Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
oOo.dat.dll

Overview

General Information

Sample Name:oOo.dat.dll
Analysis ID:879316
MD5:3207579c779ad8830e49e3de23f576a0
SHA1:7b36e469165782cac75d37e47be00062fb6145e0
SHA256:a1dd89ec488f16e541caf1aaf3f8d02e51080ba8694d48f5cb7d51adb4fd1800
Tags:dll
Infos:

Detection

Qbot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected Qbot
Sigma detected: Execute DLL with spoofed extension
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
C2 URLs / IPs found in malware configuration
Uses whoami command line tool to query computer and username
Uses ipconfig to lookup or modify the Windows network settings
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Tries to load missing DLLs
Contains functionality to read the PEB
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Connects to several IPs in different countries
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)

Classification

  • System is w10x64
  • loaddll32.exe (PID: 6268 cmdline: loaddll32.exe "C:\Users\user\Desktop\oOo.dat.dll" MD5: 3B4636AE519868037940CA5C4272091B)
    • conhost.exe (PID: 7160 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 864 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 688 cmdline: rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 3100 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 688 -s 660 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 5332 cmdline: rundll32.exe C:\Users\user\Desktop\oOo.dat.dll,m?0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 2224 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5332 -s 652 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 5140 cmdline: rundll32.exe C:\Users\user\Desktop\oOo.dat.dll,m?0?$_SpinWait@$0A@@details@Concurrency@@QAE@P6AXXZ@Z MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 5136 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5140 -s 652 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 7224 cmdline: rundll32.exe C:\Users\user\Desktop\oOo.dat.dll,m?0SchedulerPolicy@Concurrency@@QAA@IZZ MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 7256 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7224 -s 648 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 7312 cmdline: rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",m?0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7320 cmdline: rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",m?0?$_SpinWait@$0A@@details@Concurrency@@QAE@P6AXXZ@Z MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7328 cmdline: rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",m?0SchedulerPolicy@Concurrency@@QAA@IZZ MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7336 cmdline: rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",next MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • wermgr.exe (PID: 7564 cmdline: C:\Windows\SysWOW64\wermgr.exe MD5: CCF15E662ED5CE77B5FF1A7AAE305233)
        • ipconfig.exe (PID: 7656 cmdline: ipconfig /all MD5: B0C7423D02A007461C850CD0DFE09318)
          • conhost.exe (PID: 3236 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • whoami.exe (PID: 1336 cmdline: whoami /all MD5: 2E498B32E15CD7C0177A254E2410559C)
          • conhost.exe (PID: 4704 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • rundll32.exe (PID: 7344 cmdline: rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",mwait_for_multiple@event@Concurrency@@SAIPAPAV12@I_NI@Z MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7352 cmdline: rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",mwait_for_all@agent@Concurrency@@SAXIPAPAV12@PAW4agent_status@2@I@Z MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • msiexec.exe (PID: 2072 cmdline: C:\Windows\system32\msiexec.exe /V MD5: 4767B71A318E201188A0D0A420C8B608)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
QakBot, qbotQbotQBot is a modular information stealer also known as Qakbot or Pinkslipbot. It has been active for years since 2007. It has historically been known as a banking Trojan, meaning that it steals financial data from infected systems, and a loader using C2 servers for payload targeting and download.
  • GOLD CABIN
https://malpedia.caad.fkie.fraunhofer.de/details/win.qakbot
{"Bot id": "BB30", "Campaign": "1685526716", "Version": "404.1320", "C2 list": ["198.2.51.242:993", "88.126.94.4:50000", "123.3.240.16:6881", "183.87.163.165:443", "27.99.32.26:2222", "180.151.229.230:2078", "27.109.19.90:2078", "122.184.143.86:443", "105.101.207.3:443", "84.215.202.8:443", "85.231.105.49:2222", "12.172.173.82:995", "184.181.75.148:443", "72.134.124.16:443", "149.74.159.67:2222", "174.4.89.3:443", "200.84.200.20:2222", "223.166.13.95:995", "69.133.162.35:443", "80.12.88.148:2222", "12.172.173.82:20", "90.29.86.138:2222", "124.149.143.189:2222", "70.160.67.203:443", "186.64.67.30:443", "165.120.169.171:2222", "116.74.164.144:443", "92.186.69.229:2222", "95.45.50.93:2222", "84.35.26.14:995", "89.129.109.27:2222", "174.58.146.57:443", "201.143.215.69:443", "12.172.173.82:2087", "213.55.33.103:443", "50.68.204.71:443", "92.239.81.124:443", "64.121.161.102:443", "2.82.8.80:443", "47.34.30.133:443", "147.147.30.126:2222", "94.30.98.134:32100", "188.28.19.84:443", "116.120.145.170:995", "79.77.142.22:2222", "102.159.223.197:443", "147.219.4.194:443", "161.142.103.187:995", "103.42.86.42:995", "65.95.141.84:2222", "205.237.67.69:995", "103.123.223.133:443", "82.127.153.75:2222", "103.139.242.6:443", "117.195.29.126:995", "109.50.149.241:2222", "161.129.37.43:443", "71.38.155.217:443", "58.186.75.42:443", "124.122.47.148:443", "220.240.164.182:443", "59.28.84.65:443", "79.92.15.6:443", "24.234.220.88:990", "96.56.197.26:2083", "78.160.146.127:443", "69.123.4.221:2222", "76.185.109.16:443", "24.234.220.88:465", "76.178.148.107:2222", "122.186.210.254:443", "70.28.50.223:2087", "178.175.187.254:443", "83.110.223.61:443", "125.99.76.102:443", "37.14.229.220:2222", "173.88.135.179:443", "62.35.230.21:995", "199.27.66.213:443", "96.87.28.170:2222", "103.87.128.228:443", "176.142.207.63:443", "12.172.173.82:32101", "76.16.49.134:443", "12.172.173.82:465", "184.182.66.109:443", "70.28.50.223:32100", "78.92.133.215:443", "50.68.204.71:993", "114.143.176.236:443", "70.28.50.223:3389", "50.68.186.195:443", "47.205.25.170:443", "12.172.173.82:993", "76.170.252.153:995", "69.242.31.249:443", "85.104.105.67:443", "79.168.224.165:2222", "75.143.236.149:443", "14.192.241.76:995", "81.229.117.95:2222", "105.184.99.124:995", "98.145.23.67:443", "12.172.173.82:21", "75.109.111.89:443", "76.86.31.59:443", "201.244.108.183:995", "68.203.69.96:443", "103.144.201.56:2078", "151.62.238.176:443", "86.248.228.57:2078", "85.57.212.13:3389", "91.165.188.74:50000", "45.51.102.225:443", "74.136.224.98:443", "47.199.241.39:443", "94.204.232.135:443", "70.49.205.198:2222", "24.234.220.88:995", "70.28.50.223:2083"]}
SourceRuleDescriptionAuthorStrings
00000013.00000002.403682063.00000000010F0000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
    00000013.00000002.403612080.0000000000B3A000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
      decrypted.memstrJoeSecurity_QbotYara detected QbotJoe Security
        SourceRuleDescriptionAuthorStrings
        19.2.rundll32.exe.b508c0.1.raw.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
        • 0xeb71:$params: 8B 7D 08 8B F1 57 89 55 FC E8 A0 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
        • 0xa797:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
        19.2.rundll32.exe.b508c0.1.raw.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
          19.2.rundll32.exe.b508c0.1.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
          • 0xdf71:$params: 8B 7D 08 8B F1 57 89 55 FC E8 A0 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
          • 0x9b97:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
          19.2.rundll32.exe.b508c0.1.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
            19.2.rundll32.exe.940000.0.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
            • 0xeb71:$params: 8B 7D 08 8B F1 57 89 55 FC E8 A0 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
            • 0xa797:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
            Click to see the 1 entries

