Create /RU "NT AUTHORITY\SYSTEM" /SC ONSTART /TN %u /TR "%s" /NP /F
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: error res='%s' err=%d len=%u
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: netstat -nao
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: runas
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: ipconfig /all
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %u.%u.%u.%u.%u.%u.%04x
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SystemRoot
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: cscript.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: MBAMService.exe;mbamgui.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\xwizard.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\wermgr.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: AvastSvc.exe;aswEngSrv.exe;aswToolsSvc.exe;afwServ.exe;aswidsagent.exe;AvastUI.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: C:\INTERNAL\__empty
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: .dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Win32_PhysicalMemory
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: ALLUSERSPROFILE
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: image/jpeg
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: LocalLow
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: displayName
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Mozilla/5.0 (Windows NT 6.1; rv:77.0) Gecko/20100101 Firefox/77.0
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: shlwapi.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\WerFault.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: CommandLine
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: {%02X%02X%02X%02X-%02X%02X-%02X%02X-%02X%02X-%02X%02X%02X%02X%02X%02X}
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: kernel32.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SubmitSamplesConsent
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: 1234567890
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: wbj.go
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\wextract.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Win32_DiskDrive
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: vkise.exe;isesrv.exe;cmdagent.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: System32
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Name
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\WerFault.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: WRSA.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: c:\\
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: reg.exe ADD "HKLM\%s" /f /t %s /v "%s" /d "%s"
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SpyNetReporting
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: FALSE
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: aswhookx.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Packages
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SonicWallClientProtectionService.exe;SWDash.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: application/x-shockwave-flash
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Sophos UI.exe;SophosUI.exe;SAVAdminService.exe;SavService.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: RepUx.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\mspaint.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: coreServiceShell.exe;PccNTMon.exe;NTRTScan.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Winsta0
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Caption,Description,DeviceID,Manufacturer,Name,PNPDeviceID,Service,Status
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: CynetEPS.exe;CynetMS.exe;CynetConsole.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\wermgr.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %ProgramFiles(x86)%\Internet Explorer\iexplore.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: avp.exe;kavtray.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: root\SecurityCenter2
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\backgroundTaskHost.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: MsMpEng.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\CertEnrollCtrl.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: userenv.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: csc_ui.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: frida-winjector-helper-32.exe;frida-winjector-helper-64.exe;tcpdump.exe;windump.exe;ethereal.exe;wireshark.exe;ettercap.exe;rtsniff.exe;packetcapture.exe;capturenet.exe;qak_proxy;dumpcap.exe;CFF Explorer.exe;not_rundll32.exe;ProcessHacker.exe;tcpview.exe;filemon.exe;procmon.exe;idaq64.exe;loaddll32.exe;PETools.exe;ImportREC.exe;LordPE.exe;SysInspector.exe;proc_analyzer.exe;sysAnalyzer.exe;sniff_hit.exe;joeboxcontrol.exe;joeboxserver.exe;ResourceHacker.exe;x64dbg.exe;Fiddler.exe;sniff_hit.exe;sysAnalyzer.exe;BehaviorDumper.exe;processdumperx64.exe;anti-virus.EXE;sysinfoX64.exe;sctoolswrapper.exe;sysinfoX64.exe;FakeExplorer.exe;apimonitor-x86.exe;idaq.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: \\.\pipe\
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: pstorec.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: NTUSER.DAT
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: from
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\sethc.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: netapi32.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\Utilman.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: gdi32.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: setupapi.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SELECT * FROM Win32_Processor
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: iphlpapi.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Caption
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: CrAmTray.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: ccSvcHst.exe;NortonSecurity.exe;nsWscSvc.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Microsoft AntiMalware\SpyNet
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Win32_ComputerSystem
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\backgroundTaskHost.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %ProgramFiles%\Internet Explorer\iexplore.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Paths
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: user32.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: xagtnotif.exe;AppUIMonitor.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\dxdiag.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SentinelServiceHost.exe;SentinelStaticEngine.exe;SentinelAgent.exe;SentinelStaticEngineScanner.exe;SentinelUI.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: \sf2.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\grpconv.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: egui.exe;ekrn.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Software\Microsoft
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %S.%06d
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: bcrypt.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SELECT * FROM AntiVirusProduct
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\SndVol.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\Utilman.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\SpyNet
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: wtsapi32.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: t=%s time=[%02d:%02d:%02d-%02d/%02d/%d]
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\xwizard.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: shell32.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: TRUE
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Win32_Bios
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SELECT * FROM Win32_OperatingSystem
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\mobsync.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: c:\hiberfil.sysss
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: */*
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\AtBroker.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: abcdefghijklmnopqrstuvwxyz
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: ByteFence.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: type=0x%04X
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: snxhk_border_mywnd
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: ROOT\CIMV2
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: dwengine.exe;dwarkdaemon.exe;dwwatcher.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: https
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: fshoster32.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: kernelbase.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: regsvr32.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %s\system32\
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\dxdiag.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Content-Type: application/x-www-form-urlencoded
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Win32_Process
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: rundll32.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: LOCALAPPDATA
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: cmd.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: APPDATA
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: select
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: .exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft AntiMalware\SpyNet
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: mcshield.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: advapi32.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: ws2_32.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: .cfg
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: aabcdeefghiijklmnoopqrstuuvwxyyz
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Win32_Product
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: WQL
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: wininet.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: LastBootUpTime
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: S:(ML;;NW;;;LW)
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\CertEnrollCtrl.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: urlmon.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Create
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Win32_PnPEntity
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\grpconv.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Initializing database...
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\SearchIndexer.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: winsta0\default
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: .dat
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: WBJ_IGNORE
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: next
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\AtBroker.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: wpcap.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: aaebcdeeifghiiojklmnooupqrstuuyvwxyyaz
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\sethc.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: image/pjpeg
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: fmon.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: bdagent.exe;vsserv.exe;vsservppl.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\SndVol.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: vbs
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: aswhooka.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SysWOW64
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\mspaint.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: mpr.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: image/gif
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: crypt32.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: avgcsrvx.exe;avgsvcx.exe;avgcsrva.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: ntdll.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: open
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: CSFalconService.exe;CSFalconContainer.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\wextract.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\mobsync.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\SearchIndexer.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %u.%u.%u.%u.%u.%u.%04x
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SystemRoot
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: cscript.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: MBAMService.exe;mbamgui.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\xwizard.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\wermgr.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: AvastSvc.exe;aswEngSrv.exe;aswToolsSvc.exe;afwServ.exe;aswidsagent.exe;AvastUI.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: C:\INTERNAL\__empty
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: .dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Win32_PhysicalMemory
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: ALLUSERSPROFILE
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: image/jpeg
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: LocalLow
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: displayName
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Mozilla/5.0 (Windows NT 6.1; rv:77.0) Gecko/20100101 Firefox/77.0
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: shlwapi.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\WerFault.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: CommandLine
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: {%02X%02X%02X%02X-%02X%02X-%02X%02X-%02X%02X-%02X%02X%02X%02X%02X%02X}
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: kernel32.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SubmitSamplesConsent
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: 1234567890
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: wbj.go
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\wextract.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Win32_DiskDrive
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: vkise.exe;isesrv.exe;cmdagent.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: System32
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Name
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\WerFault.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: WRSA.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: c:\\
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: reg.exe ADD "HKLM\%s" /f /t %s /v "%s" /d "%s"
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SpyNetReporting
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: FALSE
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: aswhookx.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Packages
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SonicWallClientProtectionService.exe;SWDash.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: application/x-shockwave-flash
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Sophos UI.exe;SophosUI.exe;SAVAdminService.exe;SavService.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: RepUx.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\mspaint.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: coreServiceShell.exe;PccNTMon.exe;NTRTScan.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Winsta0
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Caption,Description,DeviceID,Manufacturer,Name,PNPDeviceID,Service,Status
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: CynetEPS.exe;CynetMS.exe;CynetConsole.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\wermgr.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %ProgramFiles(x86)%\Internet Explorer\iexplore.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: avp.exe;kavtray.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: root\SecurityCenter2
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\backgroundTaskHost.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: MsMpEng.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\CertEnrollCtrl.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: userenv.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: csc_ui.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: frida-winjector-helper-32.exe;frida-winjector-helper-64.exe;tcpdump.exe;windump.exe;ethereal.exe;wireshark.exe;ettercap.exe;rtsniff.exe;packetcapture.exe;capturenet.exe;qak_proxy;dumpcap.exe;CFF Explorer.exe;not_rundll32.exe;ProcessHacker.exe;tcpview.exe;filemon.exe;procmon.exe;idaq64.exe;loaddll32.exe;PETools.exe;ImportREC.exe;LordPE.exe;SysInspector.exe;proc_analyzer.exe;sysAnalyzer.exe;sniff_hit.exe;joeboxcontrol.exe;joeboxserver.exe;ResourceHacker.exe;x64dbg.exe;Fiddler.exe;sniff_hit.exe;sysAnalyzer.exe;BehaviorDumper.exe;processdumperx64.exe;anti-virus.EXE;sysinfoX64.exe;sctoolswrapper.exe;sysinfoX64.exe;FakeExplorer.exe;apimonitor-x86.exe;idaq.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: \\.\pipe\
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: pstorec.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: NTUSER.DAT
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: from
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\sethc.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: netapi32.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\Utilman.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: gdi32.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: setupapi.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SELECT * FROM Win32_Processor
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: iphlpapi.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Caption
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: CrAmTray.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: ccSvcHst.exe;NortonSecurity.exe;nsWscSvc.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Microsoft AntiMalware\SpyNet
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Win32_ComputerSystem
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\backgroundTaskHost.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %ProgramFiles%\Internet Explorer\iexplore.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Paths
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: user32.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: xagtnotif.exe;AppUIMonitor.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\dxdiag.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SentinelServiceHost.exe;SentinelStaticEngine.exe;SentinelAgent.exe;SentinelStaticEngineScanner.exe;SentinelUI.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: \sf2.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\grpconv.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: egui.exe;ekrn.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Software\Microsoft
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %S.%06d
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: bcrypt.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SELECT * FROM AntiVirusProduct
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\SndVol.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\Utilman.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\SpyNet
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: wtsapi32.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: t=%s time=[%02d:%02d:%02d-%02d/%02d/%d]
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\xwizard.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: shell32.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: TRUE
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Win32_Bios
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SELECT * FROM Win32_OperatingSystem
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\mobsync.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: c:\hiberfil.sysss
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: */*
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\AtBroker.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: abcdefghijklmnopqrstuvwxyz
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: ByteFence.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: type=0x%04X
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: snxhk_border_mywnd
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: ROOT\CIMV2
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: dwengine.exe;dwarkdaemon.exe;dwwatcher.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: https
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: fshoster32.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: kernelbase.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: regsvr32.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %s\system32\
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\dxdiag.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Content-Type: application/x-www-form-urlencoded
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Win32_Process
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: rundll32.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: LOCALAPPDATA
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: cmd.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: APPDATA
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: select
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: .exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft AntiMalware\SpyNet
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: mcshield.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: advapi32.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: ws2_32.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: .cfg
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: aabcdeefghiijklmnoopqrstuuvwxyyz
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Win32_Product
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: WQL
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: wininet.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: LastBootUpTime
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: S:(ML;;NW;;;LW)
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\CertEnrollCtrl.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: urlmon.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Create
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Win32_PnPEntity
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\grpconv.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Initializing database...
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\SearchIndexer.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: winsta0\default
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: .dat
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: WBJ_IGNORE
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: next
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\AtBroker.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: wpcap.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: aaebcdeeifghiiojklmnooupqrstuuyvwxyyaz
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\sethc.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: image/pjpeg
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: fmon.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: bdagent.exe;vsserv.exe;vsservppl.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\SndVol.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: vbs
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: aswhooka.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: SysWOW64
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\mspaint.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: mpr.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: image/gif
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: crypt32.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: avgcsrvx.exe;avgsvcx.exe;avgcsrva.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: ntdll.dll
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: open
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: CSFalconService.exe;CSFalconContainer.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\wextract.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\System32\mobsync.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\SearchIndexer.exe
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: photographed.dat.dllStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE, DLL
            Source: photographed.dat.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF
            Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\concrt140.i386.pdb source: rundll32.exe, rundll32.exe, 00000003.00000002.392372880.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.392493181.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.392344783.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000D.00000002.392401954.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000010.00000002.401803325.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000011.00000002.401894410.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000012.00000002.403206272.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000013.00000002.409550768.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000015.00000002.394982082.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000017.00000002.403101600.0000000010001000.00000020.00000001.01000000.00000003.sdmp, photographed.dat.dll
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 19_2_00EF9DA8 FindFirstFileW,FindNextFileW,

            Networking

            barindex
            Source: Malware configuration extractorIPs: 198.2.51.242:993
            Source: Malware configuration extractorIPs: 88.126.94.4:50000
            Source: Malware configuration extractorIPs: 123.3.240.16:6881
            Source: Malware configuration extractorIPs: 183.87.163.165:443
            Source: Malware configuration extractorIPs: 27.99.32.26:2222
            Source: Malware configuration extractorIPs: 180.151.229.230:2078
            Source: Malware configuration extractorIPs: 27.109.19.90:2078
            Source: Malware configuration extractorIPs: 122.184.143.86:443
            Source: Malware configuration extractorIPs: 105.101.207.3:443
            Source: Malware configuration extractorIPs: 84.215.202.8:443
            Source: Malware configuration extractorIPs: 85.231.105.49:2222
            Source: Malware configuration extractorIPs: 12.172.173.82:995
            Source: Malware configuration extractorIPs: 184.181.75.148:443
            Source: Malware configuration extractorIPs: 72.134.124.16:443
            Source: Malware configuration extractorIPs: 149.74.159.67:2222
            Source: Malware configuration extractorIPs: 174.4.89.3:443
            Source: Malware configuration extractorIPs: 200.84.200.20:2222
            Source: Malware configuration extractorIPs: 223.166.13.95:995
            Source: Malware configuration extractorIPs: 69.133.162.35:443
            Source: Malware configuration extractorIPs: 80.12.88.148:2222
            Source: Malware configuration extractorIPs: 12.172.173.82:20
            Source: Malware configuration extractorIPs: 90.29.86.138:2222
            Source: Malware configuration extractorIPs: 124.149.143.189:2222
            Source: Malware configuration extractorIPs: 70.160.67.203:443
            Source: Malware configuration extractorIPs: 186.64.67.30:443
            Source: Malware configuration extractorIPs: 165.120.169.171:2222
            Source: Malware configuration extractorIPs: 116.74.164.144:443
            Source: Malware configuration extractorIPs: 92.186.69.229:2222
            Source: Malware configuration extractorIPs: 95.45.50.93:2222
            Source: Malware configuration extractorIPs: 84.35.26.14:995
            Source: Malware configuration extractorIPs: 89.129.109.27:2222
            Source: Malware configuration extractorIPs: 174.58.146.57:443
            Source: Malware configuration extractorIPs: 201.143.215.69:443
            Source: Malware configuration extractorIPs: 12.172.173.82:2087
            Source: Malware configuration extractorIPs: 213.55.33.103:443
            Source: Malware configuration extractorIPs: 50.68.204.71:443
            Source: Malware configuration extractorIPs: 92.239.81.124:443
            Source: Malware configuration extractorIPs: 64.121.161.102:443
            Source: Malware configuration extractorIPs: 2.82.8.80:443
            Source: Malware configuration extractorIPs: 47.34.30.133:443
            Source: Malware configuration extractorIPs: 147.147.30.126:2222
            Source: Malware configuration extractorIPs: 94.30.98.134:32100
            Source: Malware configuration extractorIPs: 188.28.19.84:443
            Source: Malware configuration extractorIPs: 116.120.145.170:995
            Source: Malware configuration extractorIPs: 79.77.142.22:2222
            Source: Malware configuration extractorIPs: 102.159.223.197:443
            Source: Malware configuration extractorIPs: 147.219.4.194:443
            Source: Malware configuration extractorIPs: 161.142.103.187:995
            Source: Malware configuration extractorIPs: 103.42.86.42:995
            Source: Malware configuration extractorIPs: 65.95.141.84:2222
            Source: Malware configuration extractorIPs: 205.237.67.69:995
            Source: Malware configuration extractorIPs: 103.123.223.133:443
            Source: Malware configuration extractorIPs: 82.127.153.75:2222
            Source: Malware configuration extractorIPs: 103.139.242.6:443
            Source: Malware configuration extractorIPs: 117.195.29.126:995
            Source: Malware configuration extractorIPs: 109.50.149.241:2222
            Source: Malware configuration extractorIPs: 161.129.37.43:443
            Source: Malware configuration extractorIPs: 71.38.155.217:443
            Source: Malware configuration extractorIPs: 58.186.75.42:443
            Source: Malware configuration extractorIPs: 124.122.47.148:443
            Source: Malware configuration extractorIPs: 220.240.164.182:443
            Source: Malware configuration extractorIPs: 59.28.84.65:443
            Source: Malware configuration extractorIPs: 79.92.15.6:443
            Source: Malware configuration extractorIPs: 24.234.220.88:990
            Source: Malware configuration extractorIPs: 96.56.197.26:2083
            Source: Malware configuration extractorIPs: 78.160.146.127:443
            Source: Malware configuration extractorIPs: 69.123.4.221:2222
            Source: Malware configuration extractorIPs: 76.185.109.16:443
            Source: Malware configuration extractorIPs: 24.234.220.88:465
            Source: Malware configuration extractorIPs: 76.178.148.107:2222
            Source: Malware configuration extractorIPs: 122.186.210.254:443
            Source: Malware configuration extractorIPs: 70.28.50.223:2087
            Source: Malware configuration extractorIPs: 178.175.187.254:443
            Source: Malware configuration extractorIPs: 83.110.223.61:443
            Source: Malware configuration extractorIPs: 125.99.76.102:443
            Source: Malware configuration extractorIPs: 37.14.229.220:2222
            Source: Malware configuration extractorIPs: 173.88.135.179:443
            Source: Malware configuration extractorIPs: 62.35.230.21:995
            Source: Malware configuration extractorIPs: 199.27.66.213:443
            Source: Malware configuration extractorIPs: 96.87.28.170:2222
            Source: Malware configuration extractorIPs: 103.87.128.228:443
            Source: Malware configuration extractorIPs: 176.142.207.63:443
            Source: Malware configuration extractorIPs: 12.172.173.82:32101
            Source: Malware configuration extractorIPs: 76.16.49.134:443
            Source: Malware configuration extractorIPs: 12.172.173.82:465
            Source: Malware configuration extractorIPs: 184.182.66.109:443
            Source: Malware configuration extractorIPs: 70.28.50.223:32100
            Source: Malware configuration extractorIPs: 78.92.133.215:443
            Source: Malware configuration extractorIPs: 50.68.204.71:993
            Source: Malware configuration extractorIPs: 114.143.176.236:443
            Source: Malware configuration extractorIPs: 70.28.50.223:3389
            Source: Malware configuration extractorIPs: 50.68.186.195:443
            Source: Malware configuration extractorIPs: 47.205.25.170:443
            Source: Malware configuration extractorIPs: 12.172.173.82:993
            Source: Malware configuration extractorIPs: 76.170.252.153:995
            Source: Malware configuration extractorIPs: 69.242.31.249:443
            Source: Malware configuration extractorIPs: 85.104.105.67:443
            Source: Malware configuration extractorIPs: 79.168.224.165:2222
            Source: Malware configuration extractorIPs: 75.143.236.149:443
            Source: Malware configuration extractorIPs: 14.192.241.76:995
            Source: Malware configuration extractorIPs: 81.229.117.95:2222
            Source: Malware configuration extractorIPs: 105.184.99.124:995
            Source: Malware configuration extractorIPs: 98.145.23.67:443
            Source: Malware configuration extractorIPs: 12.172.173.82:21
            Source: Malware configuration extractorIPs: 75.109.111.89:443
            Source: Malware configuration extractorIPs: 76.86.31.59:443
            Source: Malware configuration extractorIPs: 201.244.108.183:995
            Source: Malware configuration extractorIPs: 68.203.69.96:443
            Source: Malware configuration extractorIPs: 103.144.201.56:2078
            Source: Malware configuration extractorIPs: 151.62.238.176:443
            Source: Malware configuration extractorIPs: 86.248.228.57:2078
            Source: Malware configuration extractorIPs: 85.57.212.13:3389
            Source: Malware configuration extractorIPs: 91.165.188.74:50000
            Source: Malware configuration extractorIPs: 45.51.102.225:443
            Source: Malware configuration extractorIPs: 74.136.224.98:443
            Source: Malware configuration extractorIPs: 47.199.241.39:443
            Source: Malware configuration extractorIPs: 94.204.232.135:443
            Source: Malware configuration extractorIPs: 70.49.205.198:2222
            Source: Malware configuration extractorIPs: 24.234.220.88:995
            Source: Malware configuration extractorIPs: 70.28.50.223:2083
            Source: Joe Sandbox ViewASN Name: PROXADFR PROXADFR
            Source: Joe Sandbox ViewIP Address: 91.165.188.74 91.165.188.74
            Source: global trafficTCP traffic: 192.168.2.3:49736 -> 200.84.200.20:2222
            Source: unknownNetwork traffic detected: IP country count 28
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 213.55.33.103
            Source: unknownTCP traffic detected without corresponding DNS query: 200.84.200.20
            Source: unknownTCP traffic detected without corresponding DNS query: 200.84.200.20
            Source: unknownTCP traffic detected without corresponding DNS query: 200.84.200.20
            Source: unknownTCP traffic detected without corresponding DNS query: 200.84.200.20
            Source: unknownTCP traffic detected without corresponding DNS query: 200.84.200.20
            Source: unknownTCP traffic detected without corresponding DNS query: 200.84.200.20
            Source: unknownTCP traffic detected without corresponding DNS query: 200.84.200.20
            Source: unknownTCP traffic detected without corresponding DNS query: 200.84.200.20
            Source: unknownTCP traffic detected without corresponding DNS query: 200.84.200.20
            Source: unknownTCP traffic detected without corresponding DNS query: 200.84.200.20
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/company/linkedin/jobs?trk=homepage-basic_directory_careersUrl" data-tracking-control-name="homepage-basic_directory_careersUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/advice?trk=homepage-basic_directory_adviceDirectoryUrl" data-tracking-control-name="homepage-basic_directory_adviceDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/articles?trk=homepage-basic_directory_articlesDirectoryUrl" data-tracking-control-name="homepage-basic_directory_articlesDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/companies?trk=homepage-basic_directory_companyDirectoryUrl" data-tracking-control-name="homepage-basic_directory_companyDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/featured?trk=homepage-basic_directory_featuredDirectoryUrl" data-tracking-control-name="homepage-basic_directory_featuredDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/jobs?trk=homepage-basic_directory_jobSearchDirectoryUrl" data-tracking-control-name="homepage-basic_directory_jobSearchDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/learning?trk=homepage-basic_directory_learningDirectoryUrl" data-tracking-control-name="homepage-basic_directory_learningDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/news?trk=homepage-basic_directory_newsDirectoryUrl" data-tracking-control-name="homepage-basic_directory_newsDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/newsletters?trk=homepage-basic_directory_newslettersDirectoryUrl" data-tracking-control-name="homepage-basic_directory_newslettersDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/people-search?trk=homepage-basic_directory_peopleSearchDirectoryUrl" data-tracking-control-name="homepage-basic_directory_peopleSearchDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/people?trk=homepage-basic_directory_peopleDirectoryUrl" data-tracking-control-name="homepage-basic_directory_peopleDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/posts?trk=homepage-basic_directory_postsDirectoryUrl" data-tracking-control-name="homepage-basic_directory_postsDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/products?trk=homepage-basic_directory_productsDirectoryUrl" data-tracking-control-name="homepage-basic_directory_productsDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/schools?trk=homepage-basic_directory_schoolsDirectoryUrl" data-tracking-control-name="homepage-basic_directory_schoolsDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/services?trk=homepage-basic_directory_servicesDirectoryUrl" data-tracking-control-name="homepage-basic_directory_servicesDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/help/linkedin?lang=en&amp;trk=homepage-basic_directory_helpCenterUrl" data-tracking-control-name="homepage-basic_directory_helpCenterUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/jobs?trk=homepage-basic_directory_jobsHomeUrl" data-tracking-control-name="homepage-basic_directory_jobsHomeUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/learning/?trk=homepage-basic_directory_learningHomeUrl" data-tracking-control-name="homepage-basic_directory_learningHomeUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/products?trk=homepage-basic_directory_productsHomeUrl" data-tracking-control-name="homepage-basic_directory_productsHomeUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/salary/?trk=homepage-basic_directory_salaryHomeUrl" data-tracking-control-name="homepage-basic_directory_salaryHomeUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/services?trk=homepage-basic_directory_servicesHomeUrl" data-tracking-control-name="homepage-basic_directory_servicesHomeUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/signup?trk=guest_homepage-basic_directory" data-tracking-control-name="guest_homepage-basic_directory" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/aec?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/animation-and-illustration?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/artificial-intelligence?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/audio-and-music?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/business-analysis-and-strategy?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/business-software-and-tools?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/career-development-5?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/cloud-computing-5?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/customer-service-3?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/data-science?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/database-management?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/devops?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/diversity-equity-and-inclusion-dei?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/finance-and-accounting?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/graphic-design?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/human-resources-3?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/it-help-desk-5?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/leadership-and-management?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/marketing-2?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/mobile-development?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/motion-graphics-and-vfx?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/network-and-system-administration?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/photography-2?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/product-and-manufacturing?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/professional-development?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/project-management?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/sales-3?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/security-3?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/small-business-and-entrepreneurship?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/software-development?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/training-and-education?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/user-experience?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/video-2?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/visualization-and-real-time?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/web-design?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/web-development?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="nav__button-tertiary btn-md btn-tertiary" href="https://www.linkedin.com/signup?trk=guest_homepage-basic_nav-header-join" data-tracking-control-name="guest_homepage-basic_nav-header-join" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <p>LinkedIn and 3rd parties use essential and non-essential cookies to provide, secure, analyze and improve our Services, and to show you relevant ads (including <b>professional and job ads</b>) on and off LinkedIn. Learn more in our <a href="https://www.linkedin.com/legal/cookie-policy">Cookie Policy</a>.</p><p>Select Accept to consent or Reject to decline non-essential cookies for this use. You can update your choices at any time in your <a href="https://www.linkedin.com/mypreferences/g/guest-cookies">settings</a>.</p> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: As of July 1, LinkedIn will no longer support the Internet Explorer 11 browser. LinkedIn recommends the new browser from Microsoft. <u data-control-name="ga.ie11.v1" data-tracking-control-name="ga.ie11.v1"><a href="https://www.microsoft.com/edge?form=MY01K8&OCID=MY01K8">Download now</a></u> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: hover:text-color-text hover:bg-[#e1dad0]" data-tracking-control-name="homepage-basic_brand-discovery_intent-module-firstBtn" data-tracking-will-navigate href="https://www.linkedin.com/pub/dir/+/+?trk=homepage-basic_brand-discovery_intent-module-firstBtn"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: hover:text-color-text hover:bg-[#e1dad0]" data-tracking-control-name="homepage-basic_brand-discovery_intent-module-secondBtn" data-tracking-will-navigate href="https://www.linkedin.com/jobs/jobs-in-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: hover:text-color-text hover:bg-[#e1dad0]" data-tracking-control-name="homepage-basic_brand-discovery_intent-module-thirdBtn" data-tracking-will-navigate href="https://www.linkedin.com/learning/search?trk=homepage-basic_brand-discovery_intent-module-thirdBtn"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="sign-in-form__join-cta btn-md btn-secondary w-column babybear:w-full block mb-3" href="https://www.linkedin.com/signup" data-test-id="sign-in-join-cta" data-tracking-control-name="homepage-basic_sign-in-form_join-cta" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <link rel="alternate" hreflang="x-default" href="https://www.linkedin.com/"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: sign-in-form__forgot-password--full-width" href="https://www.linkedin.com/uas/request-password-reset?trk=homepage-basic_forgot_password" data-tracking-control-name="homepage-basic_forgot_password" data-tracking-will-navigate>Forgot password?