            Data Obfuscation

            barindex
            Source: Process startedAuthor: Joe Security: Data: Command: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",#1, CommandLine: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",#1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: loaddll32.exe "C:\Users\user\Desktop\oOo.dat.dll", ParentImage: C:\Windows\System32\loaddll32.exe, ParentProcessId: 6268, ParentProcessName: loaddll32.exe, ProcessCommandLine: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",#1, ProcessId: 864, ProcessName: cmd.exe
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000013.00000002.403612080.0000000000B3A000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Qbot {"Bot id": "BB30", "Campaign": "1685526716", "Version": "404.1320", "C2 list": ["198.2.51.242:993", "88.126.94.4:50000", "123.3.240.16:6881", "183.87.163.165:443", "27.99.32.26:2222", "180.151.229.230:2078", "27.109.19.90:2078", "122.184.143.86:443", "105.101.207.3:443", "84.215.202.8:443", "85.231.105.49:2222", "12.172.173.82:995", "184.181.75.148:443", "72.134.124.16:443", "149.74.159.67:2222", "174.4.89.3:443", "200.84.200.20:2222", "223.166.13.95:995", "69.133.162.35:443", "80.12.88.148:2222", "12.172.173.82:20", "90.29.86.138:2222", "124.149.143.189:2222", "70.160.67.203:443", "186.64.67.30:443", "165.120.169.171:2222", "116.74.164.144:443", "92.186.69.229:2222", "95.45.50.93:2222", "84.35.26.14:995", "89.129.109.27:2222", "174.58.146.57:443", "201.143.215.69:443", "12.172.173.82:2087", "213.55.33.103:443", "50.68.204.71:443", "92.239.81.124:443", "64.121.161.102:443", "2.82.8.80:443", "47.34.30.133:443", "147.147.30.126:2222", "94.30.98.134:32100", "188.28.19.84:443", "116.120.145.170:995", "79.77.142.22:2222", "102.159.223.197:443", "147.219.4.194:443", "161.142.103.187:995", "103.42.86.42:995", "65.95.141.84:2222", "205.237.67.69:995", "103.123.223.133:443", "82.127.153.75:2222", "103.139.242.6:443", "117.195.29.126:995", "109.50.149.241:2222", "161.129.37.43:443", "71.38.155.217:443", "58.186.75.42:443", "124.122.47.148:443", "220.240.164.182:443", "59.28.84.65:443", "79.92.15.6:443", "24.234.220.88:990", "96.56.197.26:2083", "78.160.146.127:443", "69.123.4.221:2222", "76.185.109.16:443", "24.234.220.88:465", "76.178.148.107:2222", "122.186.210.254:443", "70.28.50.223:2087", "178.175.187.254:443", "83.110.223.61:443", "125.99.76.102:443", "37.14.229.220:2222", "173.88.135.179:443", "62.35.230.21:995", "199.27.66.213:443", "96.87.28.170:2222", "103.87.128.228:443", "176.142.207.63:443", "12.172.173.82:32101", "76.16.49.134:443", "12.172.173.82:465", "184.182.66.109:443", "70.28.50.223:32100", "78.92.133.215:443", "50.68.204.71:993", "114.143.176.236:443", "70.28.50.223:3389", "50.68.186.195:443", "47.205.25.170:443", "12.172.173.82:993", "76.170.252.153:995", "69.242.31.249:443", "85.104.105.67:443", "79.168.224.165:2222", "75.143.236.149:443", "14.192.241.76:995", "81.229.117.95:2222", "105.184.99.124:995", "98.145.23.67:443", "12.172.173.82:21", "75.109.111.89:443", "76.86.31.59:443", "201.244.108.183:995", "68.203.69.96:443", "103.144.201.56:2078", "151.62.238.176:443", "86.248.228.57:2078", "85.57.212.13:3389", "91.165.188.74:50000", "45.51.102.225:443", "74.136.224.98:443", "47.199.241.39:443", "94.204.232.135:443", "70.49.205.198:2222", "24.234.220.88:995", "70.28.50.223:2083"]}
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: error res='%s' err=%d len=%u
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: netstat -nao
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: runas
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: ipconfig /all
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: net localgroup
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: nltest /domain_trusts /all_trusts
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %s %04x.%u %04x.%u res: %s seh_test: %u consts_test: %d vmdetected: %d createprocess: %d
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Microsoft
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SELF_TEST_1
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: p%08x
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Self test FAILED!!!
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Self test OK.
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: /t5
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: whoami /all
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: cmd
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: microsoft.com,google.com,cisco.com,oracle.com,verisign.com,broadcom.com,yahoo.com,xfinity.com,irs.gov,linkedin.com
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: ERROR: GetModuleFileNameW() failed with error: ERROR_INSUFFICIENT_BUFFER
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: route print
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: .lnk
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: "%s\system32\schtasks.exe" /Create /ST %02u:%02u /RU "NT AUTHORITY\SYSTEM" /SC ONCE /tr "%s" /Z /ET %02u:%02u /tn %s
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: arp -a
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %s "$%s = \"%s\"; & $%s"
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: net share
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: cmd.exe /c set
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Self check
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %u;%u;%u;
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: /c ping.exe -n 6 127.0.0.1 & type "%s\System32\calc.exe" > "%s"
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: ProfileImagePath
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: at.exe %u:%u "%s" /I
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: ProgramData
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Self check ok!
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: powershell.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: qwinsta
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: net view
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: nslookup -querytype=ALL -timeout=12 _ldap._tcp.dc._msdcs.%s
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Component_08
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Start screenshot
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: schtasks.exe /Delete /F /TN %u
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: appidapi.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %s \"$%s = \\\"%s\\\\; & $%s\"
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: c:\ProgramData
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Component_07
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: bUdiuy81gYguty@4frdRdpfko(eKmudeuMncueaN
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: powershell.exe -encodedCommand %S
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: ERROR: GetModuleFileNameW() failed with error: %u
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: powershell.exe -encodedCommand
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SoNuce]ugdiB3c[doMuce2s81*uXmcvP
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: \System32\WindowsPowerShell\v1.0\powershell.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: schtasks.exe /Create /RU "NT AUTHORITY\SYSTEM" /SC ONSTART /TN %u /TR "%s" /NP /F
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: error res='%s' err=%d len=%u
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: netstat -nao
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: runas
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: ipconfig /all
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %u.%u.%u.%u.%u.%u.%04x
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SystemRoot
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: cscript.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: MBAMService.exe;mbamgui.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\xwizard.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\wermgr.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: AvastSvc.exe;aswEngSrv.exe;aswToolsSvc.exe;afwServ.exe;aswidsagent.exe;AvastUI.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: C:\INTERNAL\__empty
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: .dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Win32_PhysicalMemory
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: ALLUSERSPROFILE
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: image/jpeg
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: LocalLow
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: displayName
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Mozilla/5.0 (Windows NT 6.1; rv:77.0) Gecko/20100101 Firefox/77.0
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: shlwapi.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\WerFault.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: CommandLine
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: {%02X%02X%02X%02X-%02X%02X-%02X%02X-%02X%02X-%02X%02X%02X%02X%02X%02X}
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: kernel32.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SubmitSamplesConsent
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: 1234567890
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: wbj.go
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\wextract.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Win32_DiskDrive
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: vkise.exe;isesrv.exe;cmdagent.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: System32
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Name
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\WerFault.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: WRSA.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: c:\\
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: reg.exe ADD "HKLM\%s" /f /t %s /v "%s" /d "%s"
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SpyNetReporting
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: FALSE
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: aswhookx.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Packages
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SonicWallClientProtectionService.exe;SWDash.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: application/x-shockwave-flash
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Sophos UI.exe;SophosUI.exe;SAVAdminService.exe;SavService.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: RepUx.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\mspaint.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: coreServiceShell.exe;PccNTMon.exe;NTRTScan.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Winsta0
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Caption,Description,DeviceID,Manufacturer,Name,PNPDeviceID,Service,Status
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: CynetEPS.exe;CynetMS.exe;CynetConsole.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\wermgr.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %ProgramFiles(x86)%\Internet Explorer\iexplore.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: avp.exe;kavtray.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: root\SecurityCenter2
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\backgroundTaskHost.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: MsMpEng.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\CertEnrollCtrl.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: userenv.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: csc_ui.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: frida-winjector-helper-32.exe;frida-winjector-helper-64.exe;tcpdump.exe;windump.exe;ethereal.exe;wireshark.exe;ettercap.exe;rtsniff.exe;packetcapture.exe;capturenet.exe;qak_proxy;dumpcap.exe;CFF Explorer.exe;not_rundll32.exe;ProcessHacker.exe;tcpview.exe;filemon.exe;procmon.exe;idaq64.exe;loaddll32.exe;PETools.exe;ImportREC.exe;LordPE.exe;SysInspector.exe;proc_analyzer.exe;sysAnalyzer.exe;sniff_hit.exe;joeboxcontrol.exe;joeboxserver.exe;ResourceHacker.exe;x64dbg.exe;Fiddler.exe;sniff_hit.exe;sysAnalyzer.exe;BehaviorDumper.exe;processdumperx64.exe;anti-virus.EXE;sysinfoX64.exe;sctoolswrapper.exe;sysinfoX64.exe;FakeExplorer.exe;apimonitor-x86.exe;idaq.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: \\.\pipe\
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: pstorec.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: NTUSER.DAT
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: from
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\sethc.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: netapi32.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\Utilman.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: gdi32.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: setupapi.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SELECT * FROM Win32_Processor
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: iphlpapi.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Caption
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: CrAmTray.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: ccSvcHst.exe;NortonSecurity.exe;nsWscSvc.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SOFTWARE\Microsoft\Microsoft AntiMalware\SpyNet
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Win32_ComputerSystem
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\backgroundTaskHost.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %ProgramFiles%\Internet Explorer\iexplore.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Paths
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: user32.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: xagtnotif.exe;AppUIMonitor.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\dxdiag.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SentinelServiceHost.exe;SentinelStaticEngine.exe;SentinelAgent.exe;SentinelStaticEngineScanner.exe;SentinelUI.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: \sf2.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\grpconv.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: egui.exe;ekrn.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Software\Microsoft
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %S.%06d
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: bcrypt.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SELECT * FROM AntiVirusProduct
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\SndVol.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\Utilman.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\SpyNet
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: wtsapi32.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: t=%s time=[%02d:%02d:%02d-%02d/%02d/%d]
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\xwizard.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: shell32.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: TRUE
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Win32_Bios
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SELECT * FROM Win32_OperatingSystem
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\mobsync.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: c:\hiberfil.sysss
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: */*
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\AtBroker.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: abcdefghijklmnopqrstuvwxyz
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: ByteFence.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: type=0x%04X
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: snxhk_border_mywnd
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: ROOT\CIMV2
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: dwengine.exe;dwarkdaemon.exe;dwwatcher.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: https
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: fshoster32.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: kernelbase.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: regsvr32.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %s\system32\
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\dxdiag.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Content-Type: application/x-www-form-urlencoded
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Win32_Process
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: rundll32.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: LOCALAPPDATA
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: cmd.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: APPDATA
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: select
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: .exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft AntiMalware\SpyNet
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: mcshield.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: advapi32.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: ws2_32.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: .cfg
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: aabcdeefghiijklmnoopqrstuuvwxyyz
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Win32_Product
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: WQL
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: wininet.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: LastBootUpTime
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: S:(ML;;NW;;;LW)
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\CertEnrollCtrl.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: urlmon.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Create
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Win32_PnPEntity
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\grpconv.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Initializing database...
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\SearchIndexer.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: winsta0\default
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: .dat
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: WBJ_IGNORE
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: next
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\AtBroker.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: wpcap.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: aaebcdeeifghiiojklmnooupqrstuuyvwxyyaz
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\sethc.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: image/pjpeg
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: fmon.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: bdagent.exe;vsserv.exe;vsservppl.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\SndVol.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: vbs
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: aswhooka.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SysWOW64
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\mspaint.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: mpr.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: image/gif
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: crypt32.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: avgcsrvx.exe;avgsvcx.exe;avgcsrva.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: ntdll.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: open
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: CSFalconService.exe;CSFalconContainer.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\wextract.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\mobsync.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\SearchIndexer.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %u.%u.%u.%u.%u.%u.%04x
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SystemRoot
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: cscript.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: MBAMService.exe;mbamgui.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\xwizard.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\wermgr.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: AvastSvc.exe;aswEngSrv.exe;aswToolsSvc.exe;afwServ.exe;aswidsagent.exe;AvastUI.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: C:\INTERNAL\__empty
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: .dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Win32_PhysicalMemory
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: ALLUSERSPROFILE
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: image/jpeg
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: LocalLow
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: displayName
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Mozilla/5.0 (Windows NT 6.1; rv:77.0) Gecko/20100101 Firefox/77.0
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: shlwapi.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\WerFault.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: CommandLine
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: {%02X%02X%02X%02X-%02X%02X-%02X%02X-%02X%02X-%02X%02X%02X%02X%02X%02X}
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: kernel32.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SubmitSamplesConsent
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: 1234567890
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: wbj.go
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\wextract.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Win32_DiskDrive
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: vkise.exe;isesrv.exe;cmdagent.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: System32
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Name
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\WerFault.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: WRSA.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: c:\\
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: reg.exe ADD "HKLM\%s" /f /t %s /v "%s" /d "%s"
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SpyNetReporting
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: FALSE
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: aswhookx.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Packages
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SonicWallClientProtectionService.exe;SWDash.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: application/x-shockwave-flash
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Sophos UI.exe;SophosUI.exe;SAVAdminService.exe;SavService.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: RepUx.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\mspaint.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: coreServiceShell.exe;PccNTMon.exe;NTRTScan.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Winsta0
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Caption,Description,DeviceID,Manufacturer,Name,PNPDeviceID,Service,Status
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: CynetEPS.exe;CynetMS.exe;CynetConsole.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\wermgr.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %ProgramFiles(x86)%\Internet Explorer\iexplore.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: avp.exe;kavtray.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: root\SecurityCenter2
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\backgroundTaskHost.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: MsMpEng.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\CertEnrollCtrl.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: userenv.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: csc_ui.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: frida-winjector-helper-32.exe;frida-winjector-helper-64.exe;tcpdump.exe;windump.exe;ethereal.exe;wireshark.exe;ettercap.exe;rtsniff.exe;packetcapture.exe;capturenet.exe;qak_proxy;dumpcap.exe;CFF Explorer.exe;not_rundll32.exe;ProcessHacker.exe;tcpview.exe;filemon.exe;procmon.exe;idaq64.exe;loaddll32.exe;PETools.exe;ImportREC.exe;LordPE.exe;SysInspector.exe;proc_analyzer.exe;sysAnalyzer.exe;sniff_hit.exe;joeboxcontrol.exe;joeboxserver.exe;ResourceHacker.exe;x64dbg.exe;Fiddler.exe;sniff_hit.exe;sysAnalyzer.exe;BehaviorDumper.exe;processdumperx64.exe;anti-virus.EXE;sysinfoX64.exe;sctoolswrapper.exe;sysinfoX64.exe;FakeExplorer.exe;apimonitor-x86.exe;idaq.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: \\.\pipe\
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: pstorec.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: NTUSER.DAT
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: from
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\sethc.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: netapi32.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\Utilman.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: gdi32.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: setupapi.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SELECT * FROM Win32_Processor
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: iphlpapi.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Caption
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: CrAmTray.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: ccSvcHst.exe;NortonSecurity.exe;nsWscSvc.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SOFTWARE\Microsoft\Microsoft AntiMalware\SpyNet
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Win32_ComputerSystem
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\backgroundTaskHost.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %ProgramFiles%\Internet Explorer\iexplore.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Paths
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: user32.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: xagtnotif.exe;AppUIMonitor.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\dxdiag.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SentinelServiceHost.exe;SentinelStaticEngine.exe;SentinelAgent.exe;SentinelStaticEngineScanner.exe;SentinelUI.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: \sf2.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\grpconv.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: egui.exe;ekrn.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Software\Microsoft
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %S.%06d
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: bcrypt.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SELECT * FROM AntiVirusProduct
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\SndVol.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\Utilman.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\SpyNet
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: wtsapi32.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: t=%s time=[%02d:%02d:%02d-%02d/%02d/%d]
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\xwizard.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: shell32.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: TRUE
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Win32_Bios
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SELECT * FROM Win32_OperatingSystem
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\mobsync.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: c:\hiberfil.sysss
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: */*
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\AtBroker.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: abcdefghijklmnopqrstuvwxyz
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: ByteFence.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: type=0x%04X
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: snxhk_border_mywnd
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: ROOT\CIMV2
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: dwengine.exe;dwarkdaemon.exe;dwwatcher.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: https
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: fshoster32.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: kernelbase.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: regsvr32.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %s\system32\
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\dxdiag.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Content-Type: application/x-www-form-urlencoded
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Win32_Process
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: rundll32.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: LOCALAPPDATA
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: cmd.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: APPDATA
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: select
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: .exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft AntiMalware\SpyNet
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: mcshield.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: advapi32.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: ws2_32.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: .cfg
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: aabcdeefghiijklmnoopqrstuuvwxyyz
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Win32_Product
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: WQL
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: wininet.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: LastBootUpTime
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: S:(ML;;NW;;;LW)
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\CertEnrollCtrl.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: urlmon.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Create
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Win32_PnPEntity
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\grpconv.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Initializing database...
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\SearchIndexer.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: winsta0\default
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: .dat
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: WBJ_IGNORE
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: next
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\AtBroker.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: wpcap.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: aaebcdeeifghiiojklmnooupqrstuuyvwxyyaz
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\sethc.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: image/pjpeg
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: fmon.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: bdagent.exe;vsserv.exe;vsservppl.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\SndVol.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: vbs
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: aswhooka.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: SysWOW64
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\mspaint.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: mpr.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: image/gif
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: crypt32.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: avgcsrvx.exe;avgsvcx.exe;avgcsrva.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: ntdll.dll
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: open
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: CSFalconService.exe;CSFalconContainer.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\wextract.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\System32\mobsync.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: %SystemRoot%\SysWOW64\SearchIndexer.exe
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: oOo.dat.dllStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE, DLL
            Source: oOo.dat.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF
            Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\concrt140.i386.pdb source: rundll32.exe, rundll32.exe, 00000003.00000002.396398105.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.396218604.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.396283320.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000D.00000002.396440243.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000010.00000002.394846385.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000011.00000002.394887417.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000012.00000002.394908515.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000013.00000002.403733879.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000014.00000002.394948529.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000015.00000002.394951522.0000000010001000.00000020.00000001.01000000.00000003.sdmp, oOo.dat.dll