</a> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <link rel="alternate" hreflang="en" href="https://www.linkedin.com/"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <link rel="alternate" hreflang="en-US" href="https://www.linkedin.com/"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-primary" data-tracking-control-name="homepage-basic_join-cta" data-tracking-will-navigate href="https://www.linkedin.com/signup?trk=homepage-basic_join-cta" aria-describedby="bottom-cta-section__header"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic" data-tracking-will-navigate href="https://www.linkedin.com/pub/dir/+/+?trk=homepage-basic"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_explore-content_topic-pill" data-tracking-will-navigate href="https://www.linkedin.com/pulse/topics/business-administration-s50111/"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_explore-content_topic-pill" data-tracking-will-navigate href="https://www.linkedin.com/pulse/topics/construction-management-s831/"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_explore-content_topic-pill" data-tracking-will-navigate href="https://www.linkedin.com/pulse/topics/engineering-s166/"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_explore-content_topic-pill" data-tracking-will-navigate href="https://www.linkedin.com/pulse/topics/healthcare-s282/"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_explore-content_topic-pill" data-tracking-will-navigate href="https://www.linkedin.com/pulse/topics/it-services-s57547/"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_explore-content_topic-pill" data-tracking-will-navigate href="https://www.linkedin.com/pulse/topics/marketing-s2461/"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_explore-content_topic-pill" data-tracking-will-navigate href="https://www.linkedin.com/pulse/topics/public-administration-s3697/"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_explore-content_topic-pill" data-tracking-will-navigate href="https://www.linkedin.com/pulse/topics/sustainability-s932/"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_explore-content_topic-pill" data-tracking-will-navigate href="https://www.linkedin.com/pulse/topics/telecommunications-s314/"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/accounting-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/administrative-assistant-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/administrative-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/arts-and-design-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/business-development-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/community-and-social-services-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/consulting-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/customer-service-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/education-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/engineering-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/entrepreneurship-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/finance-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/healthcare-services-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/human-resources-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/information-technology-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/legal-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/marketing-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/media-and-communications-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/military-and-protective-services-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/operations-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/product-management-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/program-and-project-management-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/purchasing-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/quality-assurance-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/real-estate-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/research-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/retail-associate-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/sales-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/support-jobs-h equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary-emphasis flex-shrink babybear:my-auto babybear:mx-[0px]" data-tracking-control-name="homepage-basic_talent-finder-cta" data-tracking-will-navigate href="https://www.linkedin.com/talent/post-a-job?trk=homepage-basic_talent-finder-cta"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary-emphasis" data-tracking-control-name="homepage-basic_explore-content_topic-pill" data-tracking-will-navigate href="https://www.linkedin.com/pulse/topics/home/"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="li-footer__item-link flex items-center font-sans text-xs font-bold text-color-text-low-emphasis hover:text-color-link-hover focus:text-color-link-focus" href="https://www.linkedin.com/accessibility?trk=homepage-basic_footer-accessibility" data-tracking-control-name="homepage-basic_footer-accessibility" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="li-footer__item-link flex items-center font-sans text-xs font-bold text-color-text-low-emphasis hover:text-color-link-hover focus:text-color-link-focus" href="https://www.linkedin.com/legal/cookie-policy?trk=homepage-basic_footer-cookie-policy" data-tracking-control-name="homepage-basic_footer-cookie-policy" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="li-footer__item-link flex items-center font-sans text-xs font-bold text-color-text-low-emphasis hover:text-color-link-hover focus:text-color-link-focus" href="https://www.linkedin.com/legal/copyright-policy?trk=homepage-basic_footer-copyright-policy" data-tracking-control-name="homepage-basic_footer-copyright-policy" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="li-footer__item-link flex items-center font-sans text-xs font-bold text-color-text-low-emphasis hover:text-color-link-hover focus:text-color-link-focus" href="https://www.linkedin.com/legal/privacy-policy?trk=homepage-basic_footer-privacy-policy" data-tracking-control-name="homepage-basic_footer-privacy-policy" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="li-footer__item-link flex items-center font-sans text-xs font-bold text-color-text-low-emphasis hover:text-color-link-hover focus:text-color-link-focus" href="https://www.linkedin.com/legal/professional-community-policies?trk=homepage-basic_footer-community-guide" data-tracking-control-name="homepage-basic_footer-community-guide" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="li-footer__item-link flex items-center font-sans text-xs font-bold text-color-text-low-emphasis hover:text-color-link-hover focus:text-color-link-focus" href="https://www.linkedin.com/legal/user-agreement?trk=homepage-basic_footer-user-agreement" data-tracking-control-name="homepage-basic_footer-user-agreement" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="li-footer__item-link flex items-center font-sans text-xs font-bold text-color-text-low-emphasis hover:text-color-link-hover focus:text-color-link-focus" href="https://www.linkedin.com/psettings/guest-controls?trk=homepage-basic_footer-guest-controls" data-tracking-control-name="homepage-basic_footer-guest-controls" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <link rel="canonical" href="https://www.linkedin.com/"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a class="nav__button-secondary btn-md btn-secondary-emphasis" href="https://www.linkedin.com/login?fromSignIn=true&amp;trk=guest_homepage-basic_nav-header-signin" data-tracking-control-name="guest_homepage-basic_nav-header-signin" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a href="https://www.linkedin.com/jobs/search?trk=guest_homepage-basic_guest_nav_menu_jobs" data-tracking-control-name="guest_homepage-basic_guest_nav_menu_jobs" data-tracking-will-navigate class="top-nav-link flex justify-center items-center h-[52px] hover:text-color-text visited:hover:text-color-text hover:no-underline equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a href="https://www.linkedin.com/learning/search?trk=guest_homepage-basic_guest_nav_menu_learning" data-tracking-control-name="guest_homepage-basic_guest_nav_menu_learning" data-tracking-will-navigate class="top-nav-link flex justify-center items-center h-[52px] hover:text-color-text visited:hover:text-color-text hover:no-underline equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a href="https://www.linkedin.com/pub/dir/+/+?trk=guest_homepage-basic_guest_nav_menu_people" data-tracking-control-name="guest_homepage-basic_guest_nav_menu_people" data-tracking-will-navigate class="top-nav-link flex justify-center items-center h-[52px] hover:text-color-text visited:hover:text-color-text hover:no-underline equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <a href="https://www.linkedin.com/pulse/topics/home/?trk=guest_homepage-basic_guest_nav_menu_articles" data-tracking-control-name="guest_homepage-basic_guest_nav_menu_articles" data-tracking-will-navigate class="top-nav-link flex justify-center items-center h-[52px] hover:text-color-text visited:hover:text-color-text hover:no-underline equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <form class="google-one-tap" action="https://www.linkedin.com/uas/login-submit" method="post"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <form class="google-sign-in-cta-widget" action="https://www.linkedin.com/uas/login-submit" method="post" novalidate> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <form data-id="sign-in-form" action="https://www.linkedin.com/uas/login-submit" method="post" novalidate data-js-module-id="d2l-sign-in-form"> equals www.linkedin.com (Linkedin)
            Source: GM1SFAFG.htm.31.drString found in binary or memory: <meta property="og:url" content="https://www.linkedin.com/"> equals www.linkedin.com (Linkedin)
            Source: 77EC63BDA74BD0D0E0426DC8F80085060.31.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
            Source: Amcache.hve.9.drString found in binary or memory: http://upx.sf.net
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://about.linkedin.com/?trk=homepage-basic_directory_aboutUrl
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://about.linkedin.com?trk=homepage-basic_footer-about
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://ae.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://ar.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://at.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://au.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://blog.linkedin.com/?trk=homepage-basic_directory_blogMicrositeUrl
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://bo.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://br.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://brand.linkedin.com/policies?trk=homepage-basic_footer-brand-policy
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://business.linkedin.com/marketing-solutions?src=li-footer&amp;utm_source=linkedin&amp;utm_medi
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://business.linkedin.com/sales-solutions?src=li-footer&amp;utm_source=linkedin&amp;utm_medium=f
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://business.linkedin.com/talent-solutions?src=li-footer&amp;utm_source=linkedin&amp;utm_medium=
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://ca.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://ch.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://cl.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://cn.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://co.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://cr.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://cz.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://de.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://developer.linkedin.com/?trk=homepage-basic_directory_developerMicrositeUrl
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://dk.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://do.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://ec.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://es.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://fr.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://gh.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://gt.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://hk.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://id.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://ie.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://il.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://in.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://it.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://jm.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://jp.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://ke.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://kr.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://learning.linkedin.com/?src=li-footer&amp;trk=homepage-basic_directory_learningMicrositeUrl
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://lu.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://mobile.linkedin.com/?trk=homepage-basic_directory_mobileMicrositeUrl
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://mx.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://my.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://ng.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://nl.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://no.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://nz.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://pa.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://pe.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://ph.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://pk.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://pl.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://pr.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://press.linkedin.com/?trk=homepage-basic_directory_pressMicrositeUrl
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://pt.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://ro.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://ru.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://se.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://sg.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/292yd0en6qdvkbezeuj71yu4y
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/2r8kd5zqpi905lkzsshdlvvn5
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/36lpn9v7fqsm6i7t6ny8bgacs
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/3l4csbmaa6sv4gtsledhbu9lq
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/4chtt12k98xwnba1nimld2oyg
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/51t74mlo1ty7vakn3a80a9jcp
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/5mic7em4akle2l5km6kwwo2hf
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/6ulnj3n2ijcmhej768y6oj1hr
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/75y9ng27ydl2d46fam5nanne5
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/7asbl4deqijhoy3z2ivveispv
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/7kb6sn3tm4cx918cx9a5jlb0
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/8fkga714vy9b2wk5auqo5reeb
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/8vttiljf33oqe5y4btpnhov3u
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/8wykgzgbqy0t3fnkgborvz54u
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/92eb1xekc34eklevj0io6x4ki
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/98lptr8kagfxge22q7k1fps8
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/al2o9zrvru7aqj8e1x2rzsrca
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/ann24vsq7r0ux3vipqa1n90gg
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/b0sinzszgdrksde0dzc0leckm
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/b1fxwht7hdbeusleja7ciftsj
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/c9dcz2pyrbwi3sr6xwxigmvlz
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/cyolgscd0imw2ldqppkrb84vo
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/dbvmk0tsk0o0hd59fi64z3own
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/ddi43qwelxeqjxdd45pe3fvs1
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/dkfub4sc7jgzg3o31flfr91rv
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/dxf91zhqd2z6b0bwg85ktm5s4
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/e12h2cd8ac580qen9qdd0qks8
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/e5ka7p8s9n5r0z9p6kpmm3hig
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/etkd25e7kzp2lrg1w9y0kixlu
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://static.licdn.com/scds/common/u/images/logos/favicons/v1/favicon.ico
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://sv.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://th.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://tr.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://tt.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://tw.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://uk.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://uy.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://ve.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/accessibility?trk=homepage-basic_footer-accessibility
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/company/linkedin/jobs?trk=homepage-basic_directory_careersUrl
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/directory/advice?trk=homepage-basic_directory_adviceDirectoryUrl
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/directory/articles?trk=homepage-basic_directory_articlesDirectoryUrl
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/directory/companies?trk=homepage-basic_directory_companyDirectoryUrl
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/directory/featured?trk=homepage-basic_directory_featuredDirectoryUrl
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/directory/jobs?trk=homepage-basic_directory_jobSearchDirectoryUrl
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/directory/learning?trk=homepage-basic_directory_learningDirectoryUrl
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/directory/news?trk=homepage-basic_directory_newsDirectoryUrl
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/directory/newsletters?trk=homepage-basic_directory_newslettersDirectoryUrl
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/directory/people-search?trk=homepage-basic_directory_peopleSearchDirectoryU
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/directory/people?trk=homepage-basic_directory_peopleDirectoryUrl
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/directory/posts?trk=homepage-basic_directory_postsDirectoryUrl
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/directory/products?trk=homepage-basic_directory_productsDirectoryUrl
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/directory/schools?trk=homepage-basic_directory_schoolsDirectoryUrl
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/directory/services?trk=homepage-basic_directory_servicesDirectoryUrl
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/help/linkedin?lang=en&amp;trk=homepage-basic_directory_helpCenterUrl
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/accounting-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/administrative-assistant-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/administrative-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/arts-and-design-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/business-development-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/community-and-social-services-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/consulting-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/customer-service-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/education-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/engineering-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/entrepreneurship-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/finance-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/healthcare-services-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/human-resources-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/information-technology-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/jobs-in-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/legal-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/marketing-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/media-and-communications-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/military-and-protective-services-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/operations-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/product-management-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/program-and-project-management-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/purchasing-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/quality-assurance-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/real-estate-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/research-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/retail-associate-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/sales-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/search?trk=guest_homepage-basic_guest_nav_menu_jobs
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs/support-jobs-h
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/jobs?trk=homepage-basic_directory_jobsHomeUrl
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/?trk=homepage-basic_directory_learningHomeUrl
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/search?trk=guest_homepage-basic_guest_nav_menu_learning
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/search?trk=homepage-basic_brand-discovery_intent-module-thirdBtn
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/aec?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/animation-and-illustration?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/artificial-intelligence?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/audio-and-music?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/business-analysis-and-strategy?trk=homepage-basic_learning-
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/business-software-and-tools?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/career-development-5?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/cloud-computing-5?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/customer-service-3?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/data-science?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/database-management?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/devops?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/diversity-equity-and-inclusion-dei?trk=homepage-basic_learn
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/finance-and-accounting?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/graphic-design?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/human-resources-3?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/it-help-desk-5?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/leadership-and-management?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/marketing-2?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/mobile-development?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/motion-graphics-and-vfx?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/network-and-system-administration?trk=homepage-basic_learni
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/photography-2?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/product-and-manufacturing?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/professional-development?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/project-management?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/sales-3?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/security-3?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/small-business-and-entrepreneurship?trk=homepage-basic_lear
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/software-development?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/training-and-education?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/user-experience?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/video-2?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/visualization-and-real-time?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/web-design?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/learning/topics/web-development?trk=homepage-basic_learning-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/legal/cookie-policy
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/legal/cookie-policy?trk=homepage-basic_footer-cookie-policy
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/legal/copyright-policy?trk=homepage-basic_footer-copyright-policy
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/legal/privacy-policy?trk=homepage-basic_footer-privacy-policy
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/legal/professional-community-policies?trk=homepage-basic_footer-community-g
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/legal/user-agreement?trk=homepage-basic_footer-user-agreement
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/login?fromSignIn=true&amp;trk=guest_homepage-basic_nav-header-signin
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/mypreferences/g/guest-cookies
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/products?trk=homepage-basic_directory_productsHomeUrl
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/psettings/guest-controls?trk=homepage-basic_footer-guest-controls
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/pub/dir/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/pulse/topics/business-administration-s50111/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/pulse/topics/construction-management-s831/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/pulse/topics/engineering-s166/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/pulse/topics/healthcare-s282/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/pulse/topics/home/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/pulse/topics/home/?trk=guest_homepage-basic_guest_nav_menu_articles
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/pulse/topics/it-services-s57547/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/pulse/topics/marketing-s2461/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/pulse/topics/public-administration-s3697/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/pulse/topics/sustainability-s932/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/pulse/topics/telecommunications-s314/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/salary/?trk=homepage-basic_directory_salaryHomeUrl
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/services?trk=homepage-basic_directory_servicesHomeUrl
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/signup
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/signup?trk=guest_homepage-basic_directory
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/signup?trk=guest_homepage-basic_nav-header-join
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/signup?trk=homepage-basic_join-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/talent/post-a-job?trk=homepage-basic_talent-finder-cta
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/uas/login-submit
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://www.linkedin.com/uas/request-password-reset?trk=homepage-basic_forgot_password
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://za.linkedin.com/
            Source: GM1SFAFG.htm.31.drString found in binary or memory: https://zw.linkedin.com/
            Source: unknownDNS traffic detected: queries for: linkedin.com
            Source: loaddll32.exe, 00000000.00000002.393798325.0000000000CCB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
            Source: photographed.dat.dllStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE, DLL
            Source: 19.2.rundll32.exe.cf0968.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: 19.2.rundll32.exe.ef0000.1.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: 19.2.rundll32.exe.cf0968.0.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5684 -s 660
            Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\Windows\AppCompat\Programs\Amcache.hve.tmpJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001F0A7
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10001556
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001B611
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001861E
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10018E04
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 19_2_00F071FF
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 19_2_00F08D30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 19_2_00F04A6F
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 19_2_00EF3A40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 19_2_00F06E40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 19_2_00F0320D
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 10028D98 appears 138 times
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 10028D18 appears 37 times
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 10007CBB appears 66 times
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 19_2_00EFA823 GetThreadContext,NtProtectVirtualMemory,NtWriteVirtualMemory,NtProtectVirtualMemory,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 19_2_00EFA412 NtAllocateVirtualMemory,NtWriteVirtualMemory,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 19_2_00EFCA0F NtAllocateVirtualMemory,NtWriteVirtualMemory,NtProtectVirtualMemory,NtFreeVirtualMemory,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 19_2_00F043F4 NtProtectVirtualMemory,NtProtectVirtualMemory,
            Source: photographed.dat.dllBinary or memory string: OriginalFilenameconcrt140.dll^ vs photographed.dat.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: winhttp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: mswsock.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: fwpuclnt.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: schannel.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: mskeyprotect.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ncrypt.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ntasn1.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: dpapi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: cryptsp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: rsaenh.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: gpapi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ncryptsslp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: cryptnet.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: webio.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: cabinet.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
            Source: photographed.dat.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\photographed.dat.dll"
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",#1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\photographed.dat.dll,m?0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",#1
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5684 -s 660
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7136 -s 664
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\photographed.dat.dll,m?0?$_SpinWait@$0A@@details@Concurrency@@QAE@P6AXXZ@Z
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3108 -s 652
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\photographed.dat.dll,m?0SchedulerPolicy@Concurrency@@QAA@IZZ
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7216 -s 648
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",m?0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",m?0?$_SpinWait@$0A@@details@Concurrency@@QAE@P6AXXZ@Z
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",m?0SchedulerPolicy@Concurrency@@QAA@IZZ
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",next
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",mwait_for_multiple@event@Concurrency@@SAIPAPAV12@I_NI@Z
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",mwait_for_all@agent@Concurrency@@SAXIPAPAV12@PAW4agent_status@2@I@Z
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7332 -s 652
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7340 -s 652
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7348 -s 648
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7416 -s 648
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exe
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /all
            Source: C:\Windows\SysWOW64\ipconfig.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\whoami.exe whoami /all
            Source: C:\Windows\SysWOW64\whoami.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",#1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\photographed.dat.dll,m?0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\photographed.dat.dll,m?0?$_SpinWait@$0A@@details@Concurrency@@QAE@P6AXXZ@Z
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\photographed.dat.dll,m?0SchedulerPolicy@Concurrency@@QAA@IZZ
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",m?0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",m?0?$_SpinWait@$0A@@details@Concurrency@@QAE@P6AXXZ@Z
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",m?0SchedulerPolicy@Concurrency@@QAA@IZZ
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",next
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",mwait_for_multiple@event@Concurrency@@SAIPAPAV12@I_NI@Z
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",mwait_for_all@agent@Concurrency@@SAXIPAPAV12@PAW4agent_status@2@I@Z
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",#1
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exe
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /all
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\whoami.exe whoami /all
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\SysWOW64\wermgr.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Hzieoyw
            Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERB3A.tmpJump to behavior
            Source: classification engineClassification label: mal100.troj.evad.winDLL@41/40@2/100
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 19_2_00EFD213 CoInitializeEx,CoInitializeSecurity,CoCreateInstance,SysAllocString,CoSetProxyBlanket,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 19_2_00EFC71C CreateToolhelp32Snapshot,Process32First,FindCloseChangeNotification,
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\photographed.dat.dll,m?0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7340
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5728:120:WilError_01
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7332
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7716:120:WilError_01
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\{016655F6-264F-4E93-A1D9-EE4A14235942}
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\{0A87EE2C-EEEA-4776-9B9D-42DC07D139F4}
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess3108
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{016655F6-264F-4E93-A1D9-EE4A14235942}
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1708:120:WilError_01
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5684
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7216
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7348
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7136
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7416
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: photographed.dat.dllStatic PE information: More than 290 > 100 exports found
            Source: photographed.dat.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
            Source: photographed.dat.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
            Source: photographed.dat.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
            Source: photographed.dat.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: photographed.dat.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
            Source: photographed.dat.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
            Source: photographed.dat.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF
            Source: photographed.dat.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\concrt140.i386.pdb source: rundll32.exe, rundll32.exe, 00000003.00000002.392372880.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.392493181.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.392344783.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000D.00000002.392401954.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000010.00000002.401803325.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000011.00000002.401894410.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000012.00000002.403206272.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000013.00000002.409550768.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000015.00000002.394982082.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000017.00000002.403101600.0000000010001000.00000020.00000001.01000000.00000003.sdmp, photographed.dat.dll
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1002C376 push esp; ret
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10028D61 push ecx; ret
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10028EF6 push ecx; ret
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1002CF5F push esp; iretd
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0329D398 push ebp; iretd
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0329C8F6 push es; retf
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0329C7D8 push ebp; iretd
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0329C6DC pushfd ; ret
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00C3C0D8 push eax; ret
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00C3C9D6 push eax; retf
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00C3F1F5 push F26800E7h; ret
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00C3BFAC push eax; ret
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00C3BF4C push eax; ret
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00C3E571 push E63000FEh; ret
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_001ECAD0 push eax; retf
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_001EC378 pushfd ; ret
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_001ECA34 push esp; retf
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_001EBFEC pushfd ; retn 001Eh
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_0079C2A0 push esp; ret
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10026F63 LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
            Source: photographed.dat.dllStatic PE information: real checksum: 0x5e44f should be: 0x609ae

            Persistence and Installation Behavior

            barindex
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /all

            Boot Survival

            barindex
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\whoami.exe whoami /all
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\whoami.exe whoami /all

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: PID: 7772 base: 13A3C50 value: E9 63 D7 05 FF
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\whoami.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\whoami.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: wermgr.exe, 0000001F.00000003.449587478.0000000000E0F000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.449523620.0000000000E0F000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415271951.0000000000E0F000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415299958.0000000000E0F000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415255086.0000000000E0F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FRIDA-WINJECTOR-HELPER-32.EXEZ)
            Source: wermgr.exe, 0000001F.00000003.449523620.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.449587478.0000000000E13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SYSANALYZER.EXEU*QL
            Source: wermgr.exe, 0000001F.00000003.449523620.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.449587478.0000000000E13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SNIFF_HIT.EXEK*[L
            Source: wermgr.exe, 0000001F.00000003.449587478.0000000000E0F000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.449523620.0000000000E0F000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415271951.0000000000E0F000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415299958.0000000000E0F000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415255086.0000000000E0F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FRIDA-WINJECTOR-HELPER-64.EXE
            Source: wermgr.exe, 0000001F.00000003.449523620.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.449587478.0000000000E13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SNIFF_HIT.EXEL*XL
            Source: wermgr.exe, 0000001F.00000003.415271951.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415255086.0000000000E13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: IDAQ.EXED*@L
            Source: wermgr.exe, 0000001F.00000003.449523620.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415271951.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415255086.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.449587478.0000000000E13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: IMPORTREC.EXE
            Source: wermgr.exe, 0000001F.00000003.415271951.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415255086.0000000000E13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCMON.EXEG*'L
            Source: wermgr.exe, 0000001F.00000003.449523620.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415271951.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415255086.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.449587478.0000000000E13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WINDUMP.EXE
            Source: wermgr.exe, 0000001F.00000003.449523620.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415271951.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415255086.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.449587478.0000000000E13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: IDAQ.EXE
            Source: wermgr.exe, 0000001F.00000003.449523620.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415271951.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415255086.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.449587478.0000000000E13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SYSANALYZER.EXE
            Source: wermgr.exe, 0000001F.00000003.449523620.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415271951.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415255086.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.449587478.0000000000E13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FILEMON.EXE
            Source: wermgr.exe, 0000001F.00000003.449523620.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415271951.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415255086.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.449587478.0000000000E13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCMON.EXE
            Source: wermgr.exe, 0000001F.00000003.449587478.0000000000E0F000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.449523620.0000000000E0F000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415271951.0000000000E0F000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415299958.0000000000E0F000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415255086.0000000000E0F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FRIDA-WINJECTOR-HELPER-32.EXE
            Source: wermgr.exe, 0000001F.00000003.449523620.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415271951.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415255086.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.449587478.0000000000E13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: BEHAVIORDUMPER.EXE
            Source: wermgr.exe, 0000001F.00000003.449523620.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.449587478.0000000000E13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FILEMON.EXEM*YL
            Source: wermgr.exe, 0000001F.00000003.415271951.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415255086.0000000000E13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PETOOLS.EXEK*[L
            Source: wermgr.exe, 0000001F.00000003.449523620.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.449587478.0000000000E13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PETOOLS.EXEB*"L
            Source: wermgr.exe, 0000001F.00000003.449523620.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415271951.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415255086.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.449587478.0000000000E13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PETOOLS.EXE
            Source: wermgr.exe, 0000001F.00000003.415271951.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415255086.0000000000E13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SYSANALYZER.EXEB*"L
            Source: wermgr.exe, 0000001F.00000003.449523620.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415271951.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415255086.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.449587478.0000000000E13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TCPDUMP.EXE
            Source: wermgr.exe, 0000001F.00000003.449523620.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415271951.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415255086.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.449587478.0000000000E13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROC_ANALYZER.EXE
            Source: wermgr.exe, 0000001F.00000003.449523620.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415271951.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415255086.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.449587478.0000000000E13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SNIFF_HIT.EXE
            Source: wermgr.exe, 0000001F.00000003.415271951.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415255086.0000000000E13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FILEMON.EXEL*XL
            Source: wermgr.exe, 0000001F.00000003.449523620.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415271951.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415255086.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.449587478.0000000000E13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DUMPCAP.EXE
            Source: wermgr.exe, 0000001F.00000003.449523620.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415271951.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.415255086.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001F.00000003.449587478.0000000000E13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WIRESHARK.EXE
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select * from Win32_PhysicalMemory
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select * from Win32_PhysicalMemory
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select * from Win32_DiskDrive
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select Caption,Description,DeviceID,Manufacturer,Name,PNPDeviceID,Service,Status from Win32_PnPEntity
            Source: C:\Windows\SysWOW64\rundll32.exe TID: 7364Thread sleep count: 193 > 30
            Source: C:\Windows\SysWOW64\rundll32.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\rundll32.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select * from Win32_ComputerSystem
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select * from Win32_Bios
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information queried: ProcessInformation
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 19_2_00EFB883 GetSystemInfo,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 19_2_00EF9DA8 FindFirstFileW,FindNextFileW,
            Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000
            Source: Amcache.hve.9.drBinary or memory string: VMware
            Source: Amcache.hve.9.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
            Source: Amcache.hve.9.drBinary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
            Source: Amcache.hve.9.drBinary or memory string: VMware Virtual USB Mouse
            Source: Amcache.hve.9.drBinary or memory string: VMware, Inc.