            Networking

            barindex
            Source: Malware configuration extractorIPs: 198.2.51.242:993
            Source: Malware configuration extractorIPs: 88.126.94.4:50000
            Source: Malware configuration extractorIPs: 123.3.240.16:6881
            Source: Malware configuration extractorIPs: 183.87.163.165:443
            Source: Malware configuration extractorIPs: 27.99.32.26:2222
            Source: Malware configuration extractorIPs: 180.151.229.230:2078
            Source: Malware configuration extractorIPs: 27.109.19.90:2078
            Source: Malware configuration extractorIPs: 122.184.143.86:443
            Source: Malware configuration extractorIPs: 105.101.207.3:443
            Source: Malware configuration extractorIPs: 84.215.202.8:443
            Source: Malware configuration extractorIPs: 85.231.105.49:2222
            Source: Malware configuration extractorIPs: 12.172.173.82:995
            Source: Malware configuration extractorIPs: 184.181.75.148:443
            Source: Malware configuration extractorIPs: 72.134.124.16:443
            Source: Malware configuration extractorIPs: 149.74.159.67:2222
            Source: Malware configuration extractorIPs: 174.4.89.3:443
            Source: Malware configuration extractorIPs: 200.84.200.20:2222
            Source: Malware configuration extractorIPs: 223.166.13.95:995
            Source: Malware configuration extractorIPs: 69.133.162.35:443
            Source: Malware configuration extractorIPs: 80.12.88.148:2222
            Source: Malware configuration extractorIPs: 12.172.173.82:20
            Source: Malware configuration extractorIPs: 90.29.86.138:2222
            Source: Malware configuration extractorIPs: 124.149.143.189:2222
            Source: Malware configuration extractorIPs: 70.160.67.203:443
            Source: Malware configuration extractorIPs: 186.64.67.30:443
            Source: Malware configuration extractorIPs: 165.120.169.171:2222
            Source: Malware configuration extractorIPs: 116.74.164.144:443
            Source: Malware configuration extractorIPs: 92.186.69.229:2222
            Source: Malware configuration extractorIPs: 95.45.50.93:2222
            Source: Malware configuration extractorIPs: 84.35.26.14:995
            Source: Malware configuration extractorIPs: 89.129.109.27:2222
            Source: Malware configuration extractorIPs: 174.58.146.57:443
            Source: Malware configuration extractorIPs: 201.143.215.69:443
            Source: Malware configuration extractorIPs: 12.172.173.82:2087
            Source: Malware configuration extractorIPs: 213.55.33.103:443
            Source: Malware configuration extractorIPs: 50.68.204.71:443
            Source: Malware configuration extractorIPs: 92.239.81.124:443
            Source: Malware configuration extractorIPs: 64.121.161.102:443
            Source: Malware configuration extractorIPs: 2.82.8.80:443
            Source: Malware configuration extractorIPs: 47.34.30.133:443
            Source: Malware configuration extractorIPs: 147.147.30.126:2222
            Source: Malware configuration extractorIPs: 94.30.98.134:32100
            Source: Malware configuration extractorIPs: 188.28.19.84:443
            Source: Malware configuration extractorIPs: 116.120.145.170:995
            Source: Malware configuration extractorIPs: 79.77.142.22:2222
            Source: Malware configuration extractorIPs: 102.159.223.197:443
            Source: Malware configuration extractorIPs: 147.219.4.194:443
            Source: Malware configuration extractorIPs: 161.142.103.187:995
            Source: Malware configuration extractorIPs: 103.42.86.42:995
            Source: Malware configuration extractorIPs: 65.95.141.84:2222
            Source: Malware configuration extractorIPs: 205.237.67.69:995
            Source: Malware configuration extractorIPs: 103.123.223.133:443
            Source: Malware configuration extractorIPs: 82.127.153.75:2222
            Source: Malware configuration extractorIPs: 103.139.242.6:443
            Source: Malware configuration extractorIPs: 117.195.29.126:995
            Source: Malware configuration extractorIPs: 109.50.149.241:2222
            Source: Malware configuration extractorIPs: 161.129.37.43:443
            Source: Malware configuration extractorIPs: 71.38.155.217:443
            Source: Malware configuration extractorIPs: 58.186.75.42:443
            Source: Malware configuration extractorIPs: 124.122.47.148:443
            Source: Malware configuration extractorIPs: 220.240.164.182:443
            Source: Malware configuration extractorIPs: 59.28.84.65:443
            Source: Malware configuration extractorIPs: 79.92.15.6:443
            Source: Malware configuration extractorIPs: 24.234.220.88:990
            Source: Malware configuration extractorIPs: 96.56.197.26:2083
            Source: Malware configuration extractorIPs: 78.160.146.127:443
            Source: Malware configuration extractorIPs: 69.123.4.221:2222
            Source: Malware configuration extractorIPs: 76.185.109.16:443
            Source: Malware configuration extractorIPs: 24.234.220.88:465
            Source: Malware configuration extractorIPs: 76.178.148.107:2222
            Source: Malware configuration extractorIPs: 122.186.210.254:443
            Source: Malware configuration extractorIPs: 70.28.50.223:2087
            Source: Malware configuration extractorIPs: 178.175.187.254:443
            Source: Malware configuration extractorIPs: 83.110.223.61:443
            Source: Malware configuration extractorIPs: 125.99.76.102:443
            Source: Malware configuration extractorIPs: 37.14.229.220:2222
            Source: Malware configuration extractorIPs: 173.88.135.179:443
            Source: Malware configuration extractorIPs: 62.35.230.21:995
            Source: Malware configuration extractorIPs: 199.27.66.213:443
            Source: Malware configuration extractorIPs: 96.87.28.170:2222
            Source: Malware configuration extractorIPs: 103.87.128.228:443
            Source: Malware configuration extractorIPs: 176.142.207.63:443
            Source: Malware configuration extractorIPs: 12.172.173.82:32101
            Source: Malware configuration extractorIPs: 76.16.49.134:443
            Source: Malware configuration extractorIPs: 12.172.173.82:465
            Source: Malware configuration extractorIPs: 184.182.66.109:443
            Source: Malware configuration extractorIPs: 70.28.50.223:32100
            Source: Malware configuration extractorIPs: 78.92.133.215:443
            Source: Malware configuration extractorIPs: 50.68.204.71:993
            Source: Malware configuration extractorIPs: 114.143.176.236:443
            Source: Malware configuration extractorIPs: 70.28.50.223:3389
            Source: Malware configuration extractorIPs: 50.68.186.195:443
            Source: Malware configuration extractorIPs: 47.205.25.170:443
            Source: Malware configuration extractorIPs: 12.172.173.82:993
            Source: Malware configuration extractorIPs: 76.170.252.153:995
            Source: Malware configuration extractorIPs: 69.242.31.249:443
            Source: Malware configuration extractorIPs: 85.104.105.67:443
            Source: Malware configuration extractorIPs: 79.168.224.165:2222
            Source: Malware configuration extractorIPs: 75.143.236.149:443
            Source: Malware configuration extractorIPs: 14.192.241.76:995
            Source: Malware configuration extractorIPs: 81.229.117.95:2222
            Source: Malware configuration extractorIPs: 105.184.99.124:995
            Source: Malware configuration extractorIPs: 98.145.23.67:443
            Source: Malware configuration extractorIPs: 12.172.173.82:21
            Source: Malware configuration extractorIPs: 75.109.111.89:443
            Source: Malware configuration extractorIPs: 76.86.31.59:443
            Source: Malware configuration extractorIPs: 201.244.108.183:995
            Source: Malware configuration extractorIPs: 68.203.69.96:443
            Source: Malware configuration extractorIPs: 103.144.201.56:2078
            Source: Malware configuration extractorIPs: 151.62.238.176:443
            Source: Malware configuration extractorIPs: 86.248.228.57:2078
            Source: Malware configuration extractorIPs: 85.57.212.13:3389
            Source: Malware configuration extractorIPs: 91.165.188.74:50000
            Source: Malware configuration extractorIPs: 45.51.102.225:443
            Source: Malware configuration extractorIPs: 74.136.224.98:443
            Source: Malware configuration extractorIPs: 47.199.241.39:443
            Source: Malware configuration extractorIPs: 94.204.232.135:443
            Source: Malware configuration extractorIPs: 70.49.205.198:2222
            Source: Malware configuration extractorIPs: 24.234.220.88:995
            Source: Malware configuration extractorIPs: 70.28.50.223:2083
            Source: Joe Sandbox ViewASN Name: PROXADFR PROXADFR
            Source: Joe Sandbox ViewIP Address: 91.165.188.74 91.165.188.74
            Source: Joe Sandbox ViewIP Address: 2.82.8.80 2.82.8.80
            Source: global trafficTCP traffic: 192.168.2.3:49722 -> 70.49.205.198:2222
            Source: unknownNetwork traffic detected: IP country count 27
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: unknownTCP traffic detected without corresponding DNS query: 70.49.205.198
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/company/linkedin/jobs?trk=homepage-basic_directory_careersUrl" data-tracking-control-name="homepage-basic_directory_careersUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/advice?trk=homepage-basic_directory_adviceDirectoryUrl" data-tracking-control-name="homepage-basic_directory_adviceDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/articles?trk=homepage-basic_directory_articlesDirectoryUrl" data-tracking-control-name="homepage-basic_directory_articlesDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/companies?trk=homepage-basic_directory_companyDirectoryUrl" data-tracking-control-name="homepage-basic_directory_companyDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/featured?trk=homepage-basic_directory_featuredDirectoryUrl" data-tracking-control-name="homepage-basic_directory_featuredDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/jobs?trk=homepage-basic_directory_jobSearchDirectoryUrl" data-tracking-control-name="homepage-basic_directory_jobSearchDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/learning?trk=homepage-basic_directory_learningDirectoryUrl" data-tracking-control-name="homepage-basic_directory_learningDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/news?trk=homepage-basic_directory_newsDirectoryUrl" data-tracking-control-name="homepage-basic_directory_newsDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/newsletters?trk=homepage-basic_directory_newslettersDirectoryUrl" data-tracking-control-name="homepage-basic_directory_newslettersDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/people-search?trk=homepage-basic_directory_peopleSearchDirectoryUrl" data-tracking-control-name="homepage-basic_directory_peopleSearchDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/people?trk=homepage-basic_directory_peopleDirectoryUrl" data-tracking-control-name="homepage-basic_directory_peopleDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/posts?trk=homepage-basic_directory_postsDirectoryUrl" data-tracking-control-name="homepage-basic_directory_postsDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/products?trk=homepage-basic_directory_productsDirectoryUrl" data-tracking-control-name="homepage-basic_directory_productsDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/schools?trk=homepage-basic_directory_schoolsDirectoryUrl" data-tracking-control-name="homepage-basic_directory_schoolsDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/directory/services?trk=homepage-basic_directory_servicesDirectoryUrl" data-tracking-control-name="homepage-basic_directory_servicesDirectoryUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/help/linkedin?lang=en&amp;trk=homepage-basic_directory_helpCenterUrl" data-tracking-control-name="homepage-basic_directory_helpCenterUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/jobs?trk=homepage-basic_directory_jobsHomeUrl" data-tracking-control-name="homepage-basic_directory_jobsHomeUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/learning/?trk=homepage-basic_directory_learningHomeUrl" data-tracking-control-name="homepage-basic_directory_learningHomeUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/products?trk=homepage-basic_directory_productsHomeUrl" data-tracking-control-name="homepage-basic_directory_productsHomeUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/salary/?trk=homepage-basic_directory_salaryHomeUrl" data-tracking-control-name="homepage-basic_directory_salaryHomeUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/services?trk=homepage-basic_directory_servicesHomeUrl" data-tracking-control-name="homepage-basic_directory_servicesHomeUrl" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="font-sans text-[14px] text-black-a60 font-bold leading-[1.25] visited:text-black-a60 hover:visited:text-blue-70" href="https://www.linkedin.com/signup?trk=guest_homepage-basic_directory" data-tracking-control-name="guest_homepage-basic_directory" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/aec?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/animation-and-illustration?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/artificial-intelligence?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/audio-and-music?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/business-analysis-and-strategy?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/business-software-and-tools?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/career-development-5?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/cloud-computing-5?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/customer-service-3?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/data-science?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/database-management?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/devops?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/diversity-equity-and-inclusion-dei?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/finance-and-accounting?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/graphic-design?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/human-resources-3?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/it-help-desk-5?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/leadership-and-management?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/marketing-2?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/mobile-development?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/motion-graphics-and-vfx?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/network-and-system-administration?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/photography-2?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/product-and-manufacturing?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/professional-development?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/project-management?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/sales-3?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/security-3?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/small-business-and-entrepreneurship?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/software-development?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/training-and-education?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/user-experience?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/video-2?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/visualization-and-real-time?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/web-design?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="flex flex-col text-black-a90 hover:text-blue-70 hover:visited:text-blue-70" data-tracking-control-name="homepage-basic_learning-cta" data-tracking-will-navigate href="https://www.linkedin.com/learning/topics/web-development?trk=homepage-basic_learning-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="nav__button-tertiary btn-md btn-tertiary" href="https://www.linkedin.com/signup?trk=guest_homepage-basic_nav-header-join" data-tracking-control-name="guest_homepage-basic_nav-header-join" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <p>LinkedIn and 3rd parties use essential and non-essential cookies to provide, secure, analyze and improve our Services, and to show you relevant ads (including <b>professional and job ads</b>) on and off LinkedIn. Learn more in our <a href="https://www.linkedin.com/legal/cookie-policy">Cookie Policy</a>.</p><p>Select Accept to consent or Reject to decline non-essential cookies for this use. You can update your choices at any time in your <a href="https://www.linkedin.com/mypreferences/g/guest-cookies">settings</a>.</p> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: As of July 1, LinkedIn will no longer support the Internet Explorer 11 browser. LinkedIn recommends the new browser from Microsoft. <u data-control-name="ga.ie11.v1" data-tracking-control-name="ga.ie11.v1"><a href="https://www.microsoft.com/edge?form=MY01K8&OCID=MY01K8">Download now</a></u> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: hover:text-color-text hover:bg-[#e1dad0]" data-tracking-control-name="homepage-basic_brand-discovery_intent-module-firstBtn" data-tracking-will-navigate href="https://www.linkedin.com/pub/dir/+/+?trk=homepage-basic_brand-discovery_intent-module-firstBtn"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: hover:text-color-text hover:bg-[#e1dad0]" data-tracking-control-name="homepage-basic_brand-discovery_intent-module-secondBtn" data-tracking-will-navigate href="https://www.linkedin.com/jobs/jobs-in-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: hover:text-color-text hover:bg-[#e1dad0]" data-tracking-control-name="homepage-basic_brand-discovery_intent-module-thirdBtn" data-tracking-will-navigate href="https://www.linkedin.com/learning/search?trk=homepage-basic_brand-discovery_intent-module-thirdBtn"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="sign-in-form__join-cta btn-md btn-secondary w-column babybear:w-full block mb-3" href="https://www.linkedin.com/signup" data-test-id="sign-in-join-cta" data-tracking-control-name="homepage-basic_sign-in-form_join-cta" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <link rel="alternate" hreflang="x-default" href="https://www.linkedin.com/"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: sign-in-form__forgot-password--full-width" href="https://www.linkedin.com/uas/request-password-reset?trk=homepage-basic_forgot_password" data-tracking-control-name="homepage-basic_forgot_password" data-tracking-will-navigate>Forgot password?</a> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <link rel="alternate" hreflang="en" href="https://www.linkedin.com/"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <link rel="alternate" hreflang="en-US" href="https://www.linkedin.com/"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-primary" data-tracking-control-name="homepage-basic_join-cta" data-tracking-will-navigate href="https://www.linkedin.com/signup?trk=homepage-basic_join-cta" aria-describedby="bottom-cta-section__header"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic" data-tracking-will-navigate href="https://www.linkedin.com/pub/dir/+/+?trk=homepage-basic"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_explore-content_topic-pill" data-tracking-will-navigate href="https://www.linkedin.com/pulse/topics/business-administration-s50111/"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_explore-content_topic-pill" data-tracking-will-navigate href="https://www.linkedin.com/pulse/topics/construction-management-s831/"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_explore-content_topic-pill" data-tracking-will-navigate href="https://www.linkedin.com/pulse/topics/engineering-s166/"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_explore-content_topic-pill" data-tracking-will-navigate href="https://www.linkedin.com/pulse/topics/healthcare-s282/"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_explore-content_topic-pill" data-tracking-will-navigate href="https://www.linkedin.com/pulse/topics/it-services-s57547/"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_explore-content_topic-pill" data-tracking-will-navigate href="https://www.linkedin.com/pulse/topics/marketing-s2461/"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_explore-content_topic-pill" data-tracking-will-navigate href="https://www.linkedin.com/pulse/topics/public-administration-s3697/"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_explore-content_topic-pill" data-tracking-will-navigate href="https://www.linkedin.com/pulse/topics/sustainability-s932/"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_explore-content_topic-pill" data-tracking-will-navigate href="https://www.linkedin.com/pulse/topics/telecommunications-s314/"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/accounting-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/administrative-assistant-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/administrative-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/arts-and-design-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/business-development-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/community-and-social-services-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/consulting-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/customer-service-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/education-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/engineering-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/entrepreneurship-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/finance-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/healthcare-services-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/human-resources-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/information-technology-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/legal-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/marketing-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/media-and-communications-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/military-and-protective-services-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/operations-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/product-management-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/program-and-project-management-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/purchasing-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/quality-assurance-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/real-estate-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/research-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/retail-associate-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/sales-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary" data-tracking-control-name="homepage-basic_suggested-search" data-tracking-will-navigate href="https://www.linkedin.com/jobs/support-jobs-h equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary-emphasis flex-shrink babybear:my-auto babybear:mx-[0px]" data-tracking-control-name="homepage-basic_talent-finder-cta" data-tracking-will-navigate href="https://www.linkedin.com/talent/post-a-job?trk=homepage-basic_talent-finder-cta"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="btn-md mb-1.5 mr-[6px] flex items-center w-max float-left btn-secondary-emphasis" data-tracking-control-name="homepage-basic_explore-content_topic-pill" data-tracking-will-navigate href="https://www.linkedin.com/pulse/topics/home/"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="li-footer__item-link flex items-center font-sans text-xs font-bold text-color-text-low-emphasis hover:text-color-link-hover focus:text-color-link-focus" href="https://www.linkedin.com/accessibility?trk=homepage-basic_footer-accessibility" data-tracking-control-name="homepage-basic_footer-accessibility" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="li-footer__item-link flex items-center font-sans text-xs font-bold text-color-text-low-emphasis hover:text-color-link-hover focus:text-color-link-focus" href="https://www.linkedin.com/legal/cookie-policy?trk=homepage-basic_footer-cookie-policy" data-tracking-control-name="homepage-basic_footer-cookie-policy" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="li-footer__item-link flex items-center font-sans text-xs font-bold text-color-text-low-emphasis hover:text-color-link-hover focus:text-color-link-focus" href="https://www.linkedin.com/legal/copyright-policy?trk=homepage-basic_footer-copyright-policy" data-tracking-control-name="homepage-basic_footer-copyright-policy" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="li-footer__item-link flex items-center font-sans text-xs font-bold text-color-text-low-emphasis hover:text-color-link-hover focus:text-color-link-focus" href="https://www.linkedin.com/legal/privacy-policy?trk=homepage-basic_footer-privacy-policy" data-tracking-control-name="homepage-basic_footer-privacy-policy" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="li-footer__item-link flex items-center font-sans text-xs font-bold text-color-text-low-emphasis hover:text-color-link-hover focus:text-color-link-focus" href="https://www.linkedin.com/legal/professional-community-policies?trk=homepage-basic_footer-community-guide" data-tracking-control-name="homepage-basic_footer-community-guide" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="li-footer__item-link flex items-center font-sans text-xs font-bold text-color-text-low-emphasis hover:text-color-link-hover focus:text-color-link-focus" href="https://www.linkedin.com/legal/user-agreement?trk=homepage-basic_footer-user-agreement" data-tracking-control-name="homepage-basic_footer-user-agreement" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="li-footer__item-link flex items-center font-sans text-xs font-bold text-color-text-low-emphasis hover:text-color-link-hover focus:text-color-link-focus" href="https://www.linkedin.com/psettings/guest-controls?trk=homepage-basic_footer-guest-controls" data-tracking-control-name="homepage-basic_footer-guest-controls" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <link rel="canonical" href="https://www.linkedin.com/"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a class="nav__button-secondary btn-md btn-secondary-emphasis" href="https://www.linkedin.com/login?fromSignIn=true&amp;trk=guest_homepage-basic_nav-header-signin" data-tracking-control-name="guest_homepage-basic_nav-header-signin" data-tracking-will-navigate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a href="https://www.linkedin.com/jobs/search?trk=guest_homepage-basic_guest_nav_menu_jobs" data-tracking-control-name="guest_homepage-basic_guest_nav_menu_jobs" data-tracking-will-navigate class="top-nav-link flex justify-center items-center h-[52px] hover:text-color-text visited:hover:text-color-text hover:no-underline equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a href="https://www.linkedin.com/learning/search?trk=guest_homepage-basic_guest_nav_menu_learning" data-tracking-control-name="guest_homepage-basic_guest_nav_menu_learning" data-tracking-will-navigate class="top-nav-link flex justify-center items-center h-[52px] hover:text-color-text visited:hover:text-color-text hover:no-underline equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a href="https://www.linkedin.com/pub/dir/+/+?trk=guest_homepage-basic_guest_nav_menu_people" data-tracking-control-name="guest_homepage-basic_guest_nav_menu_people" data-tracking-will-navigate class="top-nav-link flex justify-center items-center h-[52px] hover:text-color-text visited:hover:text-color-text hover:no-underline equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <a href="https://www.linkedin.com/pulse/topics/home/?trk=guest_homepage-basic_guest_nav_menu_articles" data-tracking-control-name="guest_homepage-basic_guest_nav_menu_articles" data-tracking-will-navigate class="top-nav-link flex justify-center items-center h-[52px] hover:text-color-text visited:hover:text-color-text hover:no-underline equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <form class="google-one-tap" action="https://www.linkedin.com/uas/login-submit" method="post"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <form class="google-sign-in-cta-widget" action="https://www.linkedin.com/uas/login-submit" method="post" novalidate> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <form data-id="sign-in-form" action="https://www.linkedin.com/uas/login-submit" method="post" novalidate data-js-module-id="d2l-sign-in-form"> equals www.linkedin.com (Linkedin)