            Source: Amcache.hve.9.drBinary or memory string: VMware Virtual disk SCSI Disk Devicehbin
            Source: Amcache.hve.9.drBinary or memory string: Microsoft Hyper-V Generation Counter
            Source: Amcache.hve.9.drBinary or memory string: VMware7,1
            Source: Amcache.hve.9.drBinary or memory string: NECVMWar VMware SATA CD00
            Source: Amcache.hve.9.drBinary or memory string: VMware Virtual disk SCSI Disk Device
            Source: Amcache.hve.9.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
            Source: Amcache.hve.9.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
            Source: Amcache.hve.9.drBinary or memory string: VMware, Inc.me
            Source: Amcache.hve.9.drBinary or memory string: VMware-42 35 d8 20 48 cb c7 ff-aa 5e d0 37 a0 49 53 d7
            Source: Amcache.hve.9.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
            Source: Amcache.hve.9.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.18227214.B64.2106252220,BiosReleaseDate:06/25/2021,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
            Source: Amcache.hve.9.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10029B40 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10026F63 LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
            Source: C:\Windows\SysWOW64\whoami.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\whoami.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\whoami.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10017DF9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 19_3_00EE2297 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 19_2_00EF1015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 19_2_00EF21CD mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00C3F744 LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10029845 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10029B40 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: 430000
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: 400000
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: 13A3C50
            Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\SysWOW64\wermgr.exe base: 400000 protect: page execute and read and write
            Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\SysWOW64\wermgr.exe base: 430000 protect: page read and write
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: 400000 value starts with: 4D5A
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",#1
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exe
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /all
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\whoami.exe whoami /all
            Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\wermgr.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\wermgr.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1002999D cpuid
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10029C62 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001B34C GetVersionExW,Concurrency::details::platform::InitializeSystemFunctionPointers,Concurrency::details::WinRT::Initialize,m?0unsupported_os@Concurrency@@QAE@XZ,
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
            Source: rundll32.exe, 00000013.00000003.393597691.000000000494F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bdagent.exe
            Source: rundll32.exe, 00000013.00000003.393597691.000000000494F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vsserv.exe
            Source: rundll32.exe, 00000013.00000003.393597691.000000000494F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avp.exe
            Source: Amcache.hve.9.drBinary or memory string: c:\users\user\desktop\procexp.exe
            Source: Amcache.hve.9.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
            Source: rundll32.exe, 00000013.00000003.393597691.000000000494F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avgcsrvx.exe
            Source: rundll32.exe, 00000013.00000003.393597691.000000000494F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mcshield.exe
            Source: Amcache.hve.9.drBinary or memory string: procexp.exe
            Source: rundll32.exe, 00000013.00000003.393597691.000000000494F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: 19.2.rundll32.exe.cf0968.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 19.2.rundll32.exe.ef0000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 19.2.rundll32.exe.cf0968.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000013.00000002.409441736.00000000048D0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000013.00000002.406028423.0000000000CDA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: 19.2.rundll32.exe.cf0968.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 19.2.rundll32.exe.ef0000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 19.2.rundll32.exe.cf0968.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000013.00000002.409441736.00000000048D0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000013.00000002.406028423.0000000000CDA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10015049 mEnableTracing@Concurrency@@YAJXZ,Concurrency::details::SchedulerBase::GetInternalContext,mEnableTracing@Concurrency@@YAJXZ,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::GetInternalContext,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10015D00 mEnableTracing@Concurrency@@YAJXZ,Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::InternalContextBase::SwitchOut,mEnableTracing@Concurrency@@YAJXZ,Concurrency::details::SchedulerBase::GetInternalContext,mEnableTracing@Concurrency@@YAJXZ,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::InternalContextBase::SwitchTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,mEnableTracing@Concurrency@@YAJXZ,
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts341
            Windows Management Instrumentation
            1
            DLL Side-Loading
            311
            Process Injection
            11
            Masquerading
            1
            Credential API Hooking
            1
            System Time Discovery
            Remote Services1
            Credential API Hooking
            Exfiltration Over Other Network Medium12
            Encrypted Channel
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default Accounts3
            Native API
            Boot or Logon Initialization Scripts1
            DLL Side-Loading
            341
            Virtualization/Sandbox Evasion
            1
            Input Capture
            561
            Security Software Discovery
            Remote Desktop Protocol1
            Input Capture
            Exfiltration Over Bluetooth1
            Non-Standard Port
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)311
            Process Injection
            Security Account Manager341
            Virtualization/Sandbox Evasion
            SMB/Windows Admin Shares1
            Archive Collected Data
            Automated Exfiltration1
            Non-Application Layer Protocol
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
            Deobfuscate/Decode Files or Information
            NTDS2
            Process Discovery
            Distributed Component Object ModelInput CaptureScheduled Transfer12
            Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script2
            Obfuscated Files or Information
            LSA Secrets1
            Remote System Discovery
            SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.common1
            Rundll32
            Cached Domain Credentials1
            System Network Configuration Discovery
            VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup Items1
            DLL Side-Loading
            DCSync1
            File and Directory Discovery
            Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem345
            System Information Discovery
            Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 879093 Sample: photographed.dat.dll Startdate: 31/05/2023 Architecture: WINDOWS Score: 100 49 123.3.240.16 VOCUS-RETAIL-AUVocusRetailAU Australia 2->49 51 201.143.215.69 UninetSAdeCVMX Mexico 2->51 53 96 other IPs or domains 2->53 61 Found malware configuration 2->61 63 Yara detected Qbot 2->63 65 Sigma detected: Execute DLL with spoofed extension 2->65 67 3 other signatures 2->67 10 loaddll32.exe 1 2->10         started        12 msiexec.exe 2->12         started        signatures3 process4 process5 14 rundll32.exe 10->14         started        17 cmd.exe 1 10->17         started        19 rundll32.exe 10->19         started        21 8 other processes 10->21 signatures6 77 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 14->77 79 Writes to foreign memory regions 14->79 81 Allocates memory in foreign processes 14->81 83 Injects a PE file into a foreign processes 14->83 23 wermgr.exe 14->23         started        27 rundll32.exe 17->27         started        29 WerFault.exe 2 9 19->29         started        31 WerFault.exe 4 9 21->31         started        33 WerFault.exe 9 21->33         started        35 WerFault.exe 21->35         started        37 3 other processes 21->37 process7 dnsIp8 55 213.55.33.103, 443, 49724, 49725 SRR-ASFR France 23->55 57 200.84.200.20, 2222, 49736, 49738 CANTVServiciosVenezuelaVE Venezuela 23->57 59 2 other IPs or domains 23->59 69 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 23->69 71 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 23->71 73 Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines) 23->73 75 3 other signatures 23->75 39 ipconfig.exe 23->39         started        41 whoami.exe 23->41         started        43 WerFault.exe 24 10 27->43         started        signatures9 process10 process11 45 conhost.exe 39->45         started        47 conhost.exe 41->47         started       

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            photographed.dat.dll5%ReversingLabs
            photographed.dat.dll3%VirustotalBrowse
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            linkedin.com
            13.107.42.14
            truefalse
              high
              www.linkedin.com
              unknown
              unknownfalse
                high
                NameSourceMaliciousAntivirus DetectionReputation
                https://www.linkedin.com/talent/post-a-job?trk=homepage-basic_talent-finder-ctaGM1SFAFG.htm.31.drfalse
                  high
                  https://sg.linkedin.com/GM1SFAFG.htm.31.drfalse
                    high
                    https://nz.linkedin.com/GM1SFAFG.htm.31.drfalse
                      high
                      https://www.linkedin.com/jobs/quality-assurance-jobs-hGM1SFAFG.htm.31.drfalse
                        high
                        https://www.linkedin.com/pulse/topics/marketing-s2461/GM1SFAFG.htm.31.drfalse
                          high
                          https://bo.linkedin.com/GM1SFAFG.htm.31.drfalse
                            high
                            https://cn.linkedin.com/GM1SFAFG.htm.31.drfalse
                              high
                              https://kr.linkedin.com/GM1SFAFG.htm.31.drfalse
                                high
                                https://sv.linkedin.com/GM1SFAFG.htm.31.drfalse
                                  high
                                  https://www.linkedin.com/signup?trk=guest_homepage-basic_directoryGM1SFAFG.htm.31.drfalse
                                    high
                                    https://www.linkedin.com/legal/copyright-policy?trk=homepage-basic_footer-copyright-policyGM1SFAFG.htm.31.drfalse
                                      high
                                      https://static.licdn.com/aero-v1/sc/h/e12h2cd8ac580qen9qdd0qks8GM1SFAFG.htm.31.drfalse
                                        high
                                        https://about.linkedin.com/?trk=homepage-basic_directory_aboutUrlGM1SFAFG.htm.31.drfalse
                                          high
                                          https://www.linkedin.com/jobs/search?trk=guest_homepage-basic_guest_nav_menu_jobsGM1SFAFG.htm.31.drfalse
                                            high
                                            https://ec.linkedin.com/GM1SFAFG.htm.31.drfalse
                                              high
                                              https://about.linkedin.com?trk=homepage-basic_footer-aboutGM1SFAFG.htm.31.drfalse
                                                high
                                                https://ie.linkedin.com/GM1SFAFG.htm.31.drfalse
                                                  high
                                                  https://www.linkedin.com/learning/topics/business-software-and-tools?trk=homepage-basic_learning-ctaGM1SFAFG.htm.31.drfalse
                                                    high
                                                    https://ae.linkedin.com/GM1SFAFG.htm.31.drfalse
                                                      high
                                                      https://uk.linkedin.com/GM1SFAFG.htm.31.drfalse
                                                        high
                                                        https://www.linkedin.com/salary/?trk=homepage-basic_directory_salaryHomeUrlGM1SFAFG.htm.31.drfalse
                                                          high
                                                          https://static.licdn.com/aero-v1/sc/h/75y9ng27ydl2d46fam5nanne5GM1SFAFG.htm.31.drfalse
                                                            high
                                                            https://developer.linkedin.com/?trk=homepage-basic_directory_developerMicrositeUrlGM1SFAFG.htm.31.drfalse
                                                              high
                                                              https://www.linkedin.com/directory/posts?trk=homepage-basic_directory_postsDirectoryUrlGM1SFAFG.htm.31.drfalse
                                                                high
                                                                https://www.linkedin.com/jobs/operations-jobs-hGM1SFAFG.htm.31.drfalse
                                                                  high
                                                                  https://www.linkedin.com/learning/topics/artificial-intelligence?trk=homepage-basic_learning-ctaGM1SFAFG.htm.31.drfalse
                                                                    high
                                                                    https://www.linkedin.com/pulse/topics/healthcare-s282/GM1SFAFG.htm.31.drfalse
                                                                      high
                                                                      https://in.linkedin.com/GM1SFAFG.htm.31.drfalse
                                                                        high
                                                                        https://www.linkedin.com/directory/featured?trk=homepage-basic_directory_featuredDirectoryUrlGM1SFAFG.htm.31.drfalse
                                                                          high
                                                                          https://www.linkedin.com/learning/topics/audio-and-music?trk=homepage-basic_learning-ctaGM1SFAFG.htm.31.drfalse
                                                                            high
                                                                            https://www.linkedin.com/learning/topics/training-and-education?trk=homepage-basic_learning-ctaGM1SFAFG.htm.31.drfalse
                                                                              high
                                                                              https://hk.linkedin.com/GM1SFAFG.htm.31.drfalse
                                                                                high
                                                                                https://www.linkedin.com/learning/topics/visualization-and-real-time?trk=homepage-basic_learning-ctaGM1SFAFG.htm.31.drfalse
                                                                                  high
                                                                                  https://at.linkedin.com/GM1SFAFG.htm.31.drfalse
                                                                                    high
                                                                                    https://www.linkedin.com/pulse/topics/construction-management-s831/GM1SFAFG.htm.31.drfalse
                                                                                      high
                                                                                      https://www.linkedin.com/jobs/education-jobs-hGM1SFAFG.htm.31.drfalse
                                                                                        high
                                                                                        https://www.linkedin.com/learning/topics/project-management?trk=homepage-basic_learning-ctaGM1SFAFG.htm.31.drfalse
                                                                                          high
                                                                                          https://www.linkedin.com/directory/articles?trk=homepage-basic_directory_articlesDirectoryUrlGM1SFAFG.htm.31.drfalse
                                                                                            high
                                                                                            https://www.linkedin.com/pulse/topics/public-administration-s3697/GM1SFAFG.htm.31.drfalse
                                                                                              high
                                                                                              https://za.linkedin.com/GM1SFAFG.htm.31.drfalse
                                                                                                high
                                                                                                https://www.linkedin.com/directory/services?trk=homepage-basic_directory_servicesDirectoryUrlGM1SFAFG.htm.31.drfalse
                                                                                                  high
                                                                                                  https://jm.linkedin.com/GM1SFAFG.htm.31.drfalse
                                                                                                    high
                                                                                                    https://no.linkedin.com/GM1SFAFG.htm.31.drfalse
                                                                                                      high
                                                                                                      https://www.linkedin.com/directory/learning?trk=homepage-basic_directory_learningDirectoryUrlGM1SFAFG.htm.31.drfalse
                                                                                                        high
                                                                                                        https://www.linkedin.com/jobs/entrepreneurship-jobs-hGM1SFAFG.htm.31.drfalse
                                                                                                          high
                                                                                                          https://pe.linkedin.com/GM1SFAFG.htm.31.drfalse
                                                                                                            high
                                                                                                            https://www.linkedin.com/directory/advice?trk=homepage-basic_directory_adviceDirectoryUrlGM1SFAFG.htm.31.drfalse
                                                                                                              high
                                                                                                              https://au.linkedin.com/GM1SFAFG.htm.31.drfalse
                                                                                                                high
                                                                                                                https://static.licdn.com/aero-v1/sc/h/ddi43qwelxeqjxdd45pe3fvs1GM1SFAFG.htm.31.drfalse
                                                                                                                  high
                                                                                                                  https://www.linkedin.com/jobs/administrative-assistant-jobs-hGM1SFAFG.htm.31.drfalse
                                                                                                                    high
                                                                                                                    https://www.linkedin.com/legal/professional-community-policies?trk=homepage-basic_footer-community-gGM1SFAFG.htm.31.drfalse
                                                                                                                      high
                                                                                                                      https://www.linkedin.com/legal/cookie-policy?trk=homepage-basic_footer-cookie-policyGM1SFAFG.htm.31.drfalse
                                                                                                                        high
                                                                                                                        https://www.linkedin.com/signup?trk=guest_homepage-basic_nav-header-joinGM1SFAFG.htm.31.drfalse
                                                                                                                          high
                                                                                                                          https://www.linkedin.com/signup?trk=homepage-basic_join-ctaGM1SFAFG.htm.31.drfalse
                                                                                                                            high
                                                                                                                            https://www.linkedin.com/learning/topics/sales-3?trk=homepage-basic_learning-ctaGM1SFAFG.htm.31.drfalse
                                                                                                                              high
                                                                                                                              https://www.linkedin.com/legal/cookie-policyGM1SFAFG.htm.31.drfalse
                                                                                                                                high
                                                                                                                                https://static.licdn.com/aero-v1/sc/h/51t74mlo1ty7vakn3a80a9jcpGM1SFAFG.htm.31.drfalse
                                                                                                                                  high
                                                                                                                                  https://static.licdn.com/aero-v1/sc/h/8fkga714vy9b2wk5auqo5reebGM1SFAFG.htm.31.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.linkedin.com/learning/topics/data-science?trk=homepage-basic_learning-ctaGM1SFAFG.htm.31.drfalse
                                                                                                                                      high
                                                                                                                                      https://cr.linkedin.com/GM1SFAFG.htm.31.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.linkedin.com/learning/topics/mobile-development?trk=homepage-basic_learning-ctaGM1SFAFG.htm.31.drfalse
                                                                                                                                          high
                                                                                                                                          https://gt.linkedin.com/GM1SFAFG.htm.31.drfalse
                                                                                                                                            high
                                                                                                                                            https://ph.linkedin.com/GM1SFAFG.htm.31.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.linkedin.com/learning/topics/leadership-and-management?trk=homepage-basic_learning-ctaGM1SFAFG.htm.31.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.linkedin.com/learning/topics/network-and-system-administration?trk=homepage-basic_learniGM1SFAFG.htm.31.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.linkedin.com/learning/search?trk=guest_homepage-basic_guest_nav_menu_learningGM1SFAFG.htm.31.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.linkedin.com/learning/topics/customer-service-3?trk=homepage-basic_learning-ctaGM1SFAFG.htm.31.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.linkedin.com/jobs/jobs-in-hGM1SFAFG.htm.31.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://fr.linkedin.com/GM1SFAFG.htm.31.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://mobile.linkedin.com/?trk=homepage-basic_directory_mobileMicrositeUrlGM1SFAFG.htm.31.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.linkedin.com/jobs/purchasing-jobs-hGM1SFAFG.htm.31.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.linkedin.com/learning/topics/security-3?trk=homepage-basic_learning-ctaGM1SFAFG.htm.31.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.linkedin.com/learning/search?trk=homepage-basic_brand-discovery_intent-module-thirdBtnGM1SFAFG.htm.31.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.linkedin.com/learning/topics/it-help-desk-5?trk=homepage-basic_learning-ctaGM1SFAFG.htm.31.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.linkedin.com/jobs/arts-and-design-jobs-hGM1SFAFG.htm.31.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.linkedin.com/directory/products?trk=homepage-basic_directory_productsDirectoryUrlGM1SFAFG.htm.31.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://business.linkedin.com/talent-solutions?src=li-footer&amp;utm_source=linkedin&amp;utm_medium=GM1SFAFG.htm.31.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.linkedin.com/directory/news?trk=homepage-basic_directory_newsDirectoryUrlGM1SFAFG.htm.31.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://zw.linkedin.com/GM1SFAFG.htm.31.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://co.linkedin.com/GM1SFAFG.htm.31.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://ru.linkedin.com/GM1SFAFG.htm.31.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://ca.linkedin.com/GM1SFAFG.htm.31.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://ke.linkedin.com/GM1SFAFG.htm.31.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.linkedin.com/learning/topics/career-development-5?trk=homepage-basic_learning-ctaGM1SFAFG.htm.31.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.linkedin.com/mypreferences/g/guest-cookiesGM1SFAFG.htm.31.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.linkedin.com/products?trk=homepage-basic_directory_productsHomeUrlGM1SFAFG.htm.31.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://static.licdn.com/aero-v1/sc/h/7kb6sn3tm4cx918cx9a5jlb0GM1SFAFG.htm.31.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://static.licdn.com/aero-v1/sc/h/8wykgzgbqy0t3fnkgborvz54uGM1SFAFG.htm.31.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://de.linkedin.com/GM1SFAFG.htm.31.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://static.licdn.com/aero-v1/sc/h/2r8kd5zqpi905lkzsshdlvvn5GM1SFAFG.htm.31.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.linkedin.com/jobs/retail-associate-jobs-hGM1SFAFG.htm.31.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.linkedin.com/learning/topics/product-and-manufacturing?trk=homepage-basic_learning-ctaGM1SFAFG.htm.31.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://www.linkedin.com/psettings/guest-controls?trk=homepage-basic_footer-guest-controlsGM1SFAFG.htm.31.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://business.linkedin.com/marketing-solutions?src=li-footer&amp;utm_source=linkedin&amp;utm_mediGM1SFAFG.htm.31.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.linkedin.com/help/linkedin?lang=en&amp;trk=homepage-basic_directory_helpCenterUrlGM1SFAFG.htm.31.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://pk.linkedin.com/GM1SFAFG.htm.31.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://jp.linkedin.com/GM1SFAFG.htm.31.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.linkedin.com/learning/topics/human-resources-3?trk=homepage-basic_learning-ctaGM1SFAFG.htm.31.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://static.licdn.com/aero-v1/sc/h/al2o9zrvru7aqj8e1x2rzsrcaGM1SFAFG.htm.31.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://www.linkedin.com/jobs/real-estate-jobs-hGM1SFAFG.htm.31.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                        91.165.188.74
                                                                                                                                                                                                                        unknownFrance
                                                                                                                                                                                                                        12322PROXADFRtrue
                                                                                                                                                                                                                        2.82.8.80
                                                                                                                                                                                                                        unknownPortugal
                                                                                                                                                                                                                        3243MEO-RESIDENCIALPTtrue
                                                                                                                                                                                                                        70.160.67.203
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                                        75.143.236.149
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        20115CHARTER-20115UStrue
                                                                                                                                                                                                                        83.110.223.61
                                                                                                                                                                                                                        unknownUnited Arab Emirates
                                                                                                                                                                                                                        5384EMIRATES-INTERNETEmiratesInternetAEtrue
                                                                                                                                                                                                                        84.215.202.8
                                                                                                                                                                                                                        unknownNorway
                                                                                                                                                                                                                        41164GET-NOGETNorwayNOtrue
                                                                                                                                                                                                                        184.182.66.109
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                                        161.129.37.43
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        64271RIXCLOUD-INCUStrue
                                                                                                                                                                                                                        92.186.69.229
                                                                                                                                                                                                                        unknownFrance
                                                                                                                                                                                                                        12479UNI2-ASEStrue
                                                                                                                                                                                                                        174.4.89.3
                                                                                                                                                                                                                        unknownCanada
                                                                                                                                                                                                                        6327SHAWCAtrue
                                                                                                                                                                                                                        161.142.103.187
                                                                                                                                                                                                                        unknownMalaysia
                                                                                                                                                                                                                        9930TTNET-MYTIMEdotComBerhadMYtrue
                                                                                                                                                                                                                        116.74.164.144
                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                        17488HATHWAY-NET-APHathwayIPOverCableInternetINtrue
                                                                                                                                                                                                                        76.185.109.16
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        11427TWC-11427-TEXASUStrue
                                                                                                                                                                                                                        114.143.176.236
                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                        17762HTIL-TTML-IN-APTataTeleservicesMaharashtraLtdINtrue
                                                                                                                                                                                                                        24.234.220.88
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                                        14.192.241.76
                                                                                                                                                                                                                        unknownMalaysia
                                                                                                                                                                                                                        9534MAXIS-AS1-APBinariangBerhadMYtrue
                                                                                                                                                                                                                        123.3.240.16
                                                                                                                                                                                                                        unknownAustralia
                                                                                                                                                                                                                        9443VOCUS-RETAIL-AUVocusRetailAUtrue
                                                                                                                                                                                                                        173.88.135.179
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        10796TWC-10796-MIDWESTUStrue
                                                                                                                                                                                                                        47.34.30.133
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        20115CHARTER-20115UStrue
                                                                                                                                                                                                                        183.87.163.165
                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                        132220JPRDIGITAL-INJPRDigitalPvtLtdINtrue
                                                                                                                                                                                                                        184.181.75.148
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                                        124.149.143.189
                                                                                                                                                                                                                        unknownAustralia
                                                                                                                                                                                                                        7545TPG-INTERNET-APTPGTelecomLimitedAUtrue
                                                                                                                                                                                                                        70.49.205.198
                                                                                                                                                                                                                        unknownCanada
                                                                                                                                                                                                                        577BACOMCAtrue
                                                                                                                                                                                                                        84.35.26.14
                                                                                                                                                                                                                        unknownNetherlands
                                                                                                                                                                                                                        21221INFOPACT-ASTheNetherlandsNLtrue
                                                                                                                                                                                                                        37.14.229.220
                                                                                                                                                                                                                        unknownSpain
                                                                                                                                                                                                                        12479UNI2-ASEStrue
                                                                                                                                                                                                                        102.159.223.197
                                                                                                                                                                                                                        unknownTunisia
                                                                                                                                                                                                                        37705TOPNETTNtrue
                                                                                                                                                                                                                        165.120.169.171
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        2856BT-UK-ASBTnetUKRegionalnetworkGBtrue
                                                                                                                                                                                                                        79.92.15.6
                                                                                                                                                                                                                        unknownFrance
                                                                                                                                                                                                                        15557LDCOMNETFRtrue
                                                                                                                                                                                                                        68.203.69.96
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        11427TWC-11427-TEXASUStrue
                                                                                                                                                                                                                        64.121.161.102
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        6079RCN-ASUStrue
                                                                                                                                                                                                                        96.56.197.26
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        6128CABLE-NET-1UStrue
                                                                                                                                                                                                                        178.175.187.254
                                                                                                                                                                                                                        unknownMoldova Republic of
                                                                                                                                                                                                                        43289TRABIAMDtrue
                                                                                                                                                                                                                        186.64.67.30
                                                                                                                                                                                                                        unknownArgentina
                                                                                                                                                                                                                        27953NODOSUDSAARtrue
                                                                                                                                                                                                                        188.28.19.84
                                                                                                                                                                                                                        unknownUnited Kingdom
                                                                                                                                                                                                                        206067H3GUKGBtrue
                                                                                                                                                                                                                        125.99.76.102
                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                        17488HATHWAY-NET-APHathwayIPOverCableInternetINtrue
                                                                                                                                                                                                                        103.87.128.228
                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                        55947BBNL-INBangaloreBroadbandNetworkPvtLtdINtrue
                                                                                                                                                                                                                        86.248.228.57