            Source: ZUETP6CS.htm.27.drString found in binary or memory: <meta property="og:url" content="https://www.linkedin.com/"> equals www.linkedin.com (Linkedin)
            Source: 77EC63BDA74BD0D0E0426DC8F80085060.27.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
            Source: Amcache.hve.8.drString found in binary or memory: http://upx.sf.net
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://about.linkedin.com/?trk=homepage-basic_directory_aboutUrl
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://about.linkedin.com?trk=homepage-basic_footer-about
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://ae.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://ar.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://at.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://au.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://blog.linkedin.com/?trk=homepage-basic_directory_blogMicrositeUrl
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://bo.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://br.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://brand.linkedin.com/policies?trk=homepage-basic_footer-brand-policy
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://business.linkedin.com/marketing-solutions?src=li-footer&amp;utm_source=linkedin&amp;utm_medi
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://business.linkedin.com/sales-solutions?src=li-footer&amp;utm_source=linkedin&amp;utm_medium=f
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://business.linkedin.com/talent-solutions?src=li-footer&amp;utm_source=linkedin&amp;utm_medium=
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://ca.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://ch.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://cl.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://cn.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://co.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://cr.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://cz.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://de.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://developer.linkedin.com/?trk=homepage-basic_directory_developerMicrositeUrl
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://dk.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://do.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://ec.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://es.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://fr.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://gh.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://gt.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://hk.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://id.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://ie.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://il.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://in.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://it.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://jm.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://jp.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://ke.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://kr.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://learning.linkedin.com/?src=li-footer&amp;trk=homepage-basic_directory_learningMicrositeUrl
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://lu.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://mobile.linkedin.com/?trk=homepage-basic_directory_mobileMicrositeUrl
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://mx.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://my.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://ng.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://nl.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://no.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://nz.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://pa.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://pe.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://ph.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://pk.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://pl.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://pr.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://press.linkedin.com/?trk=homepage-basic_directory_pressMicrositeUrl
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://pt.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://ro.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://ru.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://se.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://sg.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/292yd0en6qdvkbezeuj71yu4y
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/2r8kd5zqpi905lkzsshdlvvn5
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/36lpn9v7fqsm6i7t6ny8bgacs
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/3l4csbmaa6sv4gtsledhbu9lq
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/4chtt12k98xwnba1nimld2oyg
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/51t74mlo1ty7vakn3a80a9jcp
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/5mic7em4akle2l5km6kwwo2hf
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/6ulnj3n2ijcmhej768y6oj1hr
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/75y9ng27ydl2d46fam5nanne5
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/7asbl4deqijhoy3z2ivveispv
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/7kb6sn3tm4cx918cx9a5jlb0
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/8fkga714vy9b2wk5auqo5reeb
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/8vttiljf33oqe5y4btpnhov3u
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/8wykgzgbqy0t3fnkgborvz54u
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/92eb1xekc34eklevj0io6x4ki
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/98lptr8kagfxge22q7k1fps8
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/al2o9zrvru7aqj8e1x2rzsrca
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/ann24vsq7r0ux3vipqa1n90gg
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/b0sinzszgdrksde0dzc0leckm
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/b1fxwht7hdbeusleja7ciftsj
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/c9dcz2pyrbwi3sr6xwxigmvlz
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/cyolgscd0imw2ldqppkrb84vo
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/dbvmk0tsk0o0hd59fi64z3own
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/ddi43qwelxeqjxdd45pe3fvs1
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/dkfub4sc7jgzg3o31flfr91rv
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/dxf91zhqd2z6b0bwg85ktm5s4
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/e12h2cd8ac580qen9qdd0qks8
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/e5ka7p8s9n5r0z9p6kpmm3hig
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/aero-v1/sc/h/etkd25e7kzp2lrg1w9y0kixlu
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://static.licdn.com/scds/common/u/images/logos/favicons/v1/favicon.ico
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://sv.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://th.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://tr.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://tt.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://tw.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://uk.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://uy.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://ve.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/accessibility?trk=homepage-basic_footer-accessibility
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/company/linkedin/jobs?trk=homepage-basic_directory_careersUrl
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/directory/advice?trk=homepage-basic_directory_adviceDirectoryUrl
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/directory/articles?trk=homepage-basic_directory_articlesDirectoryUrl
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/directory/companies?trk=homepage-basic_directory_companyDirectoryUrl
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/directory/featured?trk=homepage-basic_directory_featuredDirectoryUrl
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/directory/jobs?trk=homepage-basic_directory_jobSearchDirectoryUrl
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/directory/learning?trk=homepage-basic_directory_learningDirectoryUrl
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/directory/news?trk=homepage-basic_directory_newsDirectoryUrl
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/directory/newsletters?trk=homepage-basic_directory_newslettersDirectoryUrl
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/directory/people-search?trk=homepage-basic_directory_peopleSearchDirectoryU
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/directory/people?trk=homepage-basic_directory_peopleDirectoryUrl
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/directory/posts?trk=homepage-basic_directory_postsDirectoryUrl
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/directory/products?trk=homepage-basic_directory_productsDirectoryUrl
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/directory/schools?trk=homepage-basic_directory_schoolsDirectoryUrl
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/directory/services?trk=homepage-basic_directory_servicesDirectoryUrl
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/help/linkedin?lang=en&amp;trk=homepage-basic_directory_helpCenterUrl
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/accounting-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/administrative-assistant-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/administrative-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/arts-and-design-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/business-development-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/community-and-social-services-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/consulting-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/customer-service-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/education-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/engineering-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/entrepreneurship-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/finance-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/healthcare-services-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/human-resources-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/information-technology-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/jobs-in-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/legal-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/marketing-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/media-and-communications-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/military-and-protective-services-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/operations-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/product-management-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/program-and-project-management-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/purchasing-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/quality-assurance-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/real-estate-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/research-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/retail-associate-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/sales-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/search?trk=guest_homepage-basic_guest_nav_menu_jobs
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs/support-jobs-h
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/jobs?trk=homepage-basic_directory_jobsHomeUrl
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/?trk=homepage-basic_directory_learningHomeUrl
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/search?trk=guest_homepage-basic_guest_nav_menu_learning
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/search?trk=homepage-basic_brand-discovery_intent-module-thirdBtn
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/aec?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/animation-and-illustration?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/artificial-intelligence?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/audio-and-music?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/business-analysis-and-strategy?trk=homepage-basic_learning-
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/business-software-and-tools?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/career-development-5?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/cloud-computing-5?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/customer-service-3?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/data-science?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/database-management?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/devops?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/diversity-equity-and-inclusion-dei?trk=homepage-basic_learn
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/finance-and-accounting?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/graphic-design?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/human-resources-3?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/it-help-desk-5?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/leadership-and-management?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/marketing-2?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/mobile-development?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/motion-graphics-and-vfx?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/network-and-system-administration?trk=homepage-basic_learni
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/photography-2?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/product-and-manufacturing?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/professional-development?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/project-management?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/sales-3?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/security-3?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/small-business-and-entrepreneurship?trk=homepage-basic_lear
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/software-development?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/training-and-education?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/user-experience?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/video-2?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/visualization-and-real-time?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/web-design?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/learning/topics/web-development?trk=homepage-basic_learning-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/legal/cookie-policy
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/legal/cookie-policy?trk=homepage-basic_footer-cookie-policy
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/legal/copyright-policy?trk=homepage-basic_footer-copyright-policy
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/legal/privacy-policy?trk=homepage-basic_footer-privacy-policy
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/legal/professional-community-policies?trk=homepage-basic_footer-community-g
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/legal/user-agreement?trk=homepage-basic_footer-user-agreement
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/login?fromSignIn=true&amp;trk=guest_homepage-basic_nav-header-signin
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/mypreferences/g/guest-cookies
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/products?trk=homepage-basic_directory_productsHomeUrl
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/psettings/guest-controls?trk=homepage-basic_footer-guest-controls
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/pub/dir/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/pulse/topics/business-administration-s50111/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/pulse/topics/construction-management-s831/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/pulse/topics/engineering-s166/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/pulse/topics/healthcare-s282/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/pulse/topics/home/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/pulse/topics/home/?trk=guest_homepage-basic_guest_nav_menu_articles
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/pulse/topics/it-services-s57547/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/pulse/topics/marketing-s2461/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/pulse/topics/public-administration-s3697/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/pulse/topics/sustainability-s932/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/pulse/topics/telecommunications-s314/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/salary/?trk=homepage-basic_directory_salaryHomeUrl
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/services?trk=homepage-basic_directory_servicesHomeUrl
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/signup
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/signup?trk=guest_homepage-basic_directory
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/signup?trk=guest_homepage-basic_nav-header-join
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/signup?trk=homepage-basic_join-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/talent/post-a-job?trk=homepage-basic_talent-finder-cta
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/uas/login-submit
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://www.linkedin.com/uas/request-password-reset?trk=homepage-basic_forgot_password
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://za.linkedin.com/
            Source: ZUETP6CS.htm.27.drString found in binary or memory: https://zw.linkedin.com/
            Source: unknownDNS traffic detected: queries for: linkedin.com
            Source: loaddll32.exe, 00000000.00000002.393950205.000000000086B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
            Source: oOo.dat.dllStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE, DLL
            Source: 19.2.rundll32.exe.b508c0.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: 19.2.rundll32.exe.b508c0.1.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: 19.2.rundll32.exe.940000.0.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 688 -s 660
            Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\Windows\AppCompat\Programs\Amcache.hve.tmpJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001F0A7
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10001556
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001B611
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001861E
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10018E04
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 10028D98 appears 138 times
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 10028D18 appears 37 times
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 10007CBB appears 66 times
            Source: oOo.dat.dllBinary or memory string: OriginalFilenameconcrt140.dll^ vs oOo.dat.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: winhttp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: mswsock.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: fwpuclnt.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: schannel.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: mskeyprotect.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ncrypt.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ntasn1.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: dpapi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: cryptsp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: rsaenh.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: gpapi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ncryptsslp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: cryptnet.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: webio.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: cabinet.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
            Source: oOo.dat.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\oOo.dat.dll"
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",#1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\oOo.dat.dll,m?0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",#1
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 688 -s 660
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5332 -s 652
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\oOo.dat.dll,m?0?$_SpinWait@$0A@@details@Concurrency@@QAE@P6AXXZ@Z
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5140 -s 652
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\oOo.dat.dll,m?0SchedulerPolicy@Concurrency@@QAA@IZZ
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7224 -s 648
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",m?0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",m?0?$_SpinWait@$0A@@details@Concurrency@@QAE@P6AXXZ@Z
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",m?0SchedulerPolicy@Concurrency@@QAA@IZZ
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",next
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",mwait_for_multiple@event@Concurrency@@SAIPAPAV12@I_NI@Z
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",mwait_for_all@agent@Concurrency@@SAXIPAPAV12@PAW4agent_status@2@I@Z
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exe
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /all
            Source: C:\Windows\SysWOW64\ipconfig.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\whoami.exe whoami /all
            Source: C:\Windows\SysWOW64\whoami.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",#1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\oOo.dat.dll,m?0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\oOo.dat.dll,m?0?$_SpinWait@$0A@@details@Concurrency@@QAE@P6AXXZ@Z
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\oOo.dat.dll,m?0SchedulerPolicy@Concurrency@@QAA@IZZ
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",m?0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",m?0?$_SpinWait@$0A@@details@Concurrency@@QAE@P6AXXZ@Z
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",m?0SchedulerPolicy@Concurrency@@QAA@IZZ
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",next
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",mwait_for_multiple@event@Concurrency@@SAIPAPAV12@I_NI@Z
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",mwait_for_all@agent@Concurrency@@SAXIPAPAV12@PAW4agent_status@2@I@Z
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",#1
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exe
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /all
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\whoami.exe whoami /all
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\SysWOW64\wermgr.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Rualyvycu
            Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER16D0.tmpJump to behavior
            Source: classification engineClassification label: mal100.troj.evad.winDLL@37/24@2/100
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\oOo.dat.dll,m?0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5140
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\{2A2744EE-83A6-4DE9-93D0-4E1EE951B568}
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4704:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3236:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7160:120:WilError_01
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess688
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{2A2744EE-83A6-4DE9-93D0-4E1EE951B568}
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5332
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\{49C7BEF5-3B13-4F78-A7E2-43CC2B940828}
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7224
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: oOo.dat.dllStatic PE information: More than 290 > 100 exports found
            Source: oOo.dat.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
            Source: oOo.dat.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
            Source: oOo.dat.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
            Source: oOo.dat.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: oOo.dat.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
            Source: oOo.dat.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
            Source: oOo.dat.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF
            Source: oOo.dat.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\concrt140.i386.pdb source: rundll32.exe, rundll32.exe, 00000003.00000002.396398105.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.396218604.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.396283320.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000D.00000002.396440243.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000010.00000002.394846385.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000011.00000002.394887417.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000012.00000002.394908515.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000013.00000002.403733879.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000014.00000002.394948529.0000000010001000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000015.00000002.394951522.0000000010001000.00000020.00000001.01000000.00000003.sdmp, oOo.dat.dll
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1002C376 push esp; ret
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10028D61 push ecx; ret
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10028EF6 push ecx; ret
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1002CF5F push esp; iretd
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00B3CA74 pushad ; retf
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00B3CA4C pushad ; retf
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00FAC984 push eax; retf
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00FAC842 push eax; retf
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_00E9C850 push cs; retf
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_0045C054 pushad ; retf 0045h
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_0045BE64 push esp; retf 0045h
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_0045BF38 pushad ; retf 0045h
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_0045BDA0 pushad ; retf 0045h
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10026F63 LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
            Source: oOo.dat.dllStatic PE information: real checksum: 0x62749 should be: 0x6c344

            Persistence and Installation Behavior

            barindex
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /all

            Boot Survival

            barindex
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\whoami.exe whoami /all
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\whoami.exe whoami /all

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: PID: 7564 base: 13F3C50 value: E9 63 D7 2A FF
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\whoami.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\whoami.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: wermgr.exe, 0000001B.00000003.450896815.0000000000F34000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001B.00000003.450866258.0000000000F34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCMON.EXE
            Source: wermgr.exe, 0000001B.00000003.450896815.0000000000F34000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001B.00000003.450866258.0000000000F34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: IMPORTREC.EXE,T
            Source: wermgr.exe, 0000001B.00000003.450896815.0000000000F34000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001B.00000003.450866258.0000000000F34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SNIFF_HIT.EXE5T
            Source: wermgr.exe, 0000001B.00000003.450896815.0000000000F34000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001B.00000003.450866258.0000000000F34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FRIDA-WINJECTOR-HELPER-32.EXE
            Source: wermgr.exe, 0000001B.00000003.450896815.0000000000F34000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001B.00000003.450866258.0000000000F34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: BEHAVIORDUMPER.EXE
            Source: wermgr.exe, 0000001B.00000003.450896815.0000000000F34000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001B.00000003.450866258.0000000000F34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FRIDA-WINJECTOR-HELPER-64.EXE
            Source: wermgr.exe, 0000001B.00000003.450896815.0000000000F34000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001B.00000003.450866258.0000000000F34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROC_ANALYZER.EXEPU
            Source: wermgr.exe, 0000001B.00000003.450896815.0000000000F34000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001B.00000003.450866258.0000000000F34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: IMPORTREC.EXE
            Source: wermgr.exe, 0000001B.00000003.450896815.0000000000F34000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001B.00000003.450866258.0000000000F34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PETOOLS.EXE
            Source: wermgr.exe, 0000001B.00000003.450896815.0000000000F34000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001B.00000003.450866258.0000000000F34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROC_ANALYZER.EXE
            Source: wermgr.exe, 0000001B.00000003.450896815.0000000000F34000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001B.00000003.450866258.0000000000F34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WINDUMP.EXE
            Source: wermgr.exe, 0000001B.00000003.450896815.0000000000F34000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001B.00000003.450866258.0000000000F34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SNIFF_HIT.EXE
            Source: wermgr.exe, 0000001B.00000003.450896815.0000000000F34000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001B.00000003.450866258.0000000000F34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TCPDUMP.EXE
            Source: wermgr.exe, 0000001B.00000003.450896815.0000000000F34000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001B.00000003.450866258.0000000000F34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: BEHAVIORDUMPER.EXE\U
            Source: wermgr.exe, 0000001B.00000003.450896815.0000000000F34000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001B.00000003.450866258.0000000000F34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCMON.EXE#T
            Source: wermgr.exe, 0000001B.00000003.450896815.0000000000F34000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001B.00000003.450866258.0000000000F34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SYSANALYZER.EXE
            Source: wermgr.exe, 0000001B.00000003.450896815.0000000000F34000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001B.00000003.450866258.0000000000F34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: IDAQ.EXE
            Source: wermgr.exe, 0000001B.00000003.450896815.0000000000F34000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001B.00000003.450866258.0000000000F34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DUMPCAP.EXE
            Source: wermgr.exe, 0000001B.00000003.450896815.0000000000F34000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001B.00000003.450866258.0000000000F34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WIRESHARK.EXE
            Source: wermgr.exe, 0000001B.00000003.450896815.0000000000F34000.00000004.00000020.00020000.00000000.sdmp, wermgr.exe, 0000001B.00000003.450866258.0000000000F34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FILEMON.EXE
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select * from Win32_PhysicalMemory
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select * from Win32_PhysicalMemory
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select * from Win32_DiskDrive
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select Caption,Description,DeviceID,Manufacturer,Name,PNPDeviceID,Service,Status from Win32_PnPEntity
            Source: C:\Windows\SysWOW64\rundll32.exe TID: 7340Thread sleep count: 207 > 30
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select * from Win32_ComputerSystem
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select * from Win32_Bios
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information queried: ProcessInformation
            Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000
            Source: Amcache.hve.8.drBinary or memory string: VMware
            Source: Amcache.hve.8.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
            Source: Amcache.hve.8.drBinary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
            Source: Amcache.hve.8.drBinary or memory string: VMware Virtual USB Mouse
            Source: Amcache.hve.8.drBinary or memory string: VMware, Inc.
            Source: Amcache.hve.8.drBinary or memory string: VMware Virtual disk SCSI Disk Devicehbin
            Source: rundll32.exeBinary or memory string: Jf6Z29zOSoSUXeInWIRUP07EUPPnLCDLMExlUzqgWLYEGA5HLhAmMSBnHN7ZO21OwD94CeAXmZTfWvG1G17jNOCfX656PIWkxnC3zEURm11T5Tnk4G6UBUGCQwK7L1QmNSUQYL7tNX6G7rnLJ9ZQ4eokfSVsqqKZYOQ3pCap0KMTXhFZUxTNLEO2IMCQCiHGFsAKNuHOJEbQGMKQvRKRJwJQCWULHvmVSdHpGTF1PjrGMGRTUMAKVvZzecHeAq8RNGJX
            Source: Amcache.hve.8.drBinary or memory string: Microsoft Hyper-V Generation Counter
            Source: Amcache.hve.8.drBinary or memory string: VMware7,1
            Source: Amcache.hve.8.drBinary or memory string: NECVMWar VMware SATA CD00
            Source: Amcache.hve.8.drBinary or memory string: VMware Virtual disk SCSI Disk Device
            Source: Amcache.hve.8.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
            Source: Amcache.hve.8.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
            Source: Amcache.hve.8.drBinary or memory string: VMware, Inc.me
            Source: Amcache.hve.8.drBinary or memory string: VMware-42 35 d8 20 48 cb c7 ff-aa 5e d0 37 a0 49 53 d7
            Source: Amcache.hve.8.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
            Source: Amcache.hve.8.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.18227214.B64.2106252220,BiosReleaseDate:06/25/2021,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
            Source: Amcache.hve.8.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10029B40 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10026F63 LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
            Source: C:\Windows\SysWOW64\whoami.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\whoami.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\whoami.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10017DF9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10029845 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10029B40 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",#1
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exe
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /all
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\whoami.exe whoami /all
            Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\wermgr.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\wermgr.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1002999D cpuid
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10029C62 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001B34C GetVersionExW,Concurrency::details::platform::InitializeSystemFunctionPointers,Concurrency::details::WinRT::Initialize,m?0unsupported_os@Concurrency@@QAE@XZ,
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
            Source: rundll32.exe, 00000013.00000003.394198705.000000000116F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bdagent.exe
            Source: rundll32.exe, 00000013.00000003.394198705.000000000116F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vsserv.exe
            Source: rundll32.exe, 00000013.00000003.394198705.000000000116F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avp.exe
            Source: Amcache.hve.8.drBinary or memory string: c:\users\user\desktop\procexp.exe
            Source: Amcache.hve.8.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
            Source: rundll32.exe, 00000013.00000003.394198705.000000000116F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avgcsrvx.exe
            Source: rundll32.exe, 00000013.00000003.394198705.000000000116F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mcshield.exe
            Source: Amcache.hve.8.drBinary or memory string: procexp.exe
            Source: rundll32.exe, 00000013.00000003.394198705.000000000116F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: 19.2.rundll32.exe.b508c0.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 19.2.rundll32.exe.b508c0.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 19.2.rundll32.exe.940000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000013.00000002.403682063.00000000010F0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000013.00000002.403612080.0000000000B3A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: 19.2.rundll32.exe.b508c0.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 19.2.rundll32.exe.b508c0.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 19.2.rundll32.exe.940000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000013.00000002.403682063.00000000010F0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000013.00000002.403612080.0000000000B3A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10015049 mEnableTracing@Concurrency@@YAJXZ,Concurrency::details::SchedulerBase::GetInternalContext,mEnableTracing@Concurrency@@YAJXZ,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::GetInternalContext,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10015D00 mEnableTracing@Concurrency@@YAJXZ,Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::InternalContextBase::SwitchOut,mEnableTracing@Concurrency@@YAJXZ,Concurrency::details::SchedulerBase::GetInternalContext,mEnableTracing@Concurrency@@YAJXZ,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::InternalContextBase::SwitchTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,mEnableTracing@Concurrency@@YAJXZ,
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts341
            Windows Management Instrumentation
            1
            DLL Side-Loading
            11
            Process Injection
            11
            Masquerading
            1
            Credential API Hooking
            1
            System Time Discovery
            Remote Services1
            Credential API Hooking
            Exfiltration Over Other Network Medium1
            Encrypted Channel
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default Accounts1
            Native API
            Boot or Logon Initialization Scripts1
            DLL Side-Loading
            341
            Virtualization/Sandbox Evasion
            1
            Input Capture
            561
            Security Software Discovery
            Remote Desktop Protocol1
            Input Capture
            Exfiltration Over Bluetooth1
            Non-Standard Port
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)11
            Process Injection
            Security Account Manager1
            Process Discovery
            SMB/Windows Admin Shares1
            Archive Collected Data
            Automated Exfiltration1
            Non-Application Layer Protocol
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
            Deobfuscate/Decode Files or Information
            NTDS341
            Virtualization/Sandbox Evasion
            Distributed Component Object ModelInput CaptureScheduled Transfer11
            Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script2
            Obfuscated Files or Information
            LSA Secrets1
            Remote System Discovery
            SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.common1
            Rundll32
            Cached Domain Credentials1
            System Network Configuration Discovery
            VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup Items1
            DLL Side-Loading
            DCSync344
            System Information Discovery
            Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 879316 Sample: oOo.dat.dll Startdate: 31/05/2023 Architecture: WINDOWS Score: 100 45 123.3.240.16 VOCUS-RETAIL-AUVocusRetailAU Australia 2->45 47 201.143.215.69 UninetSAdeCVMX Mexico 2->47 49 96 other IPs or domains 2->49 59 Found malware configuration 2->59 61 Yara detected Qbot 2->61 63 Sigma detected: Execute DLL with spoofed extension 2->63 65 3 other signatures 2->65 10 loaddll32.exe 1 2->10         started        12 msiexec.exe 2->12         started        signatures3 process4 process5 14 rundll32.exe 10->14         started        17 cmd.exe 1 10->17         started        19 rundll32.exe 10->19         started        21 8 other processes 10->21 signatures6 75 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 14->75 23 wermgr.exe 14->23         started        27 rundll32.exe 17->27         started        29 WerFault.exe 24 10 19->29         started        31 WerFault.exe 9 21->31         started        33 WerFault.exe 4 9 21->33         started        process7 dnsIp8 51 70.49.205.198, 2222, 49722, 49724 BACOMCA Canada 23->51 53 www.linkedin.com 23->53 55 linkedin.com 23->55 67 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 23->67 69 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 23->69 71 Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines) 23->71 73 3 other signatures 23->73 35 ipconfig.exe 23->35         started        37 whoami.exe 23->37         started        39 WerFault.exe 2 9 27->39         started        57 192.168.2.1 unknown unknown 29->57 signatures9 process10 process11 41 conhost.exe 35->41         started        43 conhost.exe 37->43         started       