                                                                                                                                                                                                                        unknownFrance
                                                                                                                                                                                                                        3215FranceTelecom-OrangeFRtrue
                                                                                                                                                                                                                        59.28.84.65
                                                                                                                                                                                                                        unknownKorea Republic of
                                                                                                                                                                                                                        4766KIXS-AS-KRKoreaTelecomKRtrue
                                                                                                                                                                                                                        76.86.31.59
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        20001TWC-20001-PACWESTUStrue
                                                                                                                                                                                                                        147.147.30.126
                                                                                                                                                                                                                        unknownUnited Kingdom
                                                                                                                                                                                                                        6871PLUSNETUKInternetServiceProviderGBtrue
                                                                                                                                                                                                                        96.87.28.170
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        7922COMCAST-7922UStrue
                                                                                                                                                                                                                        75.109.111.89
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        19108SUDDENLINK-COMMUNICATIONSUStrue
                                                                                                                                                                                                                        78.92.133.215
                                                                                                                                                                                                                        unknownHungary
                                                                                                                                                                                                                        5483MAGYAR-TELEKOM-MAIN-ASMagyarTelekomNyrtHUtrue
                                                                                                                                                                                                                        88.126.94.4
                                                                                                                                                                                                                        unknownFrance
                                                                                                                                                                                                                        12322PROXADFRtrue
                                                                                                                                                                                                                        124.122.47.148
                                                                                                                                                                                                                        unknownThailand
                                                                                                                                                                                                                        17552TRUE-AS-APTrueInternetCoLtdTHtrue
                                                                                                                                                                                                                        85.57.212.13
                                                                                                                                                                                                                        unknownSpain
                                                                                                                                                                                                                        12479UNI2-ASEStrue
                                                                                                                                                                                                                        47.205.25.170
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        5650FRONTIER-FRTRUStrue
                                                                                                                                                                                                                        95.45.50.93
                                                                                                                                                                                                                        unknownIreland
                                                                                                                                                                                                                        5466EIRCOMInternetHouseIEtrue
                                                                                                                                                                                                                        80.12.88.148
                                                                                                                                                                                                                        unknownFrance
                                                                                                                                                                                                                        3215FranceTelecom-OrangeFRtrue
                                                                                                                                                                                                                        69.133.162.35
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        11426TWC-11426-CAROLINASUStrue
                                                                                                                                                                                                                        151.62.238.176
                                                                                                                                                                                                                        unknownItaly
                                                                                                                                                                                                                        1267ASN-WINDTREIUNETEUtrue
                                                                                                                                                                                                                        205.237.67.69
                                                                                                                                                                                                                        unknownCanada
                                                                                                                                                                                                                        11290CC-3272CAtrue
                                                                                                                                                                                                                        201.143.215.69
                                                                                                                                                                                                                        unknownMexico
                                                                                                                                                                                                                        8151UninetSAdeCVMXtrue
                                                                                                                                                                                                                        94.30.98.134
                                                                                                                                                                                                                        unknownUnited Kingdom
                                                                                                                                                                                                                        5413AS5413GBtrue
                                                                                                                                                                                                                        76.178.148.107
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        10838OCEANIC-INTERNET-RRUStrue
                                                                                                                                                                                                                        69.242.31.249
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        7922COMCAST-7922UStrue
                                                                                                                                                                                                                        85.104.105.67
                                                                                                                                                                                                                        unknownTurkey
                                                                                                                                                                                                                        9121TTNETTRtrue
                                                                                                                                                                                                                        92.239.81.124
                                                                                                                                                                                                                        unknownUnited Kingdom
                                                                                                                                                                                                                        5089NTLGBtrue
                                                                                                                                                                                                                        76.16.49.134
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        7922COMCAST-7922UStrue
                                                                                                                                                                                                                        201.244.108.183
                                                                                                                                                                                                                        unknownColombia
                                                                                                                                                                                                                        19429ETB-ColombiaCOtrue
                                                                                                                                                                                                                        103.42.86.42
                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                        133660EDIGITAL-ASE-InfrastructureandEntertainmentIndiaPvtLttrue
                                                                                                                                                                                                                        103.144.201.56
                                                                                                                                                                                                                        unknownunknown
                                                                                                                                                                                                                        139762MSSOLUTION-AS-APSolutionBDtrue
                                                                                                                                                                                                                        116.120.145.170
                                                                                                                                                                                                                        unknownKorea Republic of
                                                                                                                                                                                                                        9318SKB-ASSKBroadbandCoLtdKRtrue
                                                                                                                                                                                                                        103.139.242.6
                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                        138798MUTINY-AS-INMutinySystemsPrivateLimitedINtrue
                                                                                                                                                                                                                        70.28.50.223
                                                                                                                                                                                                                        unknownCanada
                                                                                                                                                                                                                        577BACOMCAtrue
                                                                                                                                                                                                                        98.145.23.67
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        20001TWC-20001-PACWESTUStrue
                                                                                                                                                                                                                        81.229.117.95
                                                                                                                                                                                                                        unknownSweden
                                                                                                                                                                                                                        3301TELIANET-SWEDENTeliaCompanySEtrue
                                                                                                                                                                                                                        89.129.109.27
                                                                                                                                                                                                                        unknownSpain
                                                                                                                                                                                                                        12479UNI2-ASEStrue
                                                                                                                                                                                                                        45.51.102.225
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        20001TWC-20001-PACWESTUStrue
                                                                                                                                                                                                                        27.109.19.90
                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                        17625BLAZENET-IN-APBlazeNetsNetworkINtrue
                                                                                                                                                                                                                        122.186.210.254
                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                        9498BBIL-APBHARTIAirtelLtdINtrue
                                                                                                                                                                                                                        79.77.142.22
                                                                                                                                                                                                                        unknownUnited Kingdom
                                                                                                                                                                                                                        9105TISCALI-UKTalkTalkCommunicationsLimitedGBtrue
                                                                                                                                                                                                                        122.184.143.86
                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                        9498BBIL-APBHARTIAirtelLtdINtrue
                                                                                                                                                                                                                        50.68.186.195
                                                                                                                                                                                                                        unknownCanada
                                                                                                                                                                                                                        6327SHAWCAtrue
                                                                                                                                                                                                                        213.55.33.103
                                                                                                                                                                                                                        unknownFrance
                                                                                                                                                                                                                        49902SRR-ASFRtrue
                                                                                                                                                                                                                        180.151.229.230
                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                        10029SHYAMSPECTRA-ASSHYAMSPECTRAPVTLTDINtrue
                                                                                                                                                                                                                        12.172.173.82
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        2386INS-ASUStrue
                                                                                                                                                                                                                        47.199.241.39
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        5650FRONTIER-FRTRUStrue
                                                                                                                                                                                                                        79.168.224.165
                                                                                                                                                                                                                        unknownPortugal
                                                                                                                                                                                                                        2860NOS_COMUNICACOESPTtrue
                                                                                                                                                                                                                        199.27.66.213
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        40608HCTNEBRASKAUStrue
                                                                                                                                                                                                                        176.142.207.63
                                                                                                                                                                                                                        unknownFrance
                                                                                                                                                                                                                        5410BOUYGTEL-ISPFRtrue
                                                                                                                                                                                                                        90.29.86.138
                                                                                                                                                                                                                        unknownFrance
                                                                                                                                                                                                                        3215FranceTelecom-OrangeFRtrue
                                                                                                                                                                                                                        149.74.159.67
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        12479UNI2-ASEStrue
                                                                                                                                                                                                                        174.58.146.57
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        7922COMCAST-7922UStrue
                                                                                                                                                                                                                        78.160.146.127
                                                                                                                                                                                                                        unknownTurkey
                                                                                                                                                                                                                        9121TTNETTRtrue
                                                                                                                                                                                                                        223.166.13.95
                                                                                                                                                                                                                        unknownChina
                                                                                                                                                                                                                        17621CNCGROUP-SHChinaUnicomShanghainetworkCNtrue
                                                                                                                                                                                                                        58.186.75.42
                                                                                                                                                                                                                        unknownViet Nam
                                                                                                                                                                                                                        18403FPT-AS-APTheCorporationforFinancingPromotingTechnolotrue
                                                                                                                                                                                                                        65.95.141.84
                                                                                                                                                                                                                        unknownCanada
                                                                                                                                                                                                                        577BACOMCAtrue
                                                                                                                                                                                                                        50.68.204.71
                                                                                                                                                                                                                        unknownCanada
                                                                                                                                                                                                                        6327SHAWCAtrue
                                                                                                                                                                                                                        71.38.155.217
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        209CENTURYLINK-US-LEGACY-QWESTUStrue
                                                                                                                                                                                                                        117.195.29.126
                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                        9829BSNL-NIBNationalInternetBackboneINtrue
                                                                                                                                                                                                                        220.240.164.182
                                                                                                                                                                                                                        unknownAustralia
                                                                                                                                                                                                                        7545TPG-INTERNET-APTPGTelecomLimitedAUtrue
                                                                                                                                                                                                                        103.123.223.133
                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                        138329KWS-AS-APKenstarWebSolutionsPrivateLimitedINtrue
                                                                                                                                                                                                                        198.2.51.242
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        20001TWC-20001-PACWESTUStrue
                                                                                                                                                                                                                        27.99.32.26
                                                                                                                                                                                                                        unknownAustralia
                                                                                                                                                                                                                        4804MPX-ASMicroplexPTYLTDAUtrue
                                                                                                                                                                                                                        94.204.232.135
                                                                                                                                                                                                                        unknownUnited Arab Emirates
                                                                                                                                                                                                                        15802DU-AS1AEtrue
                                                                                                                                                                                                                        109.50.149.241
                                                                                                                                                                                                                        unknownPortugal
                                                                                                                                                                                                                        2860NOS_COMUNICACOESPTtrue
                                                                                                                                                                                                                        69.123.4.221
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        6128CABLE-NET-1UStrue
                                                                                                                                                                                                                        74.136.224.98
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        10796TWC-10796-MIDWESTUStrue
                                                                                                                                                                                                                        200.84.200.20
                                                                                                                                                                                                                        unknownVenezuela
                                                                                                                                                                                                                        8048CANTVServiciosVenezuelaVEtrue
                                                                                                                                                                                                                        Joe Sandbox Version:37.1.0 Beryl
                                                                                                                                                                                                                        Analysis ID:879093
                                                                                                                                                                                                                        Start date and time:2023-05-31 14:22:15 +02:00
                                                                                                                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                        Overall analysis duration:0h 13m 19s
                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                        Report type:light
                                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                        Number of analysed new started processes analysed:42
                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                        • HDC enabled
                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                        Sample file name:photographed.dat.dll
                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                        Classification:mal100.troj.evad.winDLL@41/40@2/100
                                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                                        • Successful, ratio: 12.5%
                                                                                                                                                                                                                        HDC Information:
                                                                                                                                                                                                                        • Successful, ratio: 18.5% (good quality ratio 17.2%)
                                                                                                                                                                                                                        • Quality average: 71.9%
                                                                                                                                                                                                                        • Quality standard deviation: 29.2%
                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                        • Found application associated with file extension: .dll
                                                                                                                                                                                                                        • Override analysis time to 240s for rundll32
                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WerFault.exe, WMIADAP.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                                                                        • TCP Packets have been reduced to 100
                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 20.189.173.22, 52.182.143.212, 13.107.42.14, 8.250.157.254, 8.238.85.254, 8.248.131.254, 8.248.141.254, 8.238.85.126
                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): www-linkedin-com.l-0005.l-msedge.net, l-0005.l-msedge.net, fg.download.windowsupdate.com.c.footprint.net, onedsblobprdcus15.centralus.cloudapp.azure.com, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus17.westus.cloudapp.azure.com, ctldl.windowsupdate.com, watson.telemetry.microsoft.com, wu-bg-shim.trafficmanager.net
                                                                                                                                                                                                                        • Execution Graph export aborted for target rundll32.exe, PID 3108 because there are no executed function
                                                                                                                                                                                                                        • Execution Graph export aborted for target rundll32.exe, PID 5684 because there are no executed function
                                                                                                                                                                                                                        • Execution Graph export aborted for target rundll32.exe, PID 7136 because there are no executed function
                                                                                                                                                                                                                        • Execution Graph export aborted for target rundll32.exe, PID 7216 because there are no executed function
                                                                                                                                                                                                                        • Execution Graph export aborted for target rundll32.exe, PID 7332 because there are no executed function
                                                                                                                                                                                                                        • Execution Graph export aborted for target rundll32.exe, PID 7340 because there are no executed function
                                                                                                                                                                                                                        • Execution Graph export aborted for target rundll32.exe, PID 7348 because there are no executed function
                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                                        14:23:23API Interceptor8x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                                        14:23:24API Interceptor1x Sleep call for process: loaddll32.exe modified
                                                                                                                                                                                                                        14:23:36API Interceptor9x Sleep call for process: wermgr.exe modified
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                        Entropy (8bit):0.9156252570439176
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:ESsij0oXFfH4DmIwspjed+I/u7swS274It7c:0i9XFf4Dm9spjet/u7swX4It7c
                                                                                                                                                                                                                        MD5:3D45E77052765A0325ED24F5C32FE837
                                                                                                                                                                                                                        SHA1:3554301E099465233A13FB6A15B70FFD259E2AC0
                                                                                                                                                                                                                        SHA-256:1A71042032C4DCCE12C32842FD14E08FCB8BBF8E36E1D0BEB14A03E5D092855D
                                                                                                                                                                                                                        SHA-512:6F2C075626B13FF6272097F64206815F6FCC5EE7F0629B21077A844C214FE177BEFA8B216AD0AB9D93FC67D251659B22F57AB77CFE16F9B10EE75571063A0CBD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.0.4.1.8.0.1.5.6.0.5.8.6.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.0.4.1.8.0.2.6.0.7.4.7.7.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.2.1.d.7.1.b.0.-.9.c.8.c.-.4.3.f.7.-.b.e.1.3.-.f.a.4.f.2.3.5.7.d.9.7.2.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.d.4.5.0.1.d.b.-.6.1.0.7.-.4.7.d.0.-.b.3.9.6.-.7.e.0.1.f.6.d.4.e.1.3.7.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.3.0.-.0.0.0.1.-.0.0.1.f.-.4.8.f.5.-.e.1.1.f.0.6.9.4.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.b.5.f.!.r.
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                        Entropy (8bit):0.9161324687019822
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:oZiy60oX4fH4DmIwspjed+I/u7swS274It7cW:CiysX4f4Dm9spjet/u7swX4It7cW
                                                                                                                                                                                                                        MD5:C48F622A9257877736F21E30193E05F4
                                                                                                                                                                                                                        SHA1:5972F9BDB9702E145B10A8787664745F348DA61C
                                                                                                                                                                                                                        SHA-256:220664EA5E28581FE9DA5CCB5ADE0DE61335563B8080D42214B58F5DB1EA2652
                                                                                                                                                                                                                        SHA-512:FD8EC429D4A13D85E619E6AEF99AFF66F0BBB7CA599F9B4895AF2BB8EA7B0D73A903393A76B28C8FFE431108E99946891F4084FF84A245DECDB73A199B1EAC3D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.0.4.1.8.0.5.6.6.5.4.8.2.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.0.4.1.8.0.7.6.0.2.9.8.4.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.9.d.7.8.c.6.8.-.0.9.f.1.-.4.5.0.5.-.9.b.2.1.-.8.b.4.5.f.6.0.0.4.2.9.7.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.3.5.0.c.7.5.0.-.9.8.1.c.-.4.9.d.9.-.b.2.8.9.-.1.1.0.b.7.a.b.a.1.7.f.8.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.b.4.-.0.0.0.1.-.0.0.1.f.-.4.e.8.5.-.d.0.2.1.0.6.9.4.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.b.5.f.!.r.
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                        Entropy (8bit):0.9154605880972915
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:qTBiz0oXtfH4DmIwspjed+I/u7swS274It7c:EitXtf4Dm9spjet/u7swX4It7c
                                                                                                                                                                                                                        MD5:21515BB58173D099A814E9F5E66F2C78
                                                                                                                                                                                                                        SHA1:BE0AFD5BA961AEA34A888A9DD76D308C161E1E5C
                                                                                                                                                                                                                        SHA-256:0A5219F561E16627A3B39785FE5A47FB45BA9084250C8D84EF84F24CFEE73FA4
                                                                                                                                                                                                                        SHA-512:AE40DF57B8EC1E0F55F9A9489E0A3425B71F9561D6A5DE34DD8BD2EE399C2E0322C86DE3BDA68F0512072716F839E8F0797DFBBDF3A3DB30492E9AB74CFED8FB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.0.4.1.8.0.5.7.1.6.0.4.4.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.0.4.1.8.0.7.5.5.9.7.8.3.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.b.4.1.7.5.4.8.-.3.6.5.a.-.4.1.2.0.-.8.d.8.e.-.f.9.3.c.1.e.d.0.a.0.f.e.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.1.1.0.e.d.1.a.-.3.2.d.c.-.4.6.d.9.-.9.d.6.7.-.9.7.1.3.2.1.3.6.6.6.9.4.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.f.8.-.0.0.0.1.-.0.0.1.f.-.b.1.e.8.-.f.2.2.1.0.6.9.4.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.b.5.f.!.r.