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            linkedin.com
            13.107.42.14
            truefalse
              high
              www.linkedin.com
              unknown
              unknownfalse
                high
                NameSourceMaliciousAntivirus DetectionReputation
                https://www.linkedin.com/talent/post-a-job?trk=homepage-basic_talent-finder-ctaZUETP6CS.htm.27.drfalse
                  high
                  https://sg.linkedin.com/ZUETP6CS.htm.27.drfalse
                    high
                    https://nz.linkedin.com/ZUETP6CS.htm.27.drfalse
                      high
                      https://www.linkedin.com/jobs/quality-assurance-jobs-hZUETP6CS.htm.27.drfalse
                        high
                        https://www.linkedin.com/pulse/topics/marketing-s2461/ZUETP6CS.htm.27.drfalse
                          high
                          https://bo.linkedin.com/ZUETP6CS.htm.27.drfalse
                            high
                            https://cn.linkedin.com/ZUETP6CS.htm.27.drfalse
                              high
                              https://kr.linkedin.com/ZUETP6CS.htm.27.drfalse
                                high
                                https://sv.linkedin.com/ZUETP6CS.htm.27.drfalse
                                  high
                                  https://www.linkedin.com/signup?trk=guest_homepage-basic_directoryZUETP6CS.htm.27.drfalse
                                    high
                                    https://www.linkedin.com/legal/copyright-policy?trk=homepage-basic_footer-copyright-policyZUETP6CS.htm.27.drfalse
                                      high
                                      https://static.licdn.com/aero-v1/sc/h/e12h2cd8ac580qen9qdd0qks8ZUETP6CS.htm.27.drfalse
                                        high
                                        https://about.linkedin.com/?trk=homepage-basic_directory_aboutUrlZUETP6CS.htm.27.drfalse
                                          high
                                          https://www.linkedin.com/jobs/search?trk=guest_homepage-basic_guest_nav_menu_jobsZUETP6CS.htm.27.drfalse
                                            high
                                            https://ec.linkedin.com/ZUETP6CS.htm.27.drfalse
                                              high
                                              https://about.linkedin.com?trk=homepage-basic_footer-aboutZUETP6CS.htm.27.drfalse
                                                high
                                                https://ie.linkedin.com/ZUETP6CS.htm.27.drfalse
                                                  high
                                                  https://www.linkedin.com/learning/topics/business-software-and-tools?trk=homepage-basic_learning-ctaZUETP6CS.htm.27.drfalse
                                                    high
                                                    https://ae.linkedin.com/ZUETP6CS.htm.27.drfalse
                                                      high
                                                      https://uk.linkedin.com/ZUETP6CS.htm.27.drfalse
                                                        high
                                                        https://www.linkedin.com/salary/?trk=homepage-basic_directory_salaryHomeUrlZUETP6CS.htm.27.drfalse
                                                          high
                                                          https://static.licdn.com/aero-v1/sc/h/75y9ng27ydl2d46fam5nanne5ZUETP6CS.htm.27.drfalse
                                                            high
                                                            https://developer.linkedin.com/?trk=homepage-basic_directory_developerMicrositeUrlZUETP6CS.htm.27.drfalse
                                                              high
                                                              https://www.linkedin.com/directory/posts?trk=homepage-basic_directory_postsDirectoryUrlZUETP6CS.htm.27.drfalse
                                                                high
                                                                https://www.linkedin.com/jobs/operations-jobs-hZUETP6CS.htm.27.drfalse
                                                                  high
                                                                  https://www.linkedin.com/learning/topics/artificial-intelligence?trk=homepage-basic_learning-ctaZUETP6CS.htm.27.drfalse
                                                                    high
                                                                    https://www.linkedin.com/pulse/topics/healthcare-s282/ZUETP6CS.htm.27.drfalse
                                                                      high
                                                                      https://in.linkedin.com/ZUETP6CS.htm.27.drfalse
                                                                        high
                                                                        https://www.linkedin.com/directory/featured?trk=homepage-basic_directory_featuredDirectoryUrlZUETP6CS.htm.27.drfalse
                                                                          high
                                                                          https://www.linkedin.com/learning/topics/audio-and-music?trk=homepage-basic_learning-ctaZUETP6CS.htm.27.drfalse
                                                                            high
                                                                            https://www.linkedin.com/learning/topics/training-and-education?trk=homepage-basic_learning-ctaZUETP6CS.htm.27.drfalse
                                                                              high
                                                                              https://hk.linkedin.com/ZUETP6CS.htm.27.drfalse
                                                                                high
                                                                                https://www.linkedin.com/learning/topics/visualization-and-real-time?trk=homepage-basic_learning-ctaZUETP6CS.htm.27.drfalse
                                                                                  high
                                                                                  https://at.linkedin.com/ZUETP6CS.htm.27.drfalse
                                                                                    high
                                                                                    https://www.linkedin.com/pulse/topics/construction-management-s831/ZUETP6CS.htm.27.drfalse
                                                                                      high
                                                                                      https://www.linkedin.com/jobs/education-jobs-hZUETP6CS.htm.27.drfalse
                                                                                        high
                                                                                        https://www.linkedin.com/learning/topics/project-management?trk=homepage-basic_learning-ctaZUETP6CS.htm.27.drfalse
                                                                                          high
                                                                                          https://www.linkedin.com/directory/articles?trk=homepage-basic_directory_articlesDirectoryUrlZUETP6CS.htm.27.drfalse
                                                                                            high
                                                                                            https://www.linkedin.com/pulse/topics/public-administration-s3697/ZUETP6CS.htm.27.drfalse
                                                                                              high
                                                                                              https://za.linkedin.com/ZUETP6CS.htm.27.drfalse
                                                                                                high
                                                                                                https://www.linkedin.com/directory/services?trk=homepage-basic_directory_servicesDirectoryUrlZUETP6CS.htm.27.drfalse
                                                                                                  high
                                                                                                  https://jm.linkedin.com/ZUETP6CS.htm.27.drfalse
                                                                                                    high
                                                                                                    https://no.linkedin.com/ZUETP6CS.htm.27.drfalse
                                                                                                      high
                                                                                                      https://www.linkedin.com/directory/learning?trk=homepage-basic_directory_learningDirectoryUrlZUETP6CS.htm.27.drfalse
                                                                                                        high
                                                                                                        https://www.linkedin.com/jobs/entrepreneurship-jobs-hZUETP6CS.htm.27.drfalse
                                                                                                          high
                                                                                                          https://pe.linkedin.com/ZUETP6CS.htm.27.drfalse
                                                                                                            high
                                                                                                            https://www.linkedin.com/directory/advice?trk=homepage-basic_directory_adviceDirectoryUrlZUETP6CS.htm.27.drfalse
                                                                                                              high
                                                                                                              https://au.linkedin.com/ZUETP6CS.htm.27.drfalse
                                                                                                                high
                                                                                                                https://static.licdn.com/aero-v1/sc/h/ddi43qwelxeqjxdd45pe3fvs1ZUETP6CS.htm.27.drfalse
                                                                                                                  high
                                                                                                                  https://www.linkedin.com/jobs/administrative-assistant-jobs-hZUETP6CS.htm.27.drfalse
                                                                                                                    high
                                                                                                                    https://www.linkedin.com/legal/professional-community-policies?trk=homepage-basic_footer-community-gZUETP6CS.htm.27.drfalse
                                                                                                                      high
                                                                                                                      https://www.linkedin.com/legal/cookie-policy?trk=homepage-basic_footer-cookie-policyZUETP6CS.htm.27.drfalse
                                                                                                                        high
                                                                                                                        https://www.linkedin.com/signup?trk=guest_homepage-basic_nav-header-joinZUETP6CS.htm.27.drfalse
                                                                                                                          high
                                                                                                                          https://www.linkedin.com/signup?trk=homepage-basic_join-ctaZUETP6CS.htm.27.drfalse
                                                                                                                            high
                                                                                                                            https://www.linkedin.com/learning/topics/sales-3?trk=homepage-basic_learning-ctaZUETP6CS.htm.27.drfalse
                                                                                                                              high
                                                                                                                              https://www.linkedin.com/legal/cookie-policyZUETP6CS.htm.27.drfalse
                                                                                                                                high
                                                                                                                                https://static.licdn.com/aero-v1/sc/h/51t74mlo1ty7vakn3a80a9jcpZUETP6CS.htm.27.drfalse
                                                                                                                                  high
                                                                                                                                  https://static.licdn.com/aero-v1/sc/h/8fkga714vy9b2wk5auqo5reebZUETP6CS.htm.27.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.linkedin.com/learning/topics/data-science?trk=homepage-basic_learning-ctaZUETP6CS.htm.27.drfalse
                                                                                                                                      high
                                                                                                                                      https://cr.linkedin.com/ZUETP6CS.htm.27.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.linkedin.com/learning/topics/mobile-development?trk=homepage-basic_learning-ctaZUETP6CS.htm.27.drfalse
                                                                                                                                          high
                                                                                                                                          https://gt.linkedin.com/ZUETP6CS.htm.27.drfalse
                                                                                                                                            high
                                                                                                                                            https://ph.linkedin.com/ZUETP6CS.htm.27.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.linkedin.com/learning/topics/leadership-and-management?trk=homepage-basic_learning-ctaZUETP6CS.htm.27.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.linkedin.com/learning/topics/network-and-system-administration?trk=homepage-basic_learniZUETP6CS.htm.27.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.linkedin.com/learning/search?trk=guest_homepage-basic_guest_nav_menu_learningZUETP6CS.htm.27.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.linkedin.com/learning/topics/customer-service-3?trk=homepage-basic_learning-ctaZUETP6CS.htm.27.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.linkedin.com/jobs/jobs-in-hZUETP6CS.htm.27.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://fr.linkedin.com/ZUETP6CS.htm.27.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://mobile.linkedin.com/?trk=homepage-basic_directory_mobileMicrositeUrlZUETP6CS.htm.27.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.linkedin.com/jobs/purchasing-jobs-hZUETP6CS.htm.27.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.linkedin.com/learning/topics/security-3?trk=homepage-basic_learning-ctaZUETP6CS.htm.27.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.linkedin.com/learning/search?trk=homepage-basic_brand-discovery_intent-module-thirdBtnZUETP6CS.htm.27.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.linkedin.com/learning/topics/it-help-desk-5?trk=homepage-basic_learning-ctaZUETP6CS.htm.27.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.linkedin.com/jobs/arts-and-design-jobs-hZUETP6CS.htm.27.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.linkedin.com/directory/products?trk=homepage-basic_directory_productsDirectoryUrlZUETP6CS.htm.27.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://business.linkedin.com/talent-solutions?src=li-footer&amp;utm_source=linkedin&amp;utm_medium=ZUETP6CS.htm.27.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.linkedin.com/directory/news?trk=homepage-basic_directory_newsDirectoryUrlZUETP6CS.htm.27.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://zw.linkedin.com/ZUETP6CS.htm.27.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://co.linkedin.com/ZUETP6CS.htm.27.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://ru.linkedin.com/ZUETP6CS.htm.27.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://ca.linkedin.com/ZUETP6CS.htm.27.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://ke.linkedin.com/ZUETP6CS.htm.27.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.linkedin.com/learning/topics/career-development-5?trk=homepage-basic_learning-ctaZUETP6CS.htm.27.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.linkedin.com/mypreferences/g/guest-cookiesZUETP6CS.htm.27.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.linkedin.com/products?trk=homepage-basic_directory_productsHomeUrlZUETP6CS.htm.27.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://static.licdn.com/aero-v1/sc/h/7kb6sn3tm4cx918cx9a5jlb0ZUETP6CS.htm.27.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://static.licdn.com/aero-v1/sc/h/8wykgzgbqy0t3fnkgborvz54uZUETP6CS.htm.27.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://de.linkedin.com/ZUETP6CS.htm.27.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://static.licdn.com/aero-v1/sc/h/2r8kd5zqpi905lkzsshdlvvn5ZUETP6CS.htm.27.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.linkedin.com/jobs/retail-associate-jobs-hZUETP6CS.htm.27.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.linkedin.com/learning/topics/product-and-manufacturing?trk=homepage-basic_learning-ctaZUETP6CS.htm.27.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://www.linkedin.com/psettings/guest-controls?trk=homepage-basic_footer-guest-controlsZUETP6CS.htm.27.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://business.linkedin.com/marketing-solutions?src=li-footer&amp;utm_source=linkedin&amp;utm_mediZUETP6CS.htm.27.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.linkedin.com/help/linkedin?lang=en&amp;trk=homepage-basic_directory_helpCenterUrlZUETP6CS.htm.27.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://pk.linkedin.com/ZUETP6CS.htm.27.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://jp.linkedin.com/ZUETP6CS.htm.27.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.linkedin.com/learning/topics/human-resources-3?trk=homepage-basic_learning-ctaZUETP6CS.htm.27.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://static.licdn.com/aero-v1/sc/h/al2o9zrvru7aqj8e1x2rzsrcaZUETP6CS.htm.27.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://www.linkedin.com/jobs/real-estate-jobs-hZUETP6CS.htm.27.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                        91.165.188.74
                                                                                                                                                                                                                        unknownFrance
                                                                                                                                                                                                                        12322PROXADFRtrue
                                                                                                                                                                                                                        2.82.8.80
                                                                                                                                                                                                                        unknownPortugal
                                                                                                                                                                                                                        3243MEO-RESIDENCIALPTtrue
                                                                                                                                                                                                                        70.160.67.203
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                                        75.143.236.149
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        20115CHARTER-20115UStrue
                                                                                                                                                                                                                        83.110.223.61
                                                                                                                                                                                                                        unknownUnited Arab Emirates
                                                                                                                                                                                                                        5384EMIRATES-INTERNETEmiratesInternetAEtrue
                                                                                                                                                                                                                        84.215.202.8
                                                                                                                                                                                                                        unknownNorway
                                                                                                                                                                                                                        41164GET-NOGETNorwayNOtrue
                                                                                                                                                                                                                        184.182.66.109
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                                        161.129.37.43
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        64271RIXCLOUD-INCUStrue
                                                                                                                                                                                                                        92.186.69.229
                                                                                                                                                                                                                        unknownFrance
                                                                                                                                                                                                                        12479UNI2-ASEStrue
                                                                                                                                                                                                                        174.4.89.3
                                                                                                                                                                                                                        unknownCanada
                                                                                                                                                                                                                        6327SHAWCAtrue
                                                                                                                                                                                                                        161.142.103.187
                                                                                                                                                                                                                        unknownMalaysia
                                                                                                                                                                                                                        9930TTNET-MYTIMEdotComBerhadMYtrue
                                                                                                                                                                                                                        116.74.164.144
                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                        17488HATHWAY-NET-APHathwayIPOverCableInternetINtrue
                                                                                                                                                                                                                        76.185.109.16
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        11427TWC-11427-TEXASUStrue
                                                                                                                                                                                                                        114.143.176.236
                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                        17762HTIL-TTML-IN-APTataTeleservicesMaharashtraLtdINtrue
                                                                                                                                                                                                                        24.234.220.88
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                                        14.192.241.76
                                                                                                                                                                                                                        unknownMalaysia
                                                                                                                                                                                                                        9534MAXIS-AS1-APBinariangBerhadMYtrue
                                                                                                                                                                                                                        123.3.240.16
                                                                                                                                                                                                                        unknownAustralia
                                                                                                                                                                                                                        9443VOCUS-RETAIL-AUVocusRetailAUtrue
                                                                                                                                                                                                                        173.88.135.179
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        10796TWC-10796-MIDWESTUStrue
                                                                                                                                                                                                                        47.34.30.133
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        20115CHARTER-20115UStrue
                                                                                                                                                                                                                        183.87.163.165
                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                        132220JPRDIGITAL-INJPRDigitalPvtLtdINtrue
                                                                                                                                                                                                                        70.49.205.198
                                                                                                                                                                                                                        unknownCanada
                                                                                                                                                                                                                        577BACOMCAtrue
                                                                                                                                                                                                                        184.181.75.148
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                                        124.149.143.189
                                                                                                                                                                                                                        unknownAustralia
                                                                                                                                                                                                                        7545TPG-INTERNET-APTPGTelecomLimitedAUtrue
                                                                                                                                                                                                                        84.35.26.14
                                                                                                                                                                                                                        unknownNetherlands
                                                                                                                                                                                                                        21221INFOPACT-ASTheNetherlandsNLtrue
                                                                                                                                                                                                                        37.14.229.220
                                                                                                                                                                                                                        unknownSpain
                                                                                                                                                                                                                        12479UNI2-ASEStrue
                                                                                                                                                                                                                        102.159.223.197
                                                                                                                                                                                                                        unknownTunisia
                                                                                                                                                                                                                        37705TOPNETTNtrue
                                                                                                                                                                                                                        165.120.169.171
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        2856BT-UK-ASBTnetUKRegionalnetworkGBtrue
                                                                                                                                                                                                                        79.92.15.6
                                                                                                                                                                                                                        unknownFrance
                                                                                                                                                                                                                        15557LDCOMNETFRtrue
                                                                                                                                                                                                                        68.203.69.96
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        11427TWC-11427-TEXASUStrue
                                                                                                                                                                                                                        64.121.161.102