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                        Entropy (8bit):0.908530639512352
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:ngi30oXXHBUZMX4jed+I/u7swS274ItWc:giJX3BUZMX4jet/u7swX4ItWc
                                                                                                                                                                                                                        MD5:AFF88FC1F8E83A4CA04E968C04C7C688
                                                                                                                                                                                                                        SHA1:9C02424C4FA96C2942820A9F6BC69C8264E6A6E7
                                                                                                                                                                                                                        SHA-256:D810573F12FD6CC6B46CEE201CACB72E17AEE7A90D3DF35714D961FBB8F66AFB
                                                                                                                                                                                                                        SHA-512:A3E5FD2CD1E3B8435B483342F6816BBB2FB3136854F5317808D4BAFB161BEB0698945E4E034D0E5A5292E7E8A0E152C7C694AFA0B87337AA1A3958F5CA241358
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.0.4.1.7.9.6.0.0.8.4.0.3.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.0.4.1.7.9.7.1.0.2.1.3.4.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.e.1.d.f.2.6.0.-.e.1.8.9.-.4.6.1.4.-.8.b.f.5.-.e.3.4.3.d.c.e.0.7.2.0.f.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.d.1.6.d.c.9.5.-.8.6.4.a.-.4.a.1.d.-.8.f.1.8.-.8.0.d.5.4.7.b.e.0.e.7.c.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.6.3.4.-.0.0.0.1.-.0.0.1.f.-.9.3.d.5.-.4.4.1.c.0.6.9.4.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                        Entropy (8bit):0.9082374025654678
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:b/5id0oXDHBUZMX4jed+I/u7swS274ItWc:z5izXDBUZMX4jet/u7swX4ItWc
                                                                                                                                                                                                                        MD5:80000179D3804BCA9479555468130CBF
                                                                                                                                                                                                                        SHA1:8BCDD408DD45994FE6C82ABA71909F035FF53A26
                                                                                                                                                                                                                        SHA-256:1DBFA8588B1D7B9A74073D6F7E91C4069068B694CF412674CBF015484ADB3209
                                                                                                                                                                                                                        SHA-512:7F17AB6E8A4FBB9CD73B60473D40A2867E4BA22C8B1C5051AAF811A1ABB377488D8F4150733BFFD9E3BF5776D3A452A36F82331D2B09B444BDB83846543C356D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.0.4.1.7.9.6.0.8.1.3.0.2.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.0.4.1.7.9.7.0.8.1.3.0.3.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.4.4.4.b.3.4.e.-.3.b.3.3.-.4.d.5.2.-.8.f.d.2.-.3.9.a.0.2.c.b.e.4.3.4.5.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.1.7.0.6.d.0.9.-.9.a.d.7.-.4.7.e.c.-.b.4.9.e.-.9.4.e.9.b.c.3.c.9.1.3.e.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.e.0.-.0.0.0.1.-.0.0.1.f.-.0.7.f.3.-.4.1.1.c.0.6.9.4.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                        Entropy (8bit):0.9083995569837817
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:7uNiR0oX9HBUZMX4jed+I/u7swS274ItWc:0ifXNBUZMX4jet/u7swX4ItWc
                                                                                                                                                                                                                        MD5:1C21B603083C8496D299D9351BCE1C09
                                                                                                                                                                                                                        SHA1:02D160491DF413BB172B9DDB5BFA4299D5CEB376
                                                                                                                                                                                                                        SHA-256:023249F52922A560432552F5204272B52FD3EA6A7F65FB5D7AD9CA01057B22E4
                                                                                                                                                                                                                        SHA-512:5AD09C14201518B016167C5772FBE122DBD5B578013472E64B3E85EE3C5E4CD70BB0A637CDDD22D707B1587E3CD1142B884F60C48F0FDC23B74E976CBA0167B0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.0.4.1.7.9.8.4.5.3.3.9.0.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.0.4.1.7.9.9.2.0.3.3.9.1.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.e.c.d.f.3.5.6.-.8.8.d.5.-.4.9.0.a.-.8.5.5.8.-.7.f.e.2.2.c.6.e.b.a.b.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.1.c.4.4.0.5.b.-.f.8.a.5.-.4.1.2.1.-.b.1.5.6.-.8.9.d.8.9.f.d.d.9.c.4.6.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.c.2.4.-.0.0.0.1.-.0.0.1.f.-.a.f.1.0.-.1.1.1.e.0.6.9.4.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                        Entropy (8bit):0.9083026550103219
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:ELU/iz0oXRHBUZMX4jed+I/u7swS274ItWc:6aitXhBUZMX4jet/u7swX4ItWc
                                                                                                                                                                                                                        MD5:A55A4307CA041E65E0CC83DCB7E7DBA4
                                                                                                                                                                                                                        SHA1:18203487EFEFE079BA417BFBA73412A2AD3EF1DC
                                                                                                                                                                                                                        SHA-256:5D99A362204076D7E5D940656F414D4C9DC91CF20E499066A7D9D6CAD39AEB63
                                                                                                                                                                                                                        SHA-512:089DC4C76028B601CCDEE77E6AF30C012D9974EDBE9EB363102F729BD6EE54EF9EC9DC6A0058A74F856A3089CB30E132BFF9C125FDECA64053E25B5DAF07323A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.0.4.1.8.0.5.3.1.4.3.1.5.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.0.4.1.8.0.7.1.2.6.8.0.3.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.8.5.2.e.4.3.a.-.0.b.0.b.-.4.9.9.9.-.8.0.9.0.-.f.0.d.2.0.c.b.b.7.7.9.6.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.7.a.7.c.9.7.c.-.6.0.5.1.-.4.3.7.c.-.a.3.d.4.-.d.f.1.4.e.1.a.2.6.6.f.4.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.a.4.-.0.0.0.1.-.0.0.1.f.-.e.f.8.3.-.b.3.2.1.0.6.9.4.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                        Entropy (8bit):0.9087383303164102
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:USim0oXdHBUZMX4jed+I/u7swS274ItWc:1iAXtBUZMX4jet/u7swX4ItWc
                                                                                                                                                                                                                        MD5:8C0815AACCC143F390B40C4106559201
                                                                                                                                                                                                                        SHA1:326FEF62100B752B1E3FE1D0A219A84E43400DA2
                                                                                                                                                                                                                        SHA-256:2634F39AE4D661C8BFA08C30E70CB2BD9561112731ADE4C1027A4294754701BC
                                                                                                                                                                                                                        SHA-512:974BFF9F25E23BA75B6C5853C2AD16ECEB1325AAE745F6A959433E8BE3DC49B1260EFDE744C6DACC5F6C09165142AA10CC6714003E11A8D641E67B80238CC37D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.0.4.1.8.0.5.3.5.3.5.9.0.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.0.4.1.8.0.7.2.5.9.8.3.2.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.5.0.4.d.b.9.c.-.7.9.2.9.-.4.1.c.2.-.9.8.b.1.-.6.5.e.0.0.c.2.2.6.4.5.c.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.e.d.d.a.b.d.b.-.8.0.1.9.-.4.0.1.d.-.b.d.f.4.-.d.4.b.0.9.f.f.5.e.0.d.9.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.a.c.-.0.0.0.1.-.0.0.1.f.-.3.0.f.f.-.b.b.2.1.0.6.9.4.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:Mini DuMP crash report, 14 streams, Wed May 31 21:23:18 2023, 0x1205a4 type
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):38458
                                                                                                                                                                                                                        Entropy (8bit):2.2192292639701816
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:efWZgZ53+J+3Frsocz2UNVO5SkbZSEloKv2MhqEEbnE9pzv/a:iC+vcz2I45LbZpoohonUb/a
                                                                                                                                                                                                                        MD5:97D3693B4EF44350F4A4F951A7433B16
                                                                                                                                                                                                                        SHA1:270CAC659A0FF9705F9D1FB039AFD15BBFF69E83
                                                                                                                                                                                                                        SHA-256:4A2E5CF3D9E6B72D150612F6E36D97F9759B6DD47E1BB6CC5721775F344D2388
                                                                                                                                                                                                                        SHA-512:54CEAA2BE6AE7A1160DC5D5196D80C816232800091B1154B29825270C00013C707DAA75F2EC52D67B70BBCC69741A5767F42DBC110DA5F76E8BEB95BB339D195
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MDMP....... ........wd............d...............l............)..........T.......8...........T...............:|...........................................................................................U...........B..............GenuineIntelW...........T.......$....wd.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8270
                                                                                                                                                                                                                        Entropy (8bit):3.6871479945127534
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Rrl7r3GLNi/f6b6YOa6HgmfTASSFCprM89bFBsf8v3m:RrlsNin6b6YD6HgmfTAShF6f5
                                                                                                                                                                                                                        MD5:6EB4319F74AA71819345385C3BA9511C
                                                                                                                                                                                                                        SHA1:1FCAAB5E01BF906D6C375EA37E0F19D77B43D128
                                                                                                                                                                                                                        SHA-256:F9980AF05A859147FBE616E0F25B7415CE050286917D0A4D896ED47EE4A90FE2
                                                                                                                                                                                                                        SHA-512:83F999262CD5D776E1C846DD52DB0BD392408C46BFE7AD2E5A816BCC3430A1997758DC7D9236032E1E360927BEDE9CB5ECD3CF0925DBCB00486474462D9101DB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.1.0.8.<./.P.i.d.>.......
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4654
                                                                                                                                                                                                                        Entropy (8bit):4.457347400273625
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:cvIwSD8zsyJgtWI9DeyWgc8sqYjq8fm8M4JCds63xFl+q8/13lx4SrSgd:uITfAMeTgrsqYDJA5QHDWgd
                                                                                                                                                                                                                        MD5:A3432F01334F5EF7CB059C7383899A06
                                                                                                                                                                                                                        SHA1:8F25130D11BC31E6E94AA93CC336C83394D7AD52
                                                                                                                                                                                                                        SHA-256:4C4519B86EE0E27E3B928F82AB2262B2F885A6DF3292306844AA6223B0180235
                                                                                                                                                                                                                        SHA-512:0F3A8A639A84DC2351C0EE5415AC3B00E1679295B78F36BE5C846B23BE7A3B363A19A50F3FB630A79211AB920FEACEC1C478B94C92CA1C8F0DB471ACBF34C2D6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2065353" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:Mini DuMP crash report, 14 streams, Wed May 31 21:23:21 2023, 0x1205a4 type
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):286994
                                                                                                                                                                                                                        Entropy (8bit):1.5482379144780642
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:vC+qo5LbMUXH0baggLjrgEaw1ULlOAqCUQJyluW+xFQlKTIS+FjTDbD21HErYJSn:v3Vb9g6zA3X4AlndxGRZXZLNR6xa
                                                                                                                                                                                                                        MD5:9701ABDFD4E12B24533BCCFB444F04B4
                                                                                                                                                                                                                        SHA1:D37308BCF7FC7EAA1A781A5F91A4B071787BB8DC
                                                                                                                                                                                                                        SHA-256:4F45A10DF6125E329F8EAABEF6B5D27B444D689BDFEB903AFFAF7D74B7AE1CC7
                                                                                                                                                                                                                        SHA-512:7B243854BB39E74091093F59F598EE11EECD41B6B6A29F99B8CF093EF5E7F389C35791C55D3BD0E3D347F3383615196614AC301A6868383D3B5C1859BF7F8EAD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MDMP....... ........wd............d...............l............)..........T.......8...........T...............bG...........................................................................................U...........B..............GenuineIntelW...........T.......0....wd.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8352
                                                                                                                                                                                                                        Entropy (8bit):3.688879934283288
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Rrl7r3GLNivb6B9e6YOW63gmf8f1SNcI4FCpDt89bMlsfpEm:RrlsNiT6y6Y/63gmf8f1SNcNM+fP
                                                                                                                                                                                                                        MD5:E4F90668EF767D406BA2E33378CCA53F
                                                                                                                                                                                                                        SHA1:D735A712402F7727EE62AC08FDB11BCAA99DED6C
                                                                                                                                                                                                                        SHA-256:5E6EFAB0482803BE62EB78616E159F38DB5CC976B4ADD3EA929DBBA2427ABC51
                                                                                                                                                                                                                        SHA-512:C4AE8243DB7482A043346D08C98954DCF33AF20E2C266A57626647DFD462C53C45C90311866FCE40B3CFE8EDF23733B14BBCC605254C9F39A1A8825735220DA9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.2.1.6.<./.P.i.d.>.......
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4771
                                                                                                                                                                                                                        Entropy (8bit):4.4740653873145195
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:cvIwSD8zszJgtWI9DeyWgc8sqYjc8fm8M4JCdsO5FVx+q8vjsOj4SrSUd:uITfNMeTgrsqYFJQxKPDWUd
                                                                                                                                                                                                                        MD5:1253C18472C784AC18DF110CF2552D73
                                                                                                                                                                                                                        SHA1:EF97B2AA024D333E5D159DE06D51608A836CAEE1
                                                                                                                                                                                                                        SHA-256:26D22EA7FAE19F339BE28FA9BD7CDF07872901651E9A0A13C6651FB5E6508658
                                                                                                                                                                                                                        SHA-512:3F94A7CB243E2E2E14F75F12EA77482FD49312A2F2ADD777E4BB5949B4EDA4F1F3D2726524BE673C0F5989784226050533E05DA0433F272515D3B889AD7AF43E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2065354" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:Mini DuMP crash report, 14 streams, Wed May 31 21:23:25 2023, 0x1205a4 type
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):37618
                                                                                                                                                                                                                        Entropy (8bit):2.2520075972177924
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:pSdhgZ53+J+lfFp3JqlfO5Skb9CDtOpSEih7EJF4CHqv7:jC+l8lW5Lb9Cyu9EJF4z7
                                                                                                                                                                                                                        MD5:5684750C419CF9D198095CF397598E2C
                                                                                                                                                                                                                        SHA1:889F1CD946931A7750A4885BF86F42DFCB048913
                                                                                                                                                                                                                        SHA-256:D27522FD4F037EF6F848827AC1CCE3CBC2D1D703B73CC391DA3BE3BDC38205A2
                                                                                                                                                                                                                        SHA-512:4A8F501F0DA1C41C7323C207924305DBDA155C2FBA8FB43D683234A25F34E6B6DCA2082DF6DED7254CBE246D88F3E4CD6BF243B76BFF96A554C6AE40207B203D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MDMP....... ........wd............d...............l............)..........T.......8...........T................x...........................................................................................U...........B..............GenuineIntelW...........T............wd.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:Mini DuMP crash report, 14 streams, Wed May 31 21:23:25 2023, 0x1205a4 type
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):43946
                                                                                                                                                                                                                        Entropy (8bit):2.0878729830638556
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:pb9w0RAvrGO5SkbFPaV8SJOugPO8Csi/Ubjfi:HRWR5LbF95u78Csr
                                                                                                                                                                                                                        MD5:FFF04828DBA0C4436887867974CCE77C
                                                                                                                                                                                                                        SHA1:AF40D46804B4875BDC45294D923C4EEDA5DEA748
                                                                                                                                                                                                                        SHA-256:17F1E913321E82709042926185354777C100BFC3AB3E1CC2ECF81F0A0CFE20BA
                                                                                                                                                                                                                        SHA-512:E5305E99C7BC9EF16E4245B72D2D6BAF1C3A6227373E8F44B4DF97556D578E630C7A10792F3C7F945CFCC45349FA0C20D4E38036D8395F3E3A3B05A856C78581
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MDMP....... ........wd.........................................,..........T.......8...........T...........................0................................................................................U...........B..............GenuineIntelW...........T............wd.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:Mini DuMP crash report, 14 streams, Wed May 31 21:23:26 2023, 0x1205a4 type
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):286006
                                                                                                                                                                                                                        Entropy (8bit):1.5054328929082812
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:ACVbAY5VCW3ZGrxQqJM+YnxMv9qquh4UQ7L9t/x:2Y5JZGrxQqJM+Ynx8uh4UQ7Lj/x
                                                                                                                                                                                                                        MD5:053F03EE70FE89AD7F0A365770B3CFDA
                                                                                                                                                                                                                        SHA1:8E605A9CE2D6E49BC3DC45D5171DEA3F968BE044
                                                                                                                                                                                                                        SHA-256:072040A9407BD29732C7F9741C53EC2A3364F900E1A8E82B0F92EF6FC07F2DBC
                                                                                                                                                                                                                        SHA-512:DE677A7B482DC733E309E75FE6B0AE8B8118B6B90E52E0C9EFBAE00D78BC92953FAA2AF2C138975AD5E27BD1D9BBAC6DDB6DB40867C374B721679C88BCA7AB2F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MDMP....... ........wd............d...............l............)..........T.......8...........T................C...........................................................................................U...........B..............GenuineIntelW...........T............wd.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:Mini DuMP crash report, 14 streams, Wed May 31 21:23:26 2023, 0x1205a4 type
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):288698
                                                                                                                                                                                                                        Entropy (8bit):1.5320134708347204
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:l1hC+Cl5LbH1uycQYj+I0Dk+6fe+kDEs1v6a7n9yapeZLVsB/jFTBUwwsBH1VIGl:l1hGVbH1p1tfcKJjNEli8sx40d8TPEe6
                                                                                                                                                                                                                        MD5:36BF5F69AF9E8B87D72E1CA338A454E8
                                                                                                                                                                                                                        SHA1:D348360A48377D417A88AE2B02D4DDF5DD05465C
                                                                                                                                                                                                                        SHA-256:21B3C166352D3FD0E0DA46409A059088BDD9B43C6A16DC518EDD80531026B700
                                                                                                                                                                                                                        SHA-512:7FFB4E218264C4E1CD18A2EA10FEC5B69EFBF57934E66C9B971B2A0C9756B44A2069416C2036B19AF5E92135AA2B142A7C92B8962D5D99E1189595C81C277C5B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MDMP....... ........wd............d...............l............)..........T.......8...........T................N...........................................................................................U...........B..............GenuineIntelW...........T............wd.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8262
                                                                                                                                                                                                                        Entropy (8bit):3.6882687849265956
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Rrl7r3GLNiwF6Lh6Ye056+egmfTASSFCprU89boOsfL4m:RrlsNiy6d6YP56HgmfTASZoNfB
                                                                                                                                                                                                                        MD5:86E72F9FD109BF2FA58519FADF05448A
                                                                                                                                                                                                                        SHA1:92A4809AAEB783BACF468EDA9587D16240E6AB4C
                                                                                                                                                                                                                        SHA-256:DC8499548B0251E46A697536833B9114ACC80AED8A67B11947442EC7A48E349E
                                                                                                                                                                                                                        SHA-512:B6F657861DBC0488293954A60C6D0D1DF69B17468C22297D5B1AB4B136B82EAFB32A0101D353CA81AD6D0BBE81B18AFA993073ABE3DF04F2E369BF7C58CB2D6D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.3.3.2.<./.P.i.d.>.......
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4654
                                                                                                                                                                                                                        Entropy (8bit):4.455487140247128
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:cvIwSD8zszJgtWI9DeyWgc8sqYjo8fm8M4JCds63xFnikP+q8/13lt4SrSchd:uITfNMeTgrsqYJJAr1QvDW4d
                                                                                                                                                                                                                        MD5:021D554F9F313524EE6B99AE5C7172EF
                                                                                                                                                                                                                        SHA1:53E6F77C02ADEE8980EF90FCCA9CB357217491A4
                                                                                                                                                                                                                        SHA-256:FCF51DAF53F9F53F302F73B45D9C8AAF9FD320B66B2C8FAAFD2B0BA3FC1FC0D1
                                                                                                                                                                                                                        SHA-512:66134DD4DE70EE29BC4B242BD059C827967B8B519E2B7255FA7D547897EB8FF01E220556B2544383231F103EA9FF7DEF6DEF376BADCB6A52EFC0847E4AD0B660
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2065354" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8262
                                                                                                                                                                                                                        Entropy (8bit):3.6886771104106506
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Rrl7r3GLNiVr6J1/6Yet6+egmfTASSFCpr+89boKsfS4m:RrlsNi56J1/6Y86HgmfTASvopfs
                                                                                                                                                                                                                        MD5:7463525AEB52BEC3CBF5E6A7D1B9B0D9
                                                                                                                                                                                                                        SHA1:1435626C43DDCEAA2FF0F8E780C35F30DE2E563F
                                                                                                                                                                                                                        SHA-256:6C6F8C9B9905F5D6346F2D406AC713D205F963772848BDDF9CB8CE83922CE5D9
                                                                                                                                                                                                                        SHA-512:850083B535AE23620F13B426A53B6B1D3063DD7E0E575B20CE26CABE242EFB51CAA76FED94394B1DA1EE94F8EE28A8E5B78F4D4FA49ED7BF03131F51CAE8BE8F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.3.4.0.<./.P.i.d.>.......
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4654
                                                                                                                                                                                                                        Entropy (8bit):4.456108969059627
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:cvIwSD8zszJgtWI9DeyWgc8sqYjM8fm8M4JCds63xF2t+q8/13lI4SrSDd:uITfNMeTgrsqYFJAUQKDWDd
                                                                                                                                                                                                                        MD5:2E3EA9E5E53E422A644C6D7530A55EB4
                                                                                                                                                                                                                        SHA1:71C8740158FACBDBBF6A930E86D733643618D93C
                                                                                                                                                                                                                        SHA-256:DF33CF59E64FDD7E9372CE4776E31314B2381C986DABD42A237BC8AB69A6C13C
                                                                                                                                                                                                                        SHA-512:0ECA2047024B5885866716AF028D18440BF26BA434839E089682FD8021A7888587E7A2AE3E5D2D5659DAD442C475C786755CDA1C1781BF8B7912A750BAA61679
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2065354" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8342
                                                                                                                                                                                                                        Entropy (8bit):3.6894410748941096
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Rrl7r3GLNiZs6/S6Ye56+egmf8f1SNcI4FCpD389boAsf0I4m:RrlsNii6a6YI6Hgmf8f1SNcvoTfr
                                                                                                                                                                                                                        MD5:3961EB696FB9F6E87C23492FE511D82F
                                                                                                                                                                                                                        SHA1:286F16E0B8700204D724C95B50C63D4B129CF992
                                                                                                                                                                                                                        SHA-256:1B0895359B957F284FF5E99562FE353626E24A95EFBC65A38BDECB94DDD79AFF
                                                                                                                                                                                                                        SHA-512:7F25D8442E53307801FBE8C946E3AA3ADD39468201D8911ADE2B3AB6744DC3BD850D819C75E07131155D7E7061FC54135CA51299F39A37EFFC7A226C266446D7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.4.1.6.<./.P.i.d.>.......
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4771
                                                                                                                                                                                                                        Entropy (8bit):4.47658935264774
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:cvIwSD8zszJgtWI9DeyWgc8sqYjI8fm8M4JCdsO5F7o+q8vjsOd4SrSzd:uITfNMeTgrsqYpJeoKZDWzd
                                                                                                                                                                                                                        MD5:1CEE9DB26461442847284B422E66392D
                                                                                                                                                                                                                        SHA1:DE9D3559680C1EC39A87E750D7225780193EBFE0
                                                                                                                                                                                                                        SHA-256:109175DDCCA0A77AC097BEA51D21A82B48ED50E6AAF07A01975799F03DD39F67
                                                                                                                                                                                                                        SHA-512:A36C77491C620A5D208A772C71F8D8C77F8074752C527E13ABBC6E2CE540368BB2E4085FCADC7A3961EC2874F6A22209DCCFC23D969541C1E7098A94523545B8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2065354" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8342
                                                                                                                                                                                                                        Entropy (8bit):3.6913883653704453
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Rrl7r3GLNiNY6ot6Yeb6+egmf8f1SNcI4FCpDU89bxysft7m:RrlsNii6y6YK6Hgmf8f1SNcGxxfs
                                                                                                                                                                                                                        MD5:6558F0FC425F067381E7A29EBC97F456
                                                                                                                                                                                                                        SHA1:2A423469D88A8D78449CEA50FDE9F30735117D2B
                                                                                                                                                                                                                        SHA-256:58A92D20078E84D7F9177973057BCEAEF2C69050DB4336416F5FE2E2C4723A2A
                                                                                                                                                                                                                        SHA-512:D8B3A3235EE12740A8A9108F8A73E401662515C7AF98A5908C28248DA0759F2FDEF94DFDEC3E0519E2D8AE132C36B3E9FA1DB0A082D1D108E1025F33EA34B0A0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.3.4.8.<./.P.i.d.>.......
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4771
                                                                                                                                                                                                                        Entropy (8bit):4.474001811543964
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:cvIwSD8zszJgtWI9DeyWgc8sqYje8fm8M4JCdsO5Fa/+q8vjsOV4SrS9d:uITfNMeTgrsqYnJ/KhDW9d
                                                                                                                                                                                                                        MD5:6E76E28CBD706D1AC427093CF8EEC761
                                                                                                                                                                                                                        SHA1:30540F60D5EC12A7EE320334AE7D744B48A802B9
                                                                                                                                                                                                                        SHA-256:BE57A2B54A2928DAEEA43BE75FC15097E962B1E642AD7528EB12DF6258A32618
                                                                                                                                                                                                                        SHA-512:BF63EF33C596D699A86FEE73AA352D37269B5E5D4F6C39AEEAAD22B322B3413726848AA852EE4C4FD75777D6473A96046308E5666D1C3877D563CE7208243EEF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2065354" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:Mini DuMP crash report, 14 streams, Wed May 31 21:23:16 2023, 0x1205a4 type
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):38422
                                                                                                                                                                                                                        Entropy (8bit):2.27011245749655
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:wy2Bi4gZ53+J+YFaKQO5SkbwDZ2PRu/J2JFjc+9S7/AFBc3qnDzv:62C+1Kn5LbwDZ2PRu/Mfd2AFBxD7
                                                                                                                                                                                                                        MD5:EC52035D56E8AE41CCE8B6C442F6D631
                                                                                                                                                                                                                        SHA1:EF5A953D09AA1506467117FB883E63F918D1A061
                                                                                                                                                                                                                        SHA-256:7EE52C255BE1BAEBA37E56B9A41FA4FA0C286D28C361B0905AECE11AE4182F0E
                                                                                                                                                                                                                        SHA-512:9401DE1CCE14B4A63CD5577CA84AB58FCAA0A68806808A9D21F0D355B1CB57A99B15079871E84E4E7EC45AD9BA04252277CD842330977D1096112AAEDAB7AE7F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MDMP....... ........wd............d...............l............)..........T.......8...........T...........P....{...........................................................................................U...........B..............GenuineIntelW...........T.......4....wd.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:Mini DuMP crash report, 14 streams, Wed May 31 21:23:16 2023, 0x1205a4 type
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):45586
                                                                                                                                                                                                                        Entropy (8bit):2.0439425809046137
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:wbGw0k5BzO5SkbDJIWqSc9SKKPytuUm1UnOyJ:Hk5Bq5LbDJu7dtcm7J
                                                                                                                                                                                                                        MD5:8A51045854634F698967F4F66D235879
                                                                                                                                                                                                                        SHA1:670173C33FD0D6919320938F2D399C5ECCC39972
                                                                                                                                                                                                                        SHA-256:FCEDAABC3B9B89546936179F0E4FD76BD71CFA7645089A0BFA97B2020F6B599E
                                                                                                                                                                                                                        SHA-512:A37500A9A208149FF396EFCD7A074A0D79FD6EA886ED48F3F0CB8FC90D918B0EF19EC13044CDF033715EAB2F42112E905F0AA43976A1D1665B63D15E0B786A8C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MDMP....... ........wd.........................................,..........T.......8...........T...........................0................................................................................U...........B..............GenuineIntelW...........T............wd.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8268
                                                                                                                                                                                                                        Entropy (8bit):3.6894404174363666
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Rrl7r3GLNii36zQ6Y1k6XRgmfTASSFCprp89bbJsfSpm:RrlsNiS6zQ6Y26hgmfTASebifF
                                                                                                                                                                                                                        MD5:419F0E218AA0DBAEE9E7DF45D6050075
                                                                                                                                                                                                                        SHA1:B0438A9A8377981D83B314C0C6265AE77ACF9842
                                                                                                                                                                                                                        SHA-256:D02A9D14A635379E5C3F9DE113280EA495FBF2E4BCBEB8061935BD4EAE8A299E
                                                                                                                                                                                                                        SHA-512:4F5E3194D361EF9609F40184931FAEE7F344B46AE80A7D3AF76E477F3A0C0CF581F149E0AC2784A6B653297552148C2B2E8896FDBD5E5E0BF62070F04119E5BE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.6.8.4.<./.P.i.d.>.......