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        6079RCN-ASUStrue
                                                                                                                                                                                                                        96.56.197.26
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        6128CABLE-NET-1UStrue
                                                                                                                                                                                                                        178.175.187.254
                                                                                                                                                                                                                        unknownMoldova Republic of
                                                                                                                                                                                                                        43289TRABIAMDtrue
                                                                                                                                                                                                                        186.64.67.30
                                                                                                                                                                                                                        unknownArgentina
                                                                                                                                                                                                                        27953NODOSUDSAARtrue
                                                                                                                                                                                                                        188.28.19.84
                                                                                                                                                                                                                        unknownUnited Kingdom
                                                                                                                                                                                                                        206067H3GUKGBtrue
                                                                                                                                                                                                                        125.99.76.102
                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                        17488HATHWAY-NET-APHathwayIPOverCableInternetINtrue
                                                                                                                                                                                                                        103.87.128.228
                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                        55947BBNL-INBangaloreBroadbandNetworkPvtLtdINtrue
                                                                                                                                                                                                                        86.248.228.57
                                                                                                                                                                                                                        unknownFrance
                                                                                                                                                                                                                        3215FranceTelecom-OrangeFRtrue
                                                                                                                                                                                                                        59.28.84.65
                                                                                                                                                                                                                        unknownKorea Republic of
                                                                                                                                                                                                                        4766KIXS-AS-KRKoreaTelecomKRtrue
                                                                                                                                                                                                                        76.86.31.59
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        20001TWC-20001-PACWESTUStrue
                                                                                                                                                                                                                        147.147.30.126
                                                                                                                                                                                                                        unknownUnited Kingdom
                                                                                                                                                                                                                        6871PLUSNETUKInternetServiceProviderGBtrue
                                                                                                                                                                                                                        96.87.28.170
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        7922COMCAST-7922UStrue
                                                                                                                                                                                                                        75.109.111.89
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        19108SUDDENLINK-COMMUNICATIONSUStrue
                                                                                                                                                                                                                        78.92.133.215
                                                                                                                                                                                                                        unknownHungary
                                                                                                                                                                                                                        5483MAGYAR-TELEKOM-MAIN-ASMagyarTelekomNyrtHUtrue
                                                                                                                                                                                                                        88.126.94.4
                                                                                                                                                                                                                        unknownFrance
                                                                                                                                                                                                                        12322PROXADFRtrue
                                                                                                                                                                                                                        124.122.47.148
                                                                                                                                                                                                                        unknownThailand
                                                                                                                                                                                                                        17552TRUE-AS-APTrueInternetCoLtdTHtrue
                                                                                                                                                                                                                        85.57.212.13
                                                                                                                                                                                                                        unknownSpain
                                                                                                                                                                                                                        12479UNI2-ASEStrue
                                                                                                                                                                                                                        47.205.25.170
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        5650FRONTIER-FRTRUStrue
                                                                                                                                                                                                                        95.45.50.93
                                                                                                                                                                                                                        unknownIreland
                                                                                                                                                                                                                        5466EIRCOMInternetHouseIEtrue
                                                                                                                                                                                                                        80.12.88.148
                                                                                                                                                                                                                        unknownFrance
                                                                                                                                                                                                                        3215FranceTelecom-OrangeFRtrue
                                                                                                                                                                                                                        69.133.162.35
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        11426TWC-11426-CAROLINASUStrue
                                                                                                                                                                                                                        151.62.238.176
                                                                                                                                                                                                                        unknownItaly
                                                                                                                                                                                                                        1267ASN-WINDTREIUNETEUtrue
                                                                                                                                                                                                                        205.237.67.69
                                                                                                                                                                                                                        unknownCanada
                                                                                                                                                                                                                        11290CC-3272CAtrue
                                                                                                                                                                                                                        201.143.215.69
                                                                                                                                                                                                                        unknownMexico
                                                                                                                                                                                                                        8151UninetSAdeCVMXtrue
                                                                                                                                                                                                                        94.30.98.134
                                                                                                                                                                                                                        unknownUnited Kingdom
                                                                                                                                                                                                                        5413AS5413GBtrue
                                                                                                                                                                                                                        76.178.148.107
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        10838OCEANIC-INTERNET-RRUStrue
                                                                                                                                                                                                                        69.242.31.249
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        7922COMCAST-7922UStrue
                                                                                                                                                                                                                        85.104.105.67
                                                                                                                                                                                                                        unknownTurkey
                                                                                                                                                                                                                        9121TTNETTRtrue
                                                                                                                                                                                                                        92.239.81.124
                                                                                                                                                                                                                        unknownUnited Kingdom
                                                                                                                                                                                                                        5089NTLGBtrue
                                                                                                                                                                                                                        76.16.49.134
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        7922COMCAST-7922UStrue
                                                                                                                                                                                                                        201.244.108.183
                                                                                                                                                                                                                        unknownColombia
                                                                                                                                                                                                                        19429ETB-ColombiaCOtrue
                                                                                                                                                                                                                        103.42.86.42
                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                        133660EDIGITAL-ASE-InfrastructureandEntertainmentIndiaPvtLttrue
                                                                                                                                                                                                                        103.144.201.56
                                                                                                                                                                                                                        unknownunknown
                                                                                                                                                                                                                        139762MSSOLUTION-AS-APSolutionBDtrue
                                                                                                                                                                                                                        116.120.145.170
                                                                                                                                                                                                                        unknownKorea Republic of
                                                                                                                                                                                                                        9318SKB-ASSKBroadbandCoLtdKRtrue
                                                                                                                                                                                                                        103.139.242.6
                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                        138798MUTINY-AS-INMutinySystemsPrivateLimitedINtrue
                                                                                                                                                                                                                        70.28.50.223
                                                                                                                                                                                                                        unknownCanada
                                                                                                                                                                                                                        577BACOMCAtrue
                                                                                                                                                                                                                        98.145.23.67
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        20001TWC-20001-PACWESTUStrue
                                                                                                                                                                                                                        81.229.117.95
                                                                                                                                                                                                                        unknownSweden
                                                                                                                                                                                                                        3301TELIANET-SWEDENTeliaCompanySEtrue
                                                                                                                                                                                                                        89.129.109.27
                                                                                                                                                                                                                        unknownSpain
                                                                                                                                                                                                                        12479UNI2-ASEStrue
                                                                                                                                                                                                                        45.51.102.225
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        20001TWC-20001-PACWESTUStrue
                                                                                                                                                                                                                        27.109.19.90
                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                        17625BLAZENET-IN-APBlazeNetsNetworkINtrue
                                                                                                                                                                                                                        122.186.210.254
                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                        9498BBIL-APBHARTIAirtelLtdINtrue
                                                                                                                                                                                                                        79.77.142.22
                                                                                                                                                                                                                        unknownUnited Kingdom
                                                                                                                                                                                                                        9105TISCALI-UKTalkTalkCommunicationsLimitedGBtrue
                                                                                                                                                                                                                        122.184.143.86
                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                        9498BBIL-APBHARTIAirtelLtdINtrue
                                                                                                                                                                                                                        50.68.186.195
                                                                                                                                                                                                                        unknownCanada
                                                                                                                                                                                                                        6327SHAWCAtrue
                                                                                                                                                                                                                        213.55.33.103
                                                                                                                                                                                                                        unknownFrance
                                                                                                                                                                                                                        49902SRR-ASFRtrue
                                                                                                                                                                                                                        180.151.229.230
                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                        10029SHYAMSPECTRA-ASSHYAMSPECTRAPVTLTDINtrue
                                                                                                                                                                                                                        12.172.173.82
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        2386INS-ASUStrue
                                                                                                                                                                                                                        47.199.241.39
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        5650FRONTIER-FRTRUStrue
                                                                                                                                                                                                                        79.168.224.165
                                                                                                                                                                                                                        unknownPortugal
                                                                                                                                                                                                                        2860NOS_COMUNICACOESPTtrue
                                                                                                                                                                                                                        199.27.66.213
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        40608HCTNEBRASKAUStrue
                                                                                                                                                                                                                        176.142.207.63
                                                                                                                                                                                                                        unknownFrance
                                                                                                                                                                                                                        5410BOUYGTEL-ISPFRtrue
                                                                                                                                                                                                                        90.29.86.138
                                                                                                                                                                                                                        unknownFrance
                                                                                                                                                                                                                        3215FranceTelecom-OrangeFRtrue
                                                                                                                                                                                                                        149.74.159.67
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        12479UNI2-ASEStrue
                                                                                                                                                                                                                        174.58.146.57
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        7922COMCAST-7922UStrue
                                                                                                                                                                                                                        78.160.146.127
                                                                                                                                                                                                                        unknownTurkey
                                                                                                                                                                                                                        9121TTNETTRtrue
                                                                                                                                                                                                                        223.166.13.95
                                                                                                                                                                                                                        unknownChina
                                                                                                                                                                                                                        17621CNCGROUP-SHChinaUnicomShanghainetworkCNtrue
                                                                                                                                                                                                                        58.186.75.42
                                                                                                                                                                                                                        unknownViet Nam
                                                                                                                                                                                                                        18403FPT-AS-APTheCorporationforFinancingPromotingTechnolotrue
                                                                                                                                                                                                                        65.95.141.84
                                                                                                                                                                                                                        unknownCanada
                                                                                                                                                                                                                        577BACOMCAtrue
                                                                                                                                                                                                                        50.68.204.71
                                                                                                                                                                                                                        unknownCanada
                                                                                                                                                                                                                        6327SHAWCAtrue
                                                                                                                                                                                                                        71.38.155.217
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        209CENTURYLINK-US-LEGACY-QWESTUStrue
                                                                                                                                                                                                                        117.195.29.126
                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                        9829BSNL-NIBNationalInternetBackboneINtrue
                                                                                                                                                                                                                        220.240.164.182
                                                                                                                                                                                                                        unknownAustralia