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8272
                                                                                                                                                                                                                        Entropy (8bit):3.688547518650938
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Rrl7r3GLNimq6J1f/6YOb6ogmfTASSFCpr089bbWsf6pm:RrlsNiL6J1H6YC6ogmfTASZb1f9
                                                                                                                                                                                                                        MD5:4F2E11BED736260D8CB4E91FA34E0E0A
                                                                                                                                                                                                                        SHA1:EFFCE963A530E78F47235F0756423F6CD3955F25
                                                                                                                                                                                                                        SHA-256:A60FC90A646CDE5B89E0A426E489742355EFC02FC6BA7829B45CE8F51E3E3308
                                                                                                                                                                                                                        SHA-512:87448B4FFC0EDAAD9FB014BD1CA7828187FF059A57B3A2C80353798E315FA93CE092C8B70A61518F7D01C60C3923FC1E8A24C301109556011DE0E9C13C47EBD7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.1.3.6.<./.P.i.d.>.......
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4654
                                                                                                                                                                                                                        Entropy (8bit):4.457323415558148
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:cvIwSD8zsyJgtWI9DeyWgc8sqYjC8fm8M4JCds63xFnAl+q8/13l54SrS9d:uITfAMeTgrsqYLJAEQbDW9d
                                                                                                                                                                                                                        MD5:087DE816C8FC88544B7AB483CFEE9F37
                                                                                                                                                                                                                        SHA1:80A0526CF3A23374E13C62D9241DA585B7AB7E2D
                                                                                                                                                                                                                        SHA-256:C36CAE6660D1AE60138E5944B2AFE39AF5E363A13C857BF243BE2D700B6317CD
                                                                                                                                                                                                                        SHA-512:74A0EEC295B954E4FC8F9104B03D10D868A05B6710B649BBD81E389DFB9BBA75EFC46FC795678A35FE50F078584A5A1339294B31C642CFDD7280024C37FA930D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2065353" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4654
                                                                                                                                                                                                                        Entropy (8bit):4.457062994191233
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:cvIwSD8zsyJgtWI9DeyWgc8sqYjC8fm8M4JCds63xF0o+q8/13ljH4SrS8d:uITfAMeTgrsqYzJAzQhDW8d
                                                                                                                                                                                                                        MD5:D6E931AAEEFBF1A6FD39AD66F97FF17D
                                                                                                                                                                                                                        SHA1:D166C2462C1A9D90B7C9C7C720CC1E6F6262E4A8
                                                                                                                                                                                                                        SHA-256:2A10416B468571ED1E0F4CA054367F035174B9A3932B046F2A48B88B5DA86A9B
                                                                                                                                                                                                                        SHA-512:399A31F2D2083904DC69D71322A8390B75783D6ADE14EBC5F5DE0E1F314ACC3F37B6CF97F0A492D74F90A1411A83800962046CCE31F6A50A43EA0C197067E436
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2065353" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 63843 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):63843
                                                                                                                                                                                                                        Entropy (8bit):7.99568798138569
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1536:MRxM2u+06GOIVUvVmMKAfUfsrPa1jfCu18ZNMe3v:KMH+F3IacMZ2CPACu1GN7v
                                                                                                                                                                                                                        MD5:3AC860860707BAAF32469FA7CC7C0192
                                                                                                                                                                                                                        SHA1:C33C2ACDABA0E6FA41FD2F00F186804722477639
                                                                                                                                                                                                                        SHA-256:D015145D551ECD14916270EFAD773BBC9FD57FAD2228D2C24559F696C961D904
                                                                                                                                                                                                                        SHA-512:D62AD2408C969A95550FB87EFDA50F988770BA5E39972041BF85924275BAF156B8BEC309ECC6409E5ACDD37EC175DEA40EFF921AB58933B5B5B5D35A6147567C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MSCF....c.......,...................I..................V. .authroot.stl....e/5..CK..8U....a..t2.1.P. J.".t..2F2e....&))$7*I.4...e...+SJE...[.T/..{......c.k....?..Z....bz..qzq.l...,.{...i......39..a.ia....&.3.L2...CTf....I7. ....o.2.0a1m.PG.t.......GH.k.6#L.t2.4._.Y!B.h.....NP~..<Z.G..F#..x"f%...x.aF(.J.3...bf7y.j....)...3......y7UZ..7g~9......."._.t_"K.S...">..,.......V..}.K.Vv3[...A.9O..Ea\..+CEv...6CBKt...K..5qa....!..<./X.......r.. ?(.\[. ......y..... ..V.s.`...k@.`........p...GY..;.`....v..ou..........GH.6.l...P2.(8g.....".......-#...h.U.t..{o./e.wAST.f}0R.(.NM.{...{.=Ch.va'.?W...C....T.pw=.W~+......u.`D.)(*..VdN. .py@...%...YY.>.`.....Y.U........}...9....\V~=..-...Q......_0.o.nZ....(6.....4.}.`...s.O.K5.W..4.....s,}...6.....'.8&}.{..*...RlZ.?.D4).(.....O......V..V.pk.:]...,.f`D..e.SO.G.%.:).......eo.bU}.....g..$.gui..h.;-....he(.XoY;..6a..x..`lq...*.:.F!..l.X....!...Lg..53.._....S..G..`...N|..Zx..o.#}Lnd1.V.eE....I.'..`.....KnN....3....{.
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):330
                                                                                                                                                                                                                        Entropy (8bit):3.116771890515969
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:kKlONFlwFN+SkQlPlEGYRMY9z+4KlDA3RUeg/U3lWQy:ANI2kPlE99SNxAhUe7oQy
                                                                                                                                                                                                                        MD5:484DBD248D3B361F08AB51B836A604C1
                                                                                                                                                                                                                        SHA1:8957FA1FC8ED8A1F7708595943F614165057F303
                                                                                                                                                                                                                        SHA-256:A4ACDB44B8D8E0DD7D95AC663354246645E3A10865CCD78E6F6EDEC851872283
                                                                                                                                                                                                                        SHA-512:2402DF038CD18846B63155806816D4E223D6E80A01D1D39894E19D759A57FA6D783CA3855DBDBE3145158535DFABD633D0EE2C8502AB14F726884B0FE67723E8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:p...... ........8......(....................................................... ............w......(...........c...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".4.6.e.e.f.7.f.b.9.e.7.7.d.9.1.:.0."...
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (540)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):125289
                                                                                                                                                                                                                        Entropy (8bit):4.77895407529033
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:3fSp4o9/vDD0pB4B+VCD8pAHQzHk9gIFaNXQejUdQ2N8eY:3fSD8eY
                                                                                                                                                                                                                        MD5:C1CE7B29280F9C81AC0B13A5C8C3D984
                                                                                                                                                                                                                        SHA1:8458516C961BCCCA5F3E31D628C602D96A293A7F
                                                                                                                                                                                                                        SHA-256:E7A4F996BF89352870A33FA0C3637B92164BE6A0CB90167A8516225BC52695F2
                                                                                                                                                                                                                        SHA-512:4C0E3F2A020C23A886F15572CBDE86488967CB2DDC4E1F3822BE939520469BDE54404E69D712BF9A557F005160A9EEB1A10743885EEA28B2FCE478B3C6F31D0C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>... . . . . . . . . . .. . . . . .. . <html lang="en">. <head>. <meta name="pageKey" content="d_homepage-guest-home">. --> <meta name="locale" content="en_US">. <meta id="config" data-app-version="2.1.744" data-call-tree-id="AAX8/G3l18j74m96QqVFNQ==" data-jet-tags="guest-homepage" data-multiproduct-name="homepage-guest-frontend" data-service-name="homepage-guest-frontend" data-browser-id="82ea3cb5-224d-4308-854d-4809ef6a4c33" data-enable-page-view-heartbeat-tracking data-disable-comscore-tracking data-page-instance="urn:li:page:d_homepage-guest-home;+fFaSm7HRRi+TVZWV9hKoA==" data-disable-jsbeacon-pagekey-suffix="false" data-member-id="0">.. <link rel="canonical" href="https://www.linkedin.com/">. <link rel="alternate" hreflang="de" href="https://de.linkedin.com/">. <link rel="alternate" hreflang="en-IE" href="https://ie.linkedin.com/">. <link rel="alternate"
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                        Size (bytes):188
                                                                                                                                                                                                                        Entropy (8bit):5.683975673866817
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:hiKNpVnQOJLJx9TrdncC2ZRsrJscNKan2k7b9aUnTWUlWH8MPZNtU8IjdzgynRkU:z7nbJNndmsdVdn20fS8MPZ/wzgyRkU
                                                                                                                                                                                                                        MD5:B7729F63A255C1E106EA8D41A0A66937
                                                                                                                                                                                                                        SHA1:10AE8840352BAA6C6FE1AD9792B5F5F3BDEB7A2E
                                                                                                                                                                                                                        SHA-256:CBCE31F5BAC379FDE53E113E24D609AE4220F703BCE69A949A91D7034773B493
                                                                                                                                                                                                                        SHA-512:268886B4FD8540AB75660E06A08F37662C7C7B9BE96B09F1C285E7A3C0AB5EC0E25C0F48B67446F50374A32B602778ADF8846F10C6F7A33D4A52B3430D377031
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:yuGJ6IBiidz0EGMRiEkpR4BxnlvlohFNF/X6N/yI9egyQI7iQecol2G3qb8AINRNYzRZJHyhK7TZMbdO9MYkodBYhqZXFuSAc9vkeAOhlQSMkeVJqMsVBE+RC1Bv3t10jIEuFGs4N3aqX2U+qfYhy6GjQjG+NhHzb1tdYZF9IEp8oMEWBhhPvFDCgiPc
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1572864
                                                                                                                                                                                                                        Entropy (8bit):4.293654975452905
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:1fzW+VDd5UcH0NAj6+zKLJNhv8+ZThEKWrcPxHDoB6pQf2/3jLPLeFQ:BW+VDd5UcH0NAjsFk
                                                                                                                                                                                                                        MD5:7B7E3A3A4DC4AB70EFA11E58E42AEC8C
                                                                                                                                                                                                                        SHA1:7C468DA95C394352219912E71ED149D290816C01
                                                                                                                                                                                                                        SHA-256:B126447C0B427ECD681F31C08481ED6E92B7EF72AD80BA92AD0E7AFEA45F6294
                                                                                                                                                                                                                        SHA-512:8A9928C6533BCFBBB60ECEECA42274E762AC940E63B2356CFB638E1B84C552F28CD7B34EA9EDC410304B7ED5D2E86E5D6B72114C0F985FD682179CFDB6263DA4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:regfj...j...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm......................................................................................................................................................................................................................................................................................................................................................A........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16384
                                                                                                                                                                                                                        Entropy (8bit):3.830178712996457
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:oIm5Rftx1RPJ4JywHFnql9OsIRCMYVVln:vIRftx1xJ4JzHF+9OKMYJ
                                                                                                                                                                                                                        MD5:6E5A4D6E91E9F5B0D250AAD80C81845A
                                                                                                                                                                                                                        SHA1:B980E0A4358E06E648EF9E15A9E239543AC1CF5F
                                                                                                                                                                                                                        SHA-256:6D5DB6F37AACF929CA3692EBB7B63A8E1C7A73ABB967A84B70ACD7D221FF96F2
                                                                                                                                                                                                                        SHA-512:B64A88D17E5C508EA294213F4FCA98D3633B5099A131C8D34BE2CBD46F9DCF5FD9ABC77C08D61FE98D6F0F445DCEE703C4948C2CA215BC60B74BA6E860935385
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:regfi...i...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm......................................................................................................................................................................................................................................................................................................................................................AHvLE.>......i...............*pG...;.$@/.........0..............hbin................p.\..,..........nk,..|..........h........................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk ..|.......... ........................... .......Z.......................Root........lf......Root....nk ..|.......................}.............. ...............*...............DeviceCensus.......................vk..................WritePermissionsCheck.......p...
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                        Entropy (8bit):1.8898448102956298
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:SHV5C1pYdAWmcZIRGAv23SS3eX5/cwlApldplCPjD04zISwE:S/C1ppcfAv0C0QALdLq/zIDE
                                                                                                                                                                                                                        MD5:191B4618FC4FC6B9901196D54B5419B6
                                                                                                                                                                                                                        SHA1:5E6E50E3CA2CDBBFEE07CE23CC093E7DD17C8483
                                                                                                                                                                                                                        SHA-256:E30A7C645BCD9CBBEAF2CE9A76F1585E7FB086921CC447440E713A19B8DD6352
                                                                                                                                                                                                                        SHA-512:86FBAD5E5F514E706F209B892D0665249D5D682EC5FF06B3E4D72E3B185B8857172CD4499F9BD7407EFF732202517559FC61BF7704EA339979C92E6887BCC52D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:regf................................ ...........C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...t.m.p...v.............-.v.............-.....w.............-.rmtm....................................................................................................................................................................................................................................................................................................................................................>..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                        Entropy (8bit):1.9234441256749941
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:kHV5L+SO8pYdAWmcZIRGAv23SS3eX5/cwlApldplCPjD04zISwE:k/L+h8ppcfAv0C0QALdLq/zIDE
                                                                                                                                                                                                                        MD5:B39B0D3D7C48AFDA01C0893BCFAD1AF6
                                                                                                                                                                                                                        SHA1:4AF9DE72B2609D15B3A69AE2C9CCC7E04D1351C3
                                                                                                                                                                                                                        SHA-256:745C4D01F287E366E870670FC56AC64CBDD7AD32AC0C336E15086A400A9BCA48
                                                                                                                                                                                                                        SHA-512:C286768B583A831CBBD373199FA78D2E4267624EA969F4A30617543BCEE6128C897D059F8BD8C51AFCEEFE5770346D6B8F3F187AE54342F04FA113916A4EEEF4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:regf................................ ...........C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...t.m.p...v.............-.v.............-.....w.............-.rmtm....................................................................................................................................................................................................................................................................................................................................................>..HvLE....................+.C./..F.Ty..u.S........hbin................................nk,............h...........0...........................................&...{11517B7C-E79D-4e20-961B-75A811715ADD}......sk..............(.................................................................................8......................1.?l.cL<.P...b....~z...........8......................1.?l.cL<.P...b....~z.............?...................?...................?........... ... ........... ...
                                                                                                                                                                                                                        File type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Entropy (8bit):7.135257361651807
                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                        • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                        File name:photographed.dat.dll
                                                                                                                                                                                                                        File size:366760
                                                                                                                                                                                                                        MD5:2c55c2c1b7fbc68e11f48a6a13a34ec1
                                                                                                                                                                                                                        SHA1:725de881de6a04ebbdc7422710daa343af3dfc66
                                                                                                                                                                                                                        SHA256:6b157281cbb1af882dc0e88eb4832bb892e8c2e1678e0bcf30050d47f015f77f
                                                                                                                                                                                                                        SHA512:b34069d217f25824bd6f54467c2f4269be0964b38c0ee8c96a52ea35d7f13c0e426a8629c3e5ae8f55c30cea7d6719c403e59f738f514321c50cf2c67591a454
                                                                                                                                                                                                                        SSDEEP:6144:ELh9nrxRw13UyU2G8g1QYYZTDt3n2x+Bdv5zsjiBsTYrPlUEYD/QzkRWAFctOp6c:mInTDtXF15zsjiyZ/0tSkStJB/ts
                                                                                                                                                                                                                        TLSH:B774A0A1394084B7F79F06328428D76B90FEA74027F981D71F7CDA5A2EA05C1ED315A3
                                                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......uc.&1..u1..u1..u...u3..u8ziu;..ucj.t4..u1..u...ucj.t:..ucj.t6..ucj.t`..ucj.t0..ucj.u0..ucj.t0..uRich1..u................PE..L..
                                                                                                                                                                                                                        Icon Hash:7ae282899bbab082
                                                                                                                                                                                                                        Entrypoint:0x100297c0
                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                        Digitally signed:true
                                                                                                                                                                                                                        Imagebase:0x10000000
                                                                                                                                                                                                                        Subsystem:windows cui
                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE, DLL
                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, GUARD_CF
                                                                                                                                                                                                                        Time Stamp:0x5D30EA7C [Thu Jul 18 21:54:04 2019 UTC]
                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                        File Version Major:6
                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                        Import Hash:5f7981b73516d0a40ddc313c181df7bc
                                                                                                                                                                                                                        Signature Valid:
                                                                                                                                                                                                                        Signature Issuer:
                                                                                                                                                                                                                        Signature Validation Error:
                                                                                                                                                                                                                        Error Number:
                                                                                                                                                                                                                        Not Before, Not After
                                                                                                                                                                                                                          Subject Chain
                                                                                                                                                                                                                            Version:
                                                                                                                                                                                                                            Thumbprint MD5:
                                                                                                                                                                                                                            Thumbprint SHA-1:
                                                                                                                                                                                                                            Thumbprint SHA-256:
                                                                                                                                                                                                                            Serial:
                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                            mov eax, 00000001h
                                                                                                                                                                                                                            retn 000Ch
                                                                                                                                                                                                                            add eax, 0004E1E8h
                                                                                                                                                                                                                            add bh, bh
                                                                                                                                                                                                                            jne 00007FD5DCC34932h
                                                                                                                                                                                                                            push dword ptr [ebp+0Ch]
                                                                                                                                                                                                                            push dword ptr [ebp+08h]
                                                                                                                                                                                                                            call 00007FD5DCC347D8h
                                                                                                                                                                                                                            add esp, 0Ch
                                                                                                                                                                                                                            pop ebp
                                                                                                                                                                                                                            retn 000Ch
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                            push esi
                                                                                                                                                                                                                            push dword ptr [ebp+08h]
                                                                                                                                                                                                                            mov esi, ecx
                                                                                                                                                                                                                            call 00007FD5DCC12D57h
                                                                                                                                                                                                                            mov dword ptr [esi], 10003BF0h
                                                                                                                                                                                                                            mov eax, esi
                                                                                                                                                                                                                            pop esi
                                                                                                                                                                                                                            pop ebp
                                                                                                                                                                                                                            retn 0004h
                                                                                                                                                                                                                            and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                            mov eax, ecx
                                                                                                                                                                                                                            and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                            mov dword ptr [ecx+04h], 10003BF8h
                                                                                                                                                                                                                            mov dword ptr [ecx], 10003BF0h
                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                            sub esp, 0Ch
                                                                                                                                                                                                                            lea ecx, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                            call 00007FD5DCC348FFh
                                                                                                                                                                                                                            push 1002DD1Ch
                                                                                                                                                                                                                            lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                            push eax
                                                                                                                                                                                                                            call 00007FD5DCC34F78h
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            jmp 00007FD5DCC34FA2h
                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                            push 00000000h
                                                                                                                                                                                                                            call dword ptr [10036094h]
                                                                                                                                                                                                                            push dword ptr [ebp+08h]
                                                                                                                                                                                                                            call dword ptr [10036098h]
                                                                                                                                                                                                                            push C0000409h
                                                                                                                                                                                                                            call dword ptr [10036040h]
                                                                                                                                                                                                                            push eax
                                                                                                                                                                                                                            call dword ptr [10036090h]
                                                                                                                                                                                                                            pop ebp
                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                            sub esp, 00000324h
                                                                                                                                                                                                                            push 00000017h
                                                                                                                                                                                                                            call 00007FD5DCC34FCAh
                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                            je 00007FD5DCC34927h
                                                                                                                                                                                                                            push 00000002h
                                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                                            int 29h
                                                                                                                                                                                                                            mov dword ptr [00000098h], eax
                                                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                                                            • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x2dd600x4b9c.text
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x362280xb4.idata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x380000x408.rsrc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x390000x41e0.rsrc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x390000x2c50.rsrc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x3c200x38.text
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x3c580x40.text
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x360000x224.idata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                            .text0x10000x318fc0x31a00False0.4846160658060453data6.473830763626044IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .data0x330000x2ed40x2c00False0.1621981534090909data4.8559210172488525IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                            .idata0x360000x110c0x1200False0.4971788194444444data5.287070500270899IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .rsrc0x380000x1a6e00x1b000False0.9550600405092593data7.905497592919236IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .reloc0x530000x2c500x2e00False0.6877547554347826data6.460394547113394IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                            RT_VERSION0x380600x3a4dataEnglishUnited States
                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                            KERNEL32.dllSetLastError, DeleteTimerQueueTimer, ChangeTimerQueueTimer, CreateTimerQueueTimer, GetLogicalProcessorInformation, TlsFree, TlsSetValue, TlsGetValue, TlsAlloc, GetThreadPriority, SetThreadPriority, CreateThread, SwitchToThread, SignalObjectAndWait, Sleep, GetCurrentThreadId, GetCurrentProcess, WaitForSingleObjectEx, SetEvent, GetLastError, DuplicateHandle, CloseHandle, GetCurrentThread, CreateTimerQueue, QueryDepthSList, InterlockedFlushSList, InterlockedPushEntrySList, InterlockedPopEntrySList, GetProcAddress, GetNumaHighestNodeNumber, DisableThreadLibraryCalls, GetSystemTimeAsFileTime, GetCurrentProcessId, QueryPerformanceCounter, IsDebuggerPresent, IsProcessorFeaturePresent, TerminateProcess, SetUnhandledExceptionFilter, UnhandledExceptionFilter, GetModuleHandleA, GetModuleFileNameW, FreeLibraryAndExitThread, FreeLibrary, GetThreadTimes, OutputDebugStringW, LoadLibraryW, LoadLibraryExW, GetModuleHandleW, EncodePointer, UnregisterWaitEx, ReleaseSemaphore, InitializeSListHead, SetProcessAffinityMask, VirtualFree, VirtualProtect, VirtualAlloc, GetVersionExW, DeleteCriticalSection, TryEnterCriticalSection, LeaveCriticalSection, EnterCriticalSection, UnregisterWait, RegisterWaitForSingleObject, SetThreadAffinityMask, GetProcessAffinityMask
                                                                                                                                                                                                                            NameOrdinalAddress
                                                                                                                                                                                                                            m?0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z10x10007370
                                                                                                                                                                                                                            m?0?$_SpinWait@$0A@@details@Concurrency@@QAE@P6AXXZ@Z20x10007370
                                                                                                                                                                                                                            m?0SchedulerPolicy@Concurrency@@QAA@IZZ30x10020d30
                                                                                                                                                                                                                            m?0SchedulerPolicy@Concurrency@@QAE@ABV01@@Z40x10020d50
                                                                                                                                                                                                                            m?0SchedulerPolicy@Concurrency@@QAE@XZ50x10020d80
                                                                                                                                                                                                                            m?0_Cancellation_beacon@details@Concurrency@@QAE@XZ60x10010110
                                                                                                                                                                                                                            m?0_Concurrent_queue_base_v4@details@Concurrency@@IAE@I@Z70x1000e6f0
                                                                                                                                                                                                                            m?0_Concurrent_queue_iterator_base_v4@details@Concurrency@@IAE@ABV_Concurrent_queue_base_v4@12@@Z80x1000e760
                                                                                                                                                                                                                            m?0_Condition_variable@details@Concurrency@@QAE@XZ90x10012150
                                                                                                                                                                                                                            m?0_Context@details@Concurrency@@QAE@PAVContext@2@@Z100x10007a70
                                                                                                                                                                                                                            m?0_NonReentrantBlockingLock@details@Concurrency@@QAE@XZ110x10016e30
                                                                                                                                                                                                                            m?0_NonReentrantPPLLock@details@Concurrency@@QAE@XZ120x10016e50
                                                                                                                                                                                                                            m?0_ReaderWriterLock@details@Concurrency@@QAE@XZ130x10016e60
                                                                                                                                                                                                                            m?0_ReentrantBlockingLock@details@Concurrency@@QAE@XZ140x10016e30
                                                                                                                                                                                                                            m?0_ReentrantLock@details@Concurrency@@QAE@XZ150x10016e70
                                                                                                                                                                                                                            m?0_ReentrantPPLLock@details@Concurrency@@QAE@XZ160x10016e80
                                                                                                                                                                                                                            m?0_Runtime_object@details@Concurrency@@QAE@H@Z170x10007a80
                                                                                                                                                                                                                            m?0_Runtime_object@details@Concurrency@@QAE@XZ180x10007aa0
                                                                                                                                                                                                                            m?0_Scheduler@details@Concurrency@@QAE@PAVScheduler@2@@Z190x10007a70
                                                                                                                                                                                                                            m?0_Scoped_lock@_NonReentrantPPLLock@details@Concurrency@@QAE@AAV123@@Z200x10016ea0
                                                                                                                                                                                                                            m?0_Scoped_lock@_ReentrantPPLLock@details@Concurrency@@QAE@AAV123@@Z210x10016ed0
                                                                                                                                                                                                                            m?0_SpinLock@details@Concurrency@@QAE@ACJ@Z220x100286b0
                                                                                                                                                                                                                            m?0_StructuredTaskCollection@details@Concurrency@@QAE@PAV_CancellationTokenState@12@@Z230x100244d0
                                                                                                                                                                                                                            m?0_TaskCollection@details@Concurrency@@QAE@PAV_CancellationTokenState@12@@Z240x10024630
                                                                                                                                                                                                                            m?0_TaskCollection@details@Concurrency@@QAE@XZ250x100246e0
                                                                                                                                                                                                                            m?0_Timer@details@Concurrency@@IAE@I_N@Z260x10026cd0
                                                                                                                                                                                                                            m?0agent@Concurrency@@QAE@AAVScheduleGroup@1@@Z270x10007ac0
                                                                                                                                                                                                                            m?0agent@Concurrency@@QAE@AAVScheduler@1@@Z280x10007b30
                                                                                                                                                                                                                            m?0agent@Concurrency@@QAE@XZ290x10007ba0
                                                                                                                                                                                                                            m?0bad_target@Concurrency@@QAE@PBD@Z300x10013250
                                                                                                                                                                                                                            m?0bad_target@Concurrency@@QAE@XZ310x10013270
                                                                                                                                                                                                                            m?0context_self_unblock@Concurrency@@QAE@PBD@Z320x10013290
                                                                                                                                                                                                                            m?0context_self_unblock@Concurrency@@QAE@XZ330x100132b0
                                                                                                                                                                                                                            m?0context_unblock_unbalanced@Concurrency@@QAE@PBD@Z340x100132d0
                                                                                                                                                                                                                            m?0context_unblock_unbalanced@Concurrency@@QAE@XZ350x100132f0
                                                                                                                                                                                                                            m?0critical_section@Concurrency@@QAE@XZ360x10016f00
                                                                                                                                                                                                                            m?0default_scheduler_exists@Concurrency@@QAE@PBD@Z370x10013310
                                                                                                                                                                                                                            m?0default_scheduler_exists@Concurrency@@QAE@XZ380x10013330
                                                                                                                                                                                                                            m?0event@Concurrency@@QAE@XZ390x10012170
                                                                                                                                                                                                                            m?0improper_lock@Concurrency@@QAE@PBD@Z400x10013350
                                                                                                                                                                                                                            m?0improper_lock@Concurrency@@QAE@XZ410x10013370
                                                                                                                                                                                                                            m?0improper_scheduler_attach@Concurrency@@QAE@PBD@Z420x10013390
                                                                                                                                                                                                                            m?0improper_scheduler_attach@Concurrency@@QAE@XZ430x100133b0
                                                                                                                                                                                                                            m?0improper_scheduler_detach@Concurrency@@QAE@PBD@Z440x100133d0
                                                                                                                                                                                                                            m?0improper_scheduler_detach@Concurrency@@QAE@XZ450x100133f0
                                                                                                                                                                                                                            m?0improper_scheduler_reference@Concurrency@@QAE@PBD@Z460x10013410
                                                                                                                                                                                                                            m?0improper_scheduler_reference@Concurrency@@QAE@XZ470x10013430
                                                                                                                                                                                                                            m?0invalid_link_target@Concurrency@@QAE@PBD@Z480x10013450
                                                                                                                                                                                                                            m?0invalid_link_target@Concurrency@@QAE@XZ490x10013470
                                                                                                                                                                                                                            m?0invalid_multiple_scheduling@Concurrency@@QAE@PBD@Z500x10013490
                                                                                                                                                                                                                            m?0invalid_multiple_scheduling@Concurrency@@QAE@XZ510x100134b0
                                                                                                                                                                                                                            m?0invalid_oversubscribe_operation@Concurrency@@QAE@PBD@Z520x100134d0
                                                                                                                                                                                                                            m?0invalid_oversubscribe_operation@Concurrency@@QAE@XZ530x100134f0
                                                                                                                                                                                                                            m?0invalid_scheduler_policy_key@Concurrency@@QAE@PBD@Z540x10013510
                                                                                                                                                                                                                            m?0invalid_scheduler_policy_key@Concurrency@@QAE@XZ550x10013530
                                                                                                                                                                                                                            m?0invalid_scheduler_policy_thread_specification@Concurrency@@QAE@PBD@Z560x10013550
                                                                                                                                                                                                                            m?0invalid_scheduler_policy_thread_specification@Concurrency@@QAE@XZ570x10013570
                                                                                                                                                                                                                            m?0invalid_scheduler_policy_value@Concurrency@@QAE@PBD@Z580x10013590
                                                                                                                                                                                                                            m?0invalid_scheduler_policy_value@Concurrency@@QAE@XZ590x100135b0
                                                                                                                                                                                                                            m?0message_not_found@Concurrency@@QAE@PBD@Z600x100135d0
                                                                                                                                                                                                                            m?0message_not_found@Concurrency@@QAE@XZ610x100135f0
                                                                                                                                                                                                                            m?0missing_wait@Concurrency@@QAE@PBD@Z620x10013610
                                                                                                                                                                                                                            m?0missing_wait@Concurrency@@QAE@XZ630x10013630
                                                                                                                                                                                                                            m?0nested_scheduler_missing_detach@Concurrency@@QAE@PBD@Z640x10013650
                                                                                                                                                                                                                            m?0nested_scheduler_missing_detach@Concurrency@@QAE@XZ650x10013670
                                                                                                                                                                                                                            m?0operation_timed_out@Concurrency@@QAE@PBD@Z660x10013690
                                                                                                                                                                                                                            m?0operation_timed_out@Concurrency@@QAE@XZ670x100136b0
                                                                                                                                                                                                                            m?0reader_writer_lock@Concurrency@@QAE@XZ680x10016f40
                                                                                                                                                                                                                            m?0scheduler_not_attached@Concurrency@@QAE@PBD@Z690x100136d0
                                                                                                                                                                                                                            m?0scheduler_not_attached@Concurrency@@QAE@XZ700x100136f0
                                                                                                                                                                                                                            m?0scheduler_resource_allocation_error@Concurrency@@QAE@J@Z710x10013710
                                                                                                                                                                                                                            m?0scheduler_resource_allocation_error@Concurrency@@QAE@PBDJ@Z720x10013730
                                                                                                                                                                                                                            m?0scheduler_worker_creation_error@Concurrency@@QAE@J@Z730x10013760
                                                                                                                                                                                                                            m?0scheduler_worker_creation_error@Concurrency@@QAE@PBDJ@Z740x10013780
                                                                                                                                                                                                                            m?0scoped_lock@critical_section@Concurrency@@QAE@AAV12@@Z750x10016ea0
                                                                                                                                                                                                                            m?0scoped_lock@reader_writer_lock@Concurrency@@QAE@AAV12@@Z760x10016f70
                                                                                                                                                                                                                            m?0scoped_lock_read@reader_writer_lock@Concurrency@@QAE@AAV12@@Z770x10016fa0
                                                                                                                                                                                                                            m?0unsupported_os@Concurrency@@QAE@PBD@Z780x100137a0
                                                                                                                                                                                                                            m?0unsupported_os@Concurrency@@QAE@XZ790x100137c0
                                                                                                                                                                                                                            m?1SchedulerPolicy@Concurrency@@QAE@XZ800x10020df0
                                                                                                                                                                                                                            m?1_Cancellation_beacon@details@Concurrency@@QAE@XZ810x100101f0
                                                                                                                                                                                                                            m?1_Concurrent_queue_base_v4@details@Concurrency@@MAE@XZ820x1000e7d0
                                                                                                                                                                                                                            m?1_Concurrent_queue_iterator_base_v4@details@Concurrency@@IAE@XZ830x1000e810
                                                                                                                                                                                                                            m?1_Concurrent_vector_base_v4@details@Concurrency@@IAE@XZ840x1000ef10
                                                                                                                                                                                                                            m?1_Condition_variable@details@Concurrency@@QAE@XZ850x100121c0
                                                                                                                                                                                                                            m?1_NonReentrantBlockingLock@details@Concurrency@@QAE@XZ860x10016fc0
                                                                                                                                                                                                                            m?1_ReentrantBlockingLock@details@Concurrency@@QAE@XZ870x10016fc0
                                                                                                                                                                                                                            m?1_Scoped_lock@_NonReentrantPPLLock@details@Concurrency@@QAE@XZ880x10016fd0
                                                                                                                                                                                                                            m?1_Scoped_lock@_ReentrantPPLLock@details@Concurrency@@QAE@XZ890x10017010
                                                                                                                                                                                                                            m?1_SpinLock@details@Concurrency@@QAE@XZ900x10028700
                                                                                                                                                                                                                            m?1_StructuredTaskCollection@details@Concurrency@@QAE@XZ910x100247c0
                                                                                                                                                                                                                            m?1_TaskCollection@details@Concurrency@@QAE@XZ920x10024840
                                                                                                                                                                                                                            m?1_Timer@details@Concurrency@@MAE@XZ930x10026cf0
                                                                                                                                                                                                                            m?1agent@Concurrency@@UAE@XZ940x10008a60
                                                                                                                                                                                                                            m?1critical_section@Concurrency@@QAE@XZ950x1000a500
                                                                                                                                                                                                                            m?1event@Concurrency@@QAE@XZ960x10012210
                                                                                                                                                                                                                            m?1reader_writer_lock@Concurrency@@QAE@XZ970x1000a500
                                                                                                                                                                                                                            m?1scoped_lock@critical_section@Concurrency@@QAE@XZ980x10016fd0
                                                                                                                                                                                                                            m?1scoped_lock@reader_writer_lock@Concurrency@@QAE@XZ990x10017050
                                                                                                                                                                                                                            m?1scoped_lock_read@reader_writer_lock@Concurrency@@QAE@XZ1000x10017050
                                                                                                                                                                                                                            m?4?$_SpinWait@$00@details@Concurrency@@QAEAAV012@$$QAV012@@Z1010x10008ad0
                                                                                                                                                                                                                            m?4?$_SpinWait@$00@details@Concurrency@@QAEAAV012@ABV012@@Z1020x10008b00
                                                                                                                                                                                                                            m?4?$_SpinWait@$0A@@details@Concurrency@@QAEAAV012@$$QAV012@@Z1030x10008ad0
                                                                                                                                                                                                                            m?4?$_SpinWait@$0A@@details@Concurrency@@QAEAAV012@ABV012@@Z1040x10008b00
                                                                                                                                                                                                                            m?4SchedulerPolicy@Concurrency@@QAEAAV01@ABV01@@Z1050x10020e00
                                                                                                                                                                                                                            m?_F?$_SpinWait@$00@details@Concurrency@@QAEXXZ1060x10008db0
                                                                                                                                                                                                                            m?_F?$_SpinWait@$0A@@details@Concurrency@@QAEXXZ1070x10008db0
                                                                                                                                                                                                                            m?_F_Context@details@Concurrency@@QAEXXZ1080x10008dc0
                                                                                                                                                                                                                            m?_F_Scheduler@details@Concurrency@@QAEXXZ1090x10008dc0
                                                                                                                                                                                                                            mAgentEventGuid@Concurrency@@3U_GUID@@B1100x10003ab4
                                                                                                                                                                                                                            mAlloc@Concurrency@@YAPAXI@Z1110x100242c0
                                                                                                                                                                                                                            mBlock@Context@Concurrency@@SAXXZ1120x1000fdf0
                                                                                                                                                                                                                            mChoreEventGuid@Concurrency@@3U_GUID@@B1130x10003a44
                                                                                                                                                                                                                            mConcRTEventGuid@Concurrency@@3U_GUID@@B1140x10003a04
                                                                                                                                                                                                                            mConcRT_ProviderGuid@Concurrency@@3U_GUID@@B1150x100039f4
                                                                                                                                                                                                                            mContextEventGuid@Concurrency@@3U_GUID@@B1160x10003a34
                                                                                                                                                                                                                            mCreate@CurrentScheduler@Concurrency@@SAXABVSchedulerPolicy@2@@Z1170x10011da0
                                                                                                                                                                                                                            mCreate@Scheduler@Concurrency@@SAPAV12@ABVSchedulerPolicy@2@@Z1180x1001e340
                                                                                                                                                                                                                            mCreateResourceManager@Concurrency@@YAPAUIResourceManager@1@XZ1190x10018480
                                                                                                                                                                                                                            mCreateScheduleGroup@CurrentScheduler@Concurrency@@SAPAVScheduleGroup@2@AAVlocation@2@@Z1200x10011dd0
                                                                                                                                                                                                                            mCreateScheduleGroup@CurrentScheduler@Concurrency@@SAPAVScheduleGroup@2@XZ1210x10011e00
                                                                                                                                                                                                                            mCurrentContext@Context@Concurrency@@SAPAV12@XZ1220x1000fe10
                                                                                                                                                                                                                            mDetach@CurrentScheduler@Concurrency@@SAXXZ1230x10011e20
                                                                                                                                                                                                                            mDisableTracing@Concurrency@@YAJXZ1240x100109f0
                                                                                                                                                                                                                            mEnableTracing@Concurrency@@YAJXZ1250x100109f0
                                                                                                                                                                                                                            mFree@Concurrency@@YAXPAX@Z1260x10024390
                                                                                                                                                                                                                            mGet@CurrentScheduler@Concurrency@@SAPAVScheduler@2@XZ1270x10011e50
                                                                                                                                                                                                                            mGetExecutionContextId@Concurrency@@YAIXZ1280x10019a50
                                                                                                                                                                                                                            mGetNumberOfVirtualProcessors@CurrentScheduler@Concurrency@@SAIXZ1290x10011e60
                                                                                                                                                                                                                            mGetOSVersion@Concurrency@@YA?AW4OSVersion@IResourceManager@1@XZ1300x10019b80
                                                                                                                                                                                                                            mGetPolicy@CurrentScheduler@Concurrency@@SA?AVSchedulerPolicy@2@XZ1310x10011e90
                                                                                                                                                                                                                            mGetPolicyValue@SchedulerPolicy@Concurrency@@QBEIW4PolicyElementKey@2@@Z1320x10020e20
                                                                                                                                                                                                                            mGetProcessorCount@Concurrency@@YAIXZ1330x10019b90
                                                                                                                                                                                                                            mGetProcessorNodeCount@Concurrency@@YAIXZ1340x10019ba0
                                                                                                                                                                                                                            mGetSchedulerId@Concurrency@@YAIXZ1350x10019bb0
                                                                                                                                                                                                                            mGetSharedTimerQueue@details@Concurrency@@YAPAXXZ1360x10012450
                                                                                                                                                                                                                            mId@Context@Concurrency@@SAIXZ1370x1000fe40
                                                                                                                                                                                                                            mId@CurrentScheduler@Concurrency@@SAIXZ1380x10011ec0
                                                                                                                                                                                                                            mIsAvailableLocation@CurrentScheduler@Concurrency@@SA_NABVlocation@2@@Z1390x10011ef0
                                                                                                                                                                                                                            mIsCurrentTaskCollectionCanceling@Context@Concurrency@@SA_NXZ1400x1000fe70
                                                                                                                                                                                                                            mLockEventGuid@Concurrency@@3U_GUID@@B1410x10003a64
                                                                                                                                                                                                                            mLog2@details@Concurrency@@YAKI@Z1420x10028810
                                                                                                                                                                                                                            mNFS_Allocate@details@Concurrency@@YAPAXIIPAX@Z1430x1000d980
                                                                                                                                                                                                                            mNFS_Free@details@Concurrency@@YAXPAX@Z1440x1000d9e0
                                                                                                                                                                                                                            mNFS_GetLineSize@details@Concurrency@@YAIXZ1450x1000da00
                                                                                                                                                                                                                            mOversubscribe@Context@Concurrency@@SAX_N@Z1460x1000feb0
                                                                                                                                                                                                                            mPPLParallelForEventGuid@Concurrency@@3U_GUID@@B1470x10003a94
                                                                                                                                                                                                                            mPPLParallelForeachEventGuid@Concurrency@@3U_GUID@@B1480x10003aa4
                                                                                                                                                                                                                            mPPLParallelInvokeEventGuid@Concurrency@@3U_GUID@@B1490x10003a84
                                                                                                                                                                                                                            mRegisterShutdownEvent@CurrentScheduler@Concurrency@@SAXPAX@Z1500x10011f20
                                                                                                                                                                                                                            mResetDefaultSchedulerPolicy@Scheduler@Concurrency@@SAXXZ1510x100202d0
                                                                                                                                                                                                                            mResourceManagerEventGuid@Concurrency@@3U_GUID@@B1520x10003a74
                                                                                                                                                                                                                            mScheduleGroupEventGuid@Concurrency@@3U_GUID@@B1530x10003a24
                                                                                                                                                                                                                            mScheduleGroupId@Context@Concurrency@@SAIXZ1540x1000fee0
                                                                                                                                                                                                                            mScheduleTask@CurrentScheduler@Concurrency@@SAXP6AXPAX@Z0@Z1550x10011f70
                                                                                                                                                                                                                            mScheduleTask@CurrentScheduler@Concurrency@@SAXP6AXPAX@Z0AAVlocation@2@@Z1560x10011fa0
                                                                                                                                                                                                                            mSchedulerEventGuid@Concurrency@@3U_GUID@@B1570x10003a14
                                                                                                                                                                                                                            mSetConcurrencyLimits@SchedulerPolicy@Concurrency@@QAEXII@Z1580x10020e60
                                                                                                                                                                                                                            mSetDefaultSchedulerPolicy@Scheduler@Concurrency@@SAXABVSchedulerPolicy@2@@Z1590x10020490
                                                                                                                                                                                                                            mSetPolicyValue@SchedulerPolicy@Concurrency@@QAEIW4PolicyElementKey@2@I@Z1600x10020ef0
                                                                                                                                                                                                                            mVirtualProcessorEventGuid@Concurrency@@3U_GUID@@B1610x10003a54
                                                                                                                                                                                                                            mVirtualProcessorId@Context@Concurrency@@SAIXZ1620x1000ff10
                                                                                                                                                                                                                            mYield@Context@Concurrency@@SAXXZ1630x1000ff40
                                                                                                                                                                                                                            m_Abort@_StructuredTaskCollection@details@Concurrency@@AAEXXZ1640x10024b40
                                                                                                                                                                                                                            m_Acquire@_NonReentrantBlockingLock@details@Concurrency@@QAEXXZ1650x10017300
                                                                                                                                                                                                                            m_Acquire@_NonReentrantPPLLock@details@Concurrency@@QAEXPAX@Z1660x10017310
                                                                                                                                                                                                                            m_Acquire@_ReentrantBlockingLock@details@Concurrency@@QAEXXZ1670x10017300
                                                                                                                                                                                                                            m_Acquire@_ReentrantLock@details@Concurrency@@QAEXXZ1680x10017330
                                                                                                                                                                                                                            m_Acquire@_ReentrantPPLLock@details@Concurrency@@QAEXPAX@Z1690x10017390
                                                                                                                                                                                                                            m_AcquireRead@_ReaderWriterLock@details@Concurrency@@QAEXXZ1700x100173d0
                                                                                                                                                                                                                            m_AcquireWrite@_ReaderWriterLock@details@Concurrency@@QAEXXZ1710x10017400
                                                                                                                                                                                                                            m_Advance@_Concurrent_queue_iterator_base_v4@details@Concurrency@@IAEXXZ1720x1000e9a0
                                                                                                                                                                                                                            m_Assign@_Concurrent_queue_iterator_base_v4@details@Concurrency@@IAEXABV123@@Z1730x1000e9f0
                                                                                                                                                                                                                            m_Byte_reverse_table@details@Concurrency@@3QBEB1740x10002c68
                                                                                                                                                                                                                            m_Cancel@_StructuredTaskCollection@details@Concurrency@@QAEXXZ1750x10024df0
                                                                                                                                                                                                                            m_Cancel@_TaskCollection@details@Concurrency@@QAEXXZ1760x10024ef0
                                                                                                                                                                                                                            m_CheckTaskCollection@_UnrealizedChore@details@Concurrency@@IAEXXZ1770x1000dd80
                                                                                                                                                                                                                            m_CleanupToken@_StructuredTaskCollection@details@Concurrency@@AAEXXZ1780x10025070
                                                                                                                                                                                                                            m_ConcRT_CoreAssert@details@Concurrency@@YAXPBD0H@Z1790x100289c0
                                                                                                                                                                                                                            m_ConcRT_Trace@details@Concurrency@@YAXHPB_WZZ1800x100289d0
                                                                                                                                                                                                                            m_Confirm_cancel@_Cancellation_beacon@details@Concurrency@@QAE_NXZ1810x10011c60
                                                                                                                                                                                                                            m_CurrentContext@_Context@details@Concurrency@@SA?AV123@XZ1820x1000ff60
                                                                                                                                                                                                                            m_Current_node@location@Concurrency@@SA?AV12@XZ1830x10015f00
                                                                                                                                                                                                                            m_Destroy@_AsyncTaskCollection@details@Concurrency@@EAEXXZ1840x1000df10
                                                                                                                                                                                                                            m_DoYield@?$_SpinWait@$00@details@Concurrency@@IAEXXZ1850x100099a0
                                                                                                                                                                                                                            m_DoYield@?$_SpinWait@$0A@@details@Concurrency@@IAEXXZ1860x10011c90
                                                                                                                                                                                                                            m_Get@_CurrentScheduler@details@Concurrency@@SA?AV_Scheduler@23@XZ1870x10011fd0
                                                                                                                                                                                                                            m_GetCombinableSize@details@Concurrency@@YAIXZ1880x10016d50
                                                                                                                                                                                                                            m_GetConcRTTraceInfo@Concurrency@@YAPBU_CONCRT_TRACE_INFO@details@1@XZ1890x10027300
                                                                                                                                                                                                                            m_GetConcurrency@details@Concurrency@@YAIXZ1900x10019b90
                                                                                                                                                                                                                            m_GetCurrentInlineDepth@_StackGuard@details@Concurrency@@CAAAIXZ1910x10011ca0
                                                                                                                                                                                                                            m_GetNumberOfVirtualProcessors@_CurrentScheduler@details@Concurrency@@SAIXZ1920x10011ff0
                                                                                                                                                                                                                            m_GetScheduler@_Scheduler@details@Concurrency@@QAEPAVScheduler@3@XZ1930x10009b00
                                                                                                                                                                                                                            m_Id@_CurrentScheduler@details@Concurrency@@SAIXZ1940x10012010
                                                                                                                                                                                                                            m_Internal_assign@_Concurrent_vector_base_v4@details@Concurrency@@IAEXABV123@IP6AXPAXI@ZP6AX1PBXI@Z4@Z1950x1000ef60
                                                                                                                                                                                                                            m_Internal_capacity@_Concurrent_vector_base_v4@details@Concurrency@@IBEIXZ1960x1000f100
                                                                                                                                                                                                                            m_Internal_clear@_Concurrent_vector_base_v4@details@Concurrency@@IAEIP6AXPAXI@Z@Z1970x1000f120
                                                                                                                                                                                                                            m_Internal_compact@_Concurrent_vector_base_v4@details@Concurrency@@IAEPAXIPAXP6AX0I@ZP6AX0PBXI@Z@Z1980x1000f190
                                                                                                                                                                                                                            m_Internal_copy@_Concurrent_vector_base_v4@details@Concurrency@@IAEXABV123@IP6AXPAXPBXI@Z@Z1990x1000f3b0
                                                                                                                                                                                                                            m_Internal_empty@_Concurrent_queue_base_v4@details@Concurrency@@IBE_NXZ2000x1000ea40
                                                                                                                                                                                                                            m_Internal_finish_clear@_Concurrent_queue_base_v4@details@Concurrency@@IAEXXZ2010x1000ea70
                                                                                                                                                                                                                            m_Internal_grow_by@_Concurrent_vector_base_v4@details@Concurrency@@IAEIIIP6AXPAXPBXI@Z1@Z2020x1000f540
                                                                                                                                                                                                                            m_Internal_grow_to_at_least_with_result@_Concurrent_vector_base_v4@details@Concurrency@@IAEIIIP6AXPAXPBXI@Z1@Z2030x1000f640
                                                                                                                                                                                                                            m_Internal_move_push@_Concurrent_queue_base_v4@details@Concurrency@@IAEXPAX@Z2040x1000eac0
                                                                                                                                                                                                                            m_Internal_pop_if_present@_Concurrent_queue_base_v4@details@Concurrency@@IAE_NPAX@Z2050x1000eb00
                                                                                                                                                                                                                            m_Internal_push@_Concurrent_queue_base_v4@details@Concurrency@@IAEXPBX@Z2060x1000eb50
                                                                                                                                                                                                                            m_Internal_push_back@_Concurrent_vector_base_v4@details@Concurrency@@IAEPAXIAAI@Z2070x1000f720
                                                                                                                                                                                                                            m_Internal_reserve@_Concurrent_vector_base_v4@details@Concurrency@@IAEXIII@Z2080x1000f7e0
                                                                                                                                                                                                                            m_Internal_resize@_Concurrent_vector_base_v4@details@Concurrency@@IAEXIIIP6AXPAXI@ZP6AX0PBXI@Z2@Z2090x1000f880
                                                                                                                                                                                                                            m_Internal_size@_Concurrent_queue_base_v4@details@Concurrency@@IBEIXZ2100x1000eb90
                                                                                                                                                                                                                            m_Internal_swap@_Concurrent_queue_base_v4@details@Concurrency@@IAEXAAV123@@Z2110x1000eba0
                                                                                                                                                                                                                            m_Internal_swap@_Concurrent_vector_base_v4@details@Concurrency@@IAEXAAV123@@Z2120x1000fa30
                                                                                                                                                                                                                            m_Internal_throw_exception@_Concurrent_queue_base_v4@details@Concurrency@@IBEXXZ2130x1000ebc0
                                                                                                                                                                                                                            m_Internal_throw_exception@_Concurrent_vector_base_v4@details@Concurrency@@IBEXI@Z2140x1000faf0
                                                                                                                                                                                                                            m_IsCanceling@_StructuredTaskCollection@details@Concurrency@@QAE_NXZ2150x10025260
                                                                                                                                                                                                                            m_IsCanceling@_TaskCollection@details@Concurrency@@QAE_NXZ2160x100252e0
                                                                                                                                                                                                                            m_IsSynchronouslyBlocked@_Context@details@Concurrency@@QBE_NXZ2170x1000ff80
                                                                                                                                                                                                                            m_NewCollection@_AsyncTaskCollection@details@Concurrency@@SAPAV123@PAV_CancellationTokenState@23@@Z2180x100253d0
                                                                                                                                                                                                                            m_NumberOfSpins@?$_SpinWait@$00@details@Concurrency@@IAEKXZ2190x10009e10
                                                                                                                                                                                                                            m_NumberOfSpins@?$_SpinWait@$0A@@details@Concurrency@@IAEKXZ2200x10009e10
                                                                                                                                                                                                                            m_Oversubscribe@_Context@details@Concurrency@@SAX_N@Z2210x1000feb0
                                                                                                                                                                                                                            m_Reference@_Scheduler@details@Concurrency@@QAEIXZ2220x1000ff80
                                                                                                                                                                                                                            m_Release@_NonReentrantBlockingLock@details@Concurrency@@QAEXXZ2230x100175c0
                                                                                                                                                                                                                            m_Release@_NonReentrantPPLLock@details@Concurrency@@QAEXXZ2240x100175d0
                                                                                                                                                                                                                            m_Release@_ReentrantBlockingLock@details@Concurrency@@QAEXXZ2250x100175c0
                                                                                                                                                                                                                            m_Release@_ReentrantLock@details@Concurrency@@QAEXXZ2260x100175e0
                                                                                                                                                                                                                            m_Release@_ReentrantPPLLock@details@Concurrency@@QAEXXZ2270x10017610
                                                                                                                                                                                                                            m_Release@_Scheduler@details@Concurrency@@QAEIXZ2280x10020d10
                                                                                                                                                                                                                            m_ReleaseRead@_ReaderWriterLock@details@Concurrency@@QAEXXZ2290x10017630
                                                                                                                                                                                                                            m_ReleaseWrite@_ReaderWriterLock@details@Concurrency@@QAEXXZ2300x10017640
                                                                                                                                                                                                                            m_Reset@?$_SpinWait@$00@details@Concurrency@@IAEXXZ2310x1000a090
                                                                                                                                                                                                                            m_Reset@?$_SpinWait@$0A@@details@Concurrency@@IAEXXZ2320x10011cb0
                                                                                                                                                                                                                            m_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z2330x100255f0
                                                                                                                                                                                                                            m_RunAndWait@_TaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z2340x10025890
                                                                                                                                                                                                                            m_Schedule@_StructuredTaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@@Z2350x10025c60
                                                                                                                                                                                                                            m_Schedule@_StructuredTaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@PAVlocation@3@@Z2360x10025cc0
                                                                                                                                                                                                                            m_Schedule@_TaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@@Z2370x10025d20
                                                                                                                                                                                                                            m_Schedule@_TaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@PAVlocation@3@@Z2380x10025e10
                                                                                                                                                                                                                            m_ScheduleTask@_CurrentScheduler@details@Concurrency@@SAXP6AXPAX@Z0@Z2390x10011f70
                                                                                                                                                                                                                            m_Segment_index_of@_Concurrent_vector_base_v4@details@Concurrency@@KAII@Z2400x1000fb50
                                                                                                                                                                                                                            m_SetSpinCount@?$_SpinWait@$00@details@Concurrency@@QAEXI@Z2410x1000a120
                                                                                                                                                                                                                            m_SetSpinCount@?$_SpinWait@$0A@@details@Concurrency@@QAEXI@Z2420x10011ce0
                                                                                                                                                                                                                            m_ShouldSpinAgain@?$_SpinWait@$00@details@Concurrency@@IAE_NXZ2430x1000a140
                                                                                                                                                                                                                            m_ShouldSpinAgain@?$_SpinWait@$0A@@details@Concurrency@@IAE_NXZ2440x1000a140
                                                                                                                                                                                                                            m_SpinOnce@?$_SpinWait@$00@details@Concurrency@@QAE_NXZ2450x1000a150
                                                                                                                                                                                                                            m_SpinOnce@?$_SpinWait@$0A@@details@Concurrency@@QAE_NXZ2460x10011d00
                                                                                                                                                                                                                            m_SpinYield@Context@Concurrency@@SAXXZ2470x1000ffa0
                                                                                                                                                                                                                            m_Start@_Timer@details@Concurrency@@IAEXXZ2480x10026e50
                                                                                                                                                                                                                            m_Stop@_Timer@details@Concurrency@@IAEXXZ2490x10026ed0
                                                                                                                                                                                                                            m_Trace_agents@Concurrency@@YAXW4Agents_EventType@1@_JZZ2500x10027390
                                                                                                                                                                                                                            m_Trace_ppl_function@Concurrency@@YAXABU_GUID@@EW4ConcRT_EventType@1@@Z2510x10027470
                                                                                                                                                                                                                            m_TryAcquire@_NonReentrantBlockingLock@details@Concurrency@@QAE_NXZ2520x10017770
                                                                                                                                                                                                                            m_TryAcquire@_ReentrantBlockingLock@details@Concurrency@@QAE_NXZ2530x10017770
                                                                                                                                                                                                                            m_TryAcquire@_ReentrantLock@details@Concurrency@@QAE_NXZ2540x10017780
                                                                                                                                                                                                                            m_TryAcquireWrite@_ReaderWriterLock@details@Concurrency@@QAE_NXZ2550x100177b0
                                                                                                                                                                                                                            m_UnderlyingYield@details@Concurrency@@YAXXZ2560x10028ae0
                                                                                                                                                                                                                            m_Value@_SpinCount@details@Concurrency@@SAIXZ2570x10017830
                                                                                                                                                                                                                            m_Yield@_Context@details@Concurrency@@SAXXZ2580x1000ff40
                                                                                                                                                                                                                            mcancel@agent@Concurrency@@QAE_NXZ2590x1000ab80
                                                                                                                                                                                                                            mcurrent@location@Concurrency@@SA?AV12@XZ2600x10016030
                                                                                                                                                                                                                            mdone@agent@Concurrency@@IAE_NXZ2610x1000af70
                                                                                                                                                                                                                            mfrom_numa_node@location@Concurrency@@SA?AV12@G@Z2620x100160c0
                                                                                                                                                                                                                            mget_error_code@scheduler_resource_allocation_error@Concurrency@@QBEJXZ2630x10013810
                                                                                                                                                                                                                            mis_current_task_group_canceling@Concurrency@@YA_NXZ2640x10016d80
                                                                                                                                                                                                                            mlock@critical_section@Concurrency@@QAEXXZ2650x10017880
                                                                                                                                                                                                                            mlock@reader_writer_lock@Concurrency@@QAEXXZ2660x1000d320
                                                                                                                                                                                                                            mlock_read@reader_writer_lock@Concurrency@@QAEXXZ2670x100178e0
                                                                                                                                                                                                                            mnative_handle@critical_section@Concurrency@@QAEAAV12@XZ2680x10017990
                                                                                                                                                                                                                            mnotify_all@_Condition_variable@details@Concurrency@@QAEXXZ2690x10012a80
                                                                                                                                                                                                                            mnotify_one@_Condition_variable@details@Concurrency@@QAEXXZ2700x10012af0
                                                                                                                                                                                                                            mreset@event@Concurrency@@QAEXXZ2710x10012b80
                                                                                                                                                                                                                            mset@event@Concurrency@@QAEXXZ2720x10012be0
                                                                                                                                                                                                                            mset_task_execution_resources@Concurrency@@YAXGPAU_GROUP_AFFINITY@@@Z2730x1001bf30
                                                                                                                                                                                                                            mset_task_execution_resources@Concurrency@@YAXK@Z2740x1001bf40
                                                                                                                                                                                                                            mstart@agent@Concurrency@@QAE_NXZ2750x1000c850
                                                                                                                                                                                                                            mstatus@agent@Concurrency@@QAE?AW4agent_status@2@XZ2760x1000c8f0
                                                                                                                                                                                                                            mstatus_port@agent@Concurrency@@QAEPAV?$ISource@W4agent_status@Concurrency@@@2@XZ2770x1000c910
                                                                                                                                                                                                                            mtry_lock@critical_section@Concurrency@@QAE_NXZ2780x100179a0
                                                                                                                                                                                                                            mtry_lock@reader_writer_lock@Concurrency@@QAE_NXZ2790x100179f0
                                                                                                                                                                                                                            mtry_lock_for@critical_section@Concurrency@@QAE_NI@Z2800x10017a60
                                                                                                                                                                                                                            mtry_lock_read@reader_writer_lock@Concurrency@@QAE_NXZ2810x10017ac0
                                                                                                                                                                                                                            munlock@critical_section@Concurrency@@QAEXXZ2820x10017af0
                                                                                                                                                                                                                            munlock@reader_writer_lock@Concurrency@@QAEXXZ2830x10017b70
                                                                                                                                                                                                                            mwait@Concurrency@@YAXI@Z2840x10026f10
                                                                                                                                                                                                                            mwait@_Condition_variable@details@Concurrency@@QAEXAAVcritical_section@3@@Z2850x10012d00
                                                                                                                                                                                                                            mwait@agent@Concurrency@@SA?AW4agent_status@2@PAV12@I@Z2860x1000d120
                                                                                                                                                                                                                            mwait@event@Concurrency@@QAEII@Z2870x10012d70
                                                                                                                                                                                                                            mwait_for@_Condition_variable@details@Concurrency@@QAE_NAAVcritical_section@3@I@Z2880x10012e50
                                                                                                                                                                                                                            mwait_for_all@agent@Concurrency@@SAXIPAPAV12@PAW4agent_status@2@I@Z2890x1000d190
                                                                                                                                                                                                                            mwait_for_multiple@event@Concurrency@@SAIPAPAV12@I_NI@Z2900x10012f40
                                                                                                                                                                                                                            next2910x100178b0
                                                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                            EnglishUnited States
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            May 31, 2023 14:26:30.055960894 CEST49724443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:30.056050062 CEST44349724213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:30.056248903 CEST49724443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:30.056548119 CEST49724443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:30.056583881 CEST44349724213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:33.296046972 CEST44349724213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:33.298266888 CEST49725443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:33.298366070 CEST44349725213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:33.298552036 CEST49725443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:33.298850060 CEST49725443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:33.298892975 CEST44349725213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:36.340281963 CEST44349725213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:36.343806982 CEST49726443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:36.343883038 CEST44349726213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:36.343988895 CEST49726443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:36.344118118 CEST49726443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:36.344317913 CEST44349726213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:36.344391108 CEST49726443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:36.395472050 CEST49727443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:36.395560026 CEST44349727213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:36.395662069 CEST49727443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:36.395951986 CEST49727443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:36.395982027 CEST44349727213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:39.571799040 CEST44349727213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:39.572799921 CEST49728443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:39.572891951 CEST44349728213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:39.573003054 CEST49728443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:39.573395014 CEST49728443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:39.573426962 CEST44349728213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:42.679385900 CEST44349728213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:42.680380106 CEST49729443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:42.680430889 CEST44349729213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:42.680541992 CEST49729443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:42.680702925 CEST49729443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:42.680768013 CEST44349729213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:42.680857897 CEST49729443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:44.691308022 CEST49730443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:44.691412926 CEST44349730213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:44.691591024 CEST49730443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:44.691968918 CEST49730443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:44.692023039 CEST44349730213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:45.846036911 CEST44349730213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:45.847600937 CEST49731443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:45.847687006 CEST44349731213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:45.847837925 CEST49731443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:45.848587990 CEST49731443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:45.848628998 CEST44349731213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:48.947761059 CEST44349731213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:48.949193001 CEST49732443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:48.949239016 CEST44349732213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:48.949552059 CEST49732443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:48.949626923 CEST49732443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:48.949709892 CEST44349732213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:48.949778080 CEST49732443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:48.951689959 CEST49733443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:48.951740980 CEST44349733213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:48.951884985 CEST49733443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:48.952208042 CEST49733443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:48.952241898 CEST44349733213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:52.118959904 CEST44349733213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:52.120115042 CEST49734443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:52.120182037 CEST44349734213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:52.120333910 CEST49734443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:52.120762110 CEST49734443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:52.120793104 CEST44349734213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:55.221887112 CEST44349734213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:55.222837925 CEST49735443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:55.222903967 CEST44349735213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:55.223081112 CEST49735443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:55.223280907 CEST49735443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:26:55.223319054 CEST44349735213.55.33.103192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:55.223372936 CEST49735443192.168.2.3213.55.33.103
                                                                                                                                                                                                                            May 31, 2023 14:27:00.243968964 CEST497362222192.168.2.3200.84.200.20
                                                                                                                                                                                                                            May 31, 2023 14:27:00.453176975 CEST222249736200.84.200.20192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:27:00.456334114 CEST497362222192.168.2.3200.84.200.20
                                                                                                                                                                                                                            May 31, 2023 14:27:00.456793070 CEST497362222192.168.2.3200.84.200.20
                                                                                                                                                                                                                            May 31, 2023 14:27:00.691843033 CEST222249736200.84.200.20192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:27:00.693681955 CEST497362222192.168.2.3200.84.200.20
                                                                                                                                                                                                                            May 31, 2023 14:27:01.457454920 CEST497362222192.168.2.3200.84.200.20
                                                                                                                                                                                                                            May 31, 2023 14:27:01.670798063 CEST222249736200.84.200.20192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:27:01.671191931 CEST497362222192.168.2.3200.84.200.20
                                                                                                                                                                                                                            May 31, 2023 14:27:01.672095060 CEST497362222192.168.2.3200.84.200.20
                                                                                                                                                                                                                            May 31, 2023 14:27:02.104167938 CEST222249736200.84.200.20192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:27:02.119913101 CEST222249736200.84.200.20192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:27:02.120222092 CEST497362222192.168.2.3200.84.200.20
                                                                                                                                                                                                                            May 31, 2023 14:27:14.747859001 CEST497382222192.168.2.3200.84.200.20
                                                                                                                                                                                                                            May 31, 2023 14:27:14.960622072 CEST222249738200.84.200.20192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:27:14.962850094 CEST497382222192.168.2.3200.84.200.20
                                                                                                                                                                                                                            May 31, 2023 14:27:14.963324070 CEST497382222192.168.2.3200.84.200.20
                                                                                                                                                                                                                            May 31, 2023 14:27:15.181190968 CEST222249738200.84.200.20192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:27:15.181426048 CEST497382222192.168.2.3200.84.200.20
                                                                                                                                                                                                                            May 31, 2023 14:27:15.181843042 CEST497382222192.168.2.3200.84.200.20
                                                                                                                                                                                                                            May 31, 2023 14:27:15.184566021 CEST497382222192.168.2.3200.84.200.20
                                                                                                                                                                                                                            May 31, 2023 14:27:15.184566021 CEST497382222192.168.2.3200.84.200.20
                                                                                                                                                                                                                            May 31, 2023 14:27:15.396590948 CEST222249738200.84.200.20192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:27:15.396779060 CEST497382222192.168.2.3200.84.200.20
                                                                                                                                                                                                                            May 31, 2023 14:27:15.399277925 CEST222249738200.84.200.20192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:27:15.399384975 CEST497382222192.168.2.3200.84.200.20
                                                                                                                                                                                                                            May 31, 2023 14:27:15.403223991 CEST222249738200.84.200.20192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:27:15.403335094 CEST497382222192.168.2.3200.84.200.20
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            May 31, 2023 14:26:28.649318933 CEST6205053192.168.2.38.8.8.8
                                                                                                                                                                                                                            May 31, 2023 14:26:28.676733971 CEST53620508.8.8.8192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 14:26:29.102452040 CEST5604253192.168.2.38.8.8.8
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                            May 31, 2023 14:26:28.649318933 CEST192.168.2.38.8.8.80x9303Standard query (0)linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            May 31, 2023 14:26:29.102452040 CEST192.168.2.38.8.8.80x74eStandard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                            May 31, 2023 14:26:28.676733971 CEST8.8.8.8192.168.2.30x9303No error (0)linkedin.com13.107.42.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            May 31, 2023 14:26:29.127767086 CEST8.8.8.8192.168.2.30x74eNo error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                            Start time:14:23:14
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:loaddll32.exe "C:\Users\user\Desktop\photographed.dat.dll"
                                                                                                                                                                                                                            Imagebase:0xa00000
                                                                                                                                                                                                                            File size:126464 bytes
                                                                                                                                                                                                                            MD5 hash:3B4636AE519868037940CA5C4272091B
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:moderate

                                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                                            Start time:14:23:14
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff745070000
                                                                                                                                                                                                                            File size:625664 bytes
                                                                                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                            Start time:14:23:14
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",#1
                                                                                                                                                                                                                            Imagebase:0xb0000
                                                                                                                                                                                                                            File size:232960 bytes
                                                                                                                                                                                                                            MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                            Start time:14:23:14
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:rundll32.exe C:\Users\user\Desktop\photographed.dat.dll,m?0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z
                                                                                                                                                                                                                            Imagebase:0xfe0000
                                                                                                                                                                                                                            File size:61952 bytes
                                                                                                                                                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                                            Start time:14:23:14
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",#1
                                                                                                                                                                                                                            Imagebase:0xfe0000
                                                                                                                                                                                                                            File size:61952 bytes
                                                                                                                                                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                                            Start time:14:23:15
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5684 -s 660
                                                                                                                                                                                                                            Imagebase:0xa30000
                                                                                                                                                                                                                            File size:434592 bytes
                                                                                                                                                                                                                            MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                                            Start time:14:23:15
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7136 -s 664
                                                                                                                                                                                                                            Imagebase:0xa30000
                                                                                                                                                                                                                            File size:434592 bytes
                                                                                                                                                                                                                            MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                                            Start time:14:23:17
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:rundll32.exe C:\Users\user\Desktop\photographed.dat.dll,m?0?$_SpinWait@$0A@@details@Concurrency@@QAE@P6AXXZ@Z
                                                                                                                                                                                                                            Imagebase:0xfe0000
                                                                                                                                                                                                                            File size:61952 bytes
                                                                                                                                                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                                                            Start time:14:23:18
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 3108 -s 652
                                                                                                                                                                                                                            Imagebase:0xa30000
                                                                                                                                                                                                                            File size:434592 bytes
                                                                                                                                                                                                                            MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                                            Start time:14:23:20
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:rundll32.exe C:\Users\user\Desktop\photographed.dat.dll,m?0SchedulerPolicy@Concurrency@@QAA@IZZ
                                                                                                                                                                                                                            Imagebase:0xfe0000
                                                                                                                                                                                                                            File size:61952 bytes
                                                                                                                                                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:15
                                                                                                                                                                                                                            Start time:14:23:21
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7216 -s 648
                                                                                                                                                                                                                            Imagebase:0xa30000
                                                                                                                                                                                                                            File size:434592 bytes
                                                                                                                                                                                                                            MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:16
                                                                                                                                                                                                                            Start time:14:23:24
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",m?0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z
                                                                                                                                                                                                                            Imagebase:0xfe0000
                                                                                                                                                                                                                            File size:61952 bytes
                                                                                                                                                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:17
                                                                                                                                                                                                                            Start time:14:23:24
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",m?0?$_SpinWait@$0A@@details@Concurrency@@QAE@P6AXXZ@Z
                                                                                                                                                                                                                            Imagebase:0xfe0000
                                                                                                                                                                                                                            File size:61952 bytes
                                                                                                                                                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:18
                                                                                                                                                                                                                            Start time:14:23:24
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",m?0SchedulerPolicy@Concurrency@@QAA@IZZ
                                                                                                                                                                                                                            Imagebase:0xfe0000
                                                                                                                                                                                                                            File size:61952 bytes
                                                                                                                                                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:19
                                                                                                                                                                                                                            Start time:14:23:24
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",next
                                                                                                                                                                                                                            Imagebase:0xfe0000
                                                                                                                                                                                                                            File size:61952 bytes
                                                                                                                                                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 00000013.00000002.409441736.00000000048D0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 00000013.00000002.406028423.0000000000CDA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security

                                                                                                                                                                                                                            Target ID:21
                                                                                                                                                                                                                            Start time:14:23:24
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",mwait_for_multiple@event@Concurrency@@SAIPAPAV12@I_NI@Z
                                                                                                                                                                                                                            Imagebase:0xfe0000
                                                                                                                                                                                                                            File size:61952 bytes
                                                                                                                                                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:23
                                                                                                                                                                                                                            Start time:14:23:24
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:rundll32.exe "C:\Users\user\Desktop\photographed.dat.dll",mwait_for_all@agent@Concurrency@@SAXIPAPAV12@PAW4agent_status@2@I@Z
                                                                                                                                                                                                                            Imagebase:0xfe0000
                                                                                                                                                                                                                            File size:61952 bytes
                                                                                                                                                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:26
                                                                                                                                                                                                                            Start time:14:23:24
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7332 -s 652
                                                                                                                                                                                                                            Imagebase:0xa30000
                                                                                                                                                                                                                            File size:434592 bytes
                                                                                                                                                                                                                            MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:27
                                                                                                                                                                                                                            Start time:14:23:24
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7340 -s 652
                                                                                                                                                                                                                            Imagebase:0xa30000
                                                                                                                                                                                                                            File size:434592 bytes
                                                                                                                                                                                                                            MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:29
                                                                                                                                                                                                                            Start time:14:23:25
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7348 -s 648
                                                                                                                                                                                                                            Imagebase:0xa30000
                                                                                                                                                                                                                            File size:434592 bytes
                                                                                                                                                                                                                            MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:30
                                                                                                                                                                                                                            Start time:14:23:25
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7416 -s 648
                                                                                                                                                                                                                            Imagebase:0xa30000
                                                                                                                                                                                                                            File size:434592 bytes
                                                                                                                                                                                                                            MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:31
                                                                                                                                                                                                                            Start time:14:23:30
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                                                                            Imagebase:0x1390000
                                                                                                                                                                                                                            File size:191904 bytes
                                                                                                                                                                                                                            MD5 hash:CCF15E662ED5CE77B5FF1A7AAE305233
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:36
                                                                                                                                                                                                                            Start time:14:27:01
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\ipconfig.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:ipconfig /all
                                                                                                                                                                                                                            Imagebase:0x11a0000
                                                                                                                                                                                                                            File size:29184 bytes
                                                                                                                                                                                                                            MD5 hash:B0C7423D02A007461C850CD0DFE09318
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:37
                                                                                                                                                                                                                            Start time:14:27:01
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff745070000
                                                                                                                                                                                                                            File size:625664 bytes
                                                                                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:38
                                                                                                                                                                                                                            Start time:14:27:02
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\whoami.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:whoami /all
                                                                                                                                                                                                                            Imagebase:0x7ff68f300000
                                                                                                                                                                                                                            File size:59392 bytes
                                                                                                                                                                                                                            MD5 hash:2E498B32E15CD7C0177A254E2410559C
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:39
                                                                                                                                                                                                                            Start time:14:27:02
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff745070000
                                                                                                                                                                                                                            File size:625664 bytes
                                                                                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:41
                                                                                                                                                                                                                            Start time:14:27:02
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                            Imagebase:0x7ff6eed80000
                                                                                                                                                                                                                            File size:66048 bytes
                                                                                                                                                                                                                            MD5 hash:4767B71A318E201188A0D0A420C8B608
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            No disassembly