                                                                                                                                                                                                                        7545TPG-INTERNET-APTPGTelecomLimitedAUtrue
                                                                                                                                                                                                                        103.123.223.133
                                                                                                                                                                                                                        unknownIndia
                                                                                                                                                                                                                        138329KWS-AS-APKenstarWebSolutionsPrivateLimitedINtrue
                                                                                                                                                                                                                        198.2.51.242
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        20001TWC-20001-PACWESTUStrue
                                                                                                                                                                                                                        27.99.32.26
                                                                                                                                                                                                                        unknownAustralia
                                                                                                                                                                                                                        4804MPX-ASMicroplexPTYLTDAUtrue
                                                                                                                                                                                                                        94.204.232.135
                                                                                                                                                                                                                        unknownUnited Arab Emirates
                                                                                                                                                                                                                        15802DU-AS1AEtrue
                                                                                                                                                                                                                        109.50.149.241
                                                                                                                                                                                                                        unknownPortugal
                                                                                                                                                                                                                        2860NOS_COMUNICACOESPTtrue
                                                                                                                                                                                                                        69.123.4.221
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        6128CABLE-NET-1UStrue
                                                                                                                                                                                                                        74.136.224.98
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        10796TWC-10796-MIDWESTUStrue
                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                        192.168.2.1
                                                                                                                                                                                                                        Joe Sandbox Version:37.1.0 Beryl
                                                                                                                                                                                                                        Analysis ID:879316
                                                                                                                                                                                                                        Start date and time:2023-05-31 18:33:06 +02:00
                                                                                                                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                        Overall analysis duration:0h 11m 40s
                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                        Report type:light
                                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                        Number of analysed new started processes analysed:38
                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                        • HDC enabled
                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                        Sample file name:oOo.dat.dll
                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                        Classification:mal100.troj.evad.winDLL@37/24@2/100
                                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                                        HDC Information:
                                                                                                                                                                                                                        • Successful, ratio: 15.4% (good quality ratio 14.1%)
                                                                                                                                                                                                                        • Quality average: 68.4%
                                                                                                                                                                                                                        • Quality standard deviation: 30.6%
                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                        • Found application associated with file extension: .dll
                                                                                                                                                                                                                        • Override analysis time to 240s for rundll32
                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WerFault.exe, WMIADAP.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                                                                        • TCP Packets have been reduced to 100
                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 20.189.173.20, 104.208.16.94, 13.89.179.12, 13.107.42.14, 8.247.205.254, 8.250.153.254, 8.241.126.249, 8.250.157.254, 8.238.85.254
                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): www-linkedin-com.l-0005.l-msedge.net, l-0005.l-msedge.net, fg.download.windowsupdate.com.c.footprint.net, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus15.westus.cloudapp.azure.com, ctldl.windowsupdate.com, watson.telemetry.microsoft.com, onedsblobprdcus17.centralus.cloudapp.azure.com, wu-bg-shim.trafficmanager.net, onedsblobprdcus16.centralus.cloudapp.azure.com
                                                                                                                                                                                                                        • Execution Graph export aborted for target rundll32.exe, PID 5140 because there are no executed function
                                                                                                                                                                                                                        • Execution Graph export aborted for target rundll32.exe, PID 5332 because there are no executed function
                                                                                                                                                                                                                        • Execution Graph export aborted for target rundll32.exe, PID 688 because there are no executed function
                                                                                                                                                                                                                        • Execution Graph export aborted for target rundll32.exe, PID 7224 because there are no executed function
                                                                                                                                                                                                                        • Execution Graph export aborted for target rundll32.exe, PID 7312 because there are no executed function
                                                                                                                                                                                                                        • Execution Graph export aborted for target rundll32.exe, PID 7320 because there are no executed function
                                                                                                                                                                                                                        • Execution Graph export aborted for target rundll32.exe, PID 7328 because there are no executed function
                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                                        18:34:16API Interceptor1x Sleep call for process: loaddll32.exe modified
                                                                                                                                                                                                                        18:34:17API Interceptor4x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                                        18:34:27API Interceptor9x Sleep call for process: wermgr.exe modified
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                        Entropy (8bit):0.9059542741947085
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:AmRYih0oXvHBUZMX4jed+e/u7sIS274ItWc:8iPXvBUZMX4jej/u7sIX4ItWc
                                                                                                                                                                                                                        MD5:FE719464F9319CF65C4DFFCE01E9E2AC
                                                                                                                                                                                                                        SHA1:8DBFF966A8FE6353B65733D3D687F1D8E25404C4
                                                                                                                                                                                                                        SHA-256:56B4FCFED47BCCF4EEFBAEFE330DFECC542D926A7ACA6F8317A34FB88ED0810A
                                                                                                                                                                                                                        SHA-512:A16B9B3AE43B450C64A07158191534D7D1448A5A59A25A8EB8FC674AABF5CABB55A16D28B15D7B3A4DF0A55E563ADC1EBA22DF77852922274B93ED1D5DEC3820
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.0.5.6.8.4.8.4.0.5.9.7.7.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.0.5.6.8.4.9.7.1.8.4.5.5.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.d.a.0.f.3.3.c.-.c.d.2.2.-.4.1.5.a.-.b.8.0.d.-.3.2.a.c.b.5.b.8.5.6.f.5.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.c.f.5.7.c.0.6.-.1.c.8.9.-.4.c.7.d.-.9.1.6.8.-.a.e.4.2.3.1.8.a.b.f.9.4.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.4.d.4.-.0.0.0.1.-.0.0.1.f.-.1.e.3.8.-.f.c.2.7.2.9.9.4.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                        Entropy (8bit):0.9059229096880126
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:1BiJ0oXvHBUZMX4jed+e/u7sIS274ItWc:DinXvBUZMX4jej/u7sIX4ItWc
                                                                                                                                                                                                                        MD5:EB72785988C4C0EECB405EBD1D52C1D7
                                                                                                                                                                                                                        SHA1:A832631D4BF21DB0DBF834D181B6E8C3A0FF0595
                                                                                                                                                                                                                        SHA-256:8978D4BC9BD19042D973911B1013020E8DC0CA251AFDF179486A88ED4F39FDD1
                                                                                                                                                                                                                        SHA-512:29E3D56FAD24BDAA2BE757FAF1286155F0F60259A6B6945ACEC2A3847E37E59FA71F8EE4EF2D5B15F54E0341829A02CF653620904BEE8D0BF3CDB68A59E65905
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.0.5.6.8.4.8.4.4.4.2.2.0.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.0.5.6.8.4.9.6.9.4.2.1.8.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.a.2.c.2.0.0.b.-.f.5.7.a.-.4.1.2.f.-.8.e.b.5.-.0.7.9.e.e.3.2.b.6.8.0.a.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.8.7.4.2.c.6.0.-.e.9.f.f.-.4.9.9.9.-.9.e.6.f.-.d.8.4.1.b.f.0.e.6.e.e.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.2.b.0.-.0.0.0.1.-.0.0.1.f.-.3.1.5.f.-.0.1.2.8.2.9.9.4.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                        Entropy (8bit):0.9056778121252512
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:pkXig0oXTHBUZMX4jed+e/u7sIS274ItWc:mXi2XTBUZMX4jej/u7sIX4ItWc
                                                                                                                                                                                                                        MD5:ECA1C87DB029EDD90C820FE6ED3D9C7E
                                                                                                                                                                                                                        SHA1:B08E49FA13031FF2353BCDF93BB11363C03979C2
                                                                                                                                                                                                                        SHA-256:8514B7B3B8DAF956394F92E11B81D327DA29BA431647E53189450AEED157C0EF
                                                                                                                                                                                                                        SHA-512:5338B6F6A7FF50294D57E092E44AABAF55174D0BF6A25E98E5DC018487E5751CFBB6B2191E6CE27BC8147831115CC86E94ABBCC4E1228EA93DFD015C07B90A85
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.0.5.6.8.5.0.6.0.7.2.7.1.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.0.5.6.8.5.1.3.5.7.2.8.8.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.4.3.0.9.d.d.5.-.d.9.6.b.-.4.e.c.1.-.a.0.1.5.-.0.2.3.7.c.d.e.1.c.2.b.5.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.2.8.3.0.3.3.9.-.9.6.e.1.-.4.b.5.f.-.a.1.4.b.-.1.6.3.2.b.b.0.7.5.c.d.8.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.4.1.4.-.0.0.0.1.-.0.0.1.f.-.0.d.0.2.-.d.2.2.9.2.9.9.4.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                        Entropy (8bit):0.9147595847902134
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:ewSik0oXGfH4DmIwspjed+e/u7sIS274It7c:/SiSXGf4Dm9spjej/u7sIX4It7c
                                                                                                                                                                                                                        MD5:F17B6D19F78A7006DC5890E2FFBFF3CB
                                                                                                                                                                                                                        SHA1:3C4172E84276044002414CA511E1021DFAE283EA
                                                                                                                                                                                                                        SHA-256:E05AA4F4B119AEFE5689FAC38113307E325ADB9E8EA57A7BC5744FCF4B718953
                                                                                                                                                                                                                        SHA-512:287B0CBEDF834663484F07104B5B12389D761704F3C789B47528CE7194DEA00BDC2C13EC575D186D5501B45DD0A96FE549C70A3C45EDB4AD4ABFD0A8BCD63026
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.0.5.6.8.5.3.7.8.9.8.2.2.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.0.5.6.8.5.5.1.9.6.0.7.9.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.f.3.d.9.b.0.8.-.8.6.9.3.-.4.4.e.b.-.9.3.2.f.-.3.6.e.6.b.e.8.f.4.7.6.b.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.7.a.f.e.5.6.6.-.2.b.0.5.-.4.8.c.6.-.b.3.0.1.-.d.5.d.6.5.6.2.2.7.6.a.4.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.3.8.-.0.0.0.1.-.0.0.1.f.-.5.e.4.6.-.a.5.2.b.2.9.9.4.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.b.5.f.!.r.
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:Mini DuMP crash report, 14 streams, Thu Jun 1 01:34:08 2023, 0x1205a4 type
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):35988
                                                                                                                                                                                                                        Entropy (8bit):2.3695489638937333
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:NzSEgZ53+n+bNVbjnO5SkbhqswTEXotm8USvCI4mqcXV:iI+h1jO5Lb1wTE+m8UDI4M
                                                                                                                                                                                                                        MD5:ECDE0DFE7EA08DFBEC55CA726E888702
                                                                                                                                                                                                                        SHA1:EC139A6ACDDBAEE1322167E58E64174070B54D00
                                                                                                                                                                                                                        SHA-256:9A160DE40D95B59CD12255CD95CF90C716926C94577180B7BD93C9162143295A
                                                                                                                                                                                                                        SHA-512:E98AFF7BDA753C6DABF96E140993453C3E5187A4D1A21949899DF9F107B485A80CDCDA94CA8769BE4B5A2E2B3C823A7B3BDD064478F32E1574BF9EDD4C939E64
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MDMP....... .........wd............d...............l............)..........T.......8...........T................r...........................................................................................U...........B..............GenuineIntelW...........T.............wd.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:Mini DuMP crash report, 14 streams, Thu Jun 1 01:34:08 2023, 0x1205a4 type
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):37540
                                                                                                                                                                                                                        Entropy (8bit):2.268203849927138
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:NfQ8gZ53+n+mnbRIO5Skbh2aStNmumAUVFig5lxcn:II+ARP5LbNim+2V9c
                                                                                                                                                                                                                        MD5:D475DF0EF4597BFD5C44CC67A1C4CDE2
                                                                                                                                                                                                                        SHA1:6EEEA132739F6B8F881815215322277CF2C40A14
                                                                                                                                                                                                                        SHA-256:F435561296469FBB43C97EEB51E5A2B26E354C6A7FF88ABB09AEC62A64E4602D
                                                                                                                                                                                                                        SHA-512:490542F2A4011DCFBAE258F455ECC12D829435AEDE41164E9B34EDA81A34AB02588E43E525274252F63E1839DCA34DE793716B71AEE42CDBF62DB75E2301A54D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MDMP....... .........wd............d...............l............)..........T.......8...........T...........P...Tx...........................................................................................U...........B..............GenuineIntelW...........T.............wd.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8244
                                                                                                                                                                                                                        Entropy (8bit):3.687521440016207
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Rrl7r3GLNizM6W2Xm6Ypt66HgmfT6SeCprY89bICsfu4m:RrlsNiY6vm6YT6ygmfT6STIBf4
                                                                                                                                                                                                                        MD5:207000E1D3B26D03A5FCB512759B7799
                                                                                                                                                                                                                        SHA1:FD76830A7F053B9BA8CEA216A793C1CDA53BC975
                                                                                                                                                                                                                        SHA-256:DB9740CE18C6BA35415897C7655132964AB9B19727EBE6B7155FFF9C93612223
                                                                                                                                                                                                                        SHA-512:11EB9BE61DC6FEDB14156492BD089A85B0EEE02C55ACBEDD97A00AAB2E8EFA8BF13BB9EFE7D57F8CC1E33DD1E61B5A52EB6DA9650F201A592AE0049502CE59EC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.8.8.<./.P.i.d.>.........
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8254
                                                                                                                                                                                                                        Entropy (8bit):3.686486344288813
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Rrl7r3GLNiyY62Eme6Ygh63gmfT6SeCprO89bRysf27m:RrlsNiN62U6YW63gmfT6SxRxfr
                                                                                                                                                                                                                        MD5:5C6E3A69126A7C4BFA331A2711CF6150
                                                                                                                                                                                                                        SHA1:6C568752E54EBF80A423D674B560FACDF2081D7E
                                                                                                                                                                                                                        SHA-256:A6CF6E0E48EA5C91F998F37D25C8940F63824A75DAFFEFE2AC0E9647C88BBB84
                                                                                                                                                                                                                        SHA-512:D12BA0F101554CB20B619A67A728FAA1C348745A3E17849E855473C236C5B2F4EDC20545EE49790144C1B794C2A0E1D595B7068A562E3755298EA2A5455C9327
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.3.3.2.<./.P.i.d.>.......
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4636
                                                                                                                                                                                                                        Entropy (8bit):4.455570583827873
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:cvIwSD8zs5JgtWI9oGrWgc8sqYjLS8fm8M4JCds4Fj++q8/9Yc4SrSid:uITfLPngrsqYPHJ9bcDWid
                                                                                                                                                                                                                        MD5:38229B56D80D54559D6547C3A786CA66
                                                                                                                                                                                                                        SHA1:7F399C3260364501697EC4F90DDFBF5B0DC5E7F2
                                                                                                                                                                                                                        SHA-256:8A4E5E4FA7010A84AFD7B0D0B1229F472E67564A538AF235C176C1D76AEE1599
                                                                                                                                                                                                                        SHA-512:928ED4A79D2A41B730E532289429A64F8D9C1A25351F167E901DEB5BD5C647DBB35AD4748B655F427373374785301D7C20001751246278B9306C30550034797F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2065604" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4636
                                                                                                                                                                                                                        Entropy (8bit):4.4561721405597154
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:cvIwSD8zs5JgtWI9oGrWgc8sqYjLW8fm8M4JCds4FSm+q8/96+4SrS1d:uITfLPngrsqYPzJjm2DW1d
                                                                                                                                                                                                                        MD5:7AA2A25E74B7BD69C0482BBAD641D7FD
                                                                                                                                                                                                                        SHA1:ECADC82DF7F19D640440577BB3A47FCCE2607FEB
                                                                                                                                                                                                                        SHA-256:4BA685A7D1DDB5D3A68F56BB9B98D17C4D68AF75AD1ACEC09AAA768E732FBBB3
                                                                                                                                                                                                                        SHA-512:729EF0253DBE3C2E6EC5A804F773EE2121F24F3AB7A42250FCEB644A4FFA0F8E322D010276975A74F737B889332D83AFCA8331035C93AE51ADF534DB00E343B9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2065604" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:Mini DuMP crash report, 14 streams, Thu Jun 1 01:34:10 2023, 0x1205a4 type
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):37908
                                                                                                                                                                                                                        Entropy (8bit):2.245019032113661
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:n/T6gZ53+n+/f+iO5SkbhYmqotv0oofjaSr/k0JO1z2D:fI+H+95LbmmjtGG+kv
                                                                                                                                                                                                                        MD5:349ED2993915AAB3D8B1654B561FDF4F
                                                                                                                                                                                                                        SHA1:C239154469E5578A813EB8DA1019918B295D1F99
                                                                                                                                                                                                                        SHA-256:4A7CBE61ACF387A8DE54079575C52ED97FDDFC57F8B8EC4EFCDDCE4F8C33F310
                                                                                                                                                                                                                        SHA-512:9E78323F6A2AD93F19BB574370F0670A21D284552C736D8CC0F70FFE50B033BF1DC5B5F98A68664AFB1030E315BFC6985FAF292CECFED5B3C651BFAE717FE635
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MDMP....... .........wd............d...............l............)..........T.......8...........T................z...........................................................................................U...........B..............GenuineIntelW...........T.............wd.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8252
                                                                                                                                                                                                                        Entropy (8bit):3.6863000151640826
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Rrl7r3GLNiFc6CEme6Ygi66gmfT6SeCprp89b4bsf5Im:RrlsNiu6CU6Y166gmfT6Sw4gfj
                                                                                                                                                                                                                        MD5:50D26CF4D43619F6E6BF5BE5C62A2130
                                                                                                                                                                                                                        SHA1:A07931E66BD6558E0744DDE0FCAFF2987FDC26CC
                                                                                                                                                                                                                        SHA-256:3CC9600969A7B1152C26DF059F3EA2599E57F5B3E5C4355497480B1C76B2D830
                                                                                                                                                                                                                        SHA-512:FBB9472FE48EDE9752ED39C73307F7A172314299A47EC9499700E09A1AB3864CDDA14FF6D4910034042C636EABD08EBCCA6074FB2D7820A4BDD2CE50D3E9E9AB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.1.4.0.<./.P.i.d.>.......
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4636
                                                                                                                                                                                                                        Entropy (8bit):4.455175717284832
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:cvIwSD8zs5JgtWI9oGrWgc8sqYjU8fm8M4JCds4FaSf+q8/9K4SrSWd:uITfLPngrsqYVJ4PDWWd
                                                                                                                                                                                                                        MD5:3FCBA3448EDC795DB6E258C7E720BC85
                                                                                                                                                                                                                        SHA1:7757EA41B508B54BD80157DA92CF0FD98DFBE535
                                                                                                                                                                                                                        SHA-256:B62F7CD1786ADF43E3069AC5EE9CF25CF1FE76AA4BED1852599298952C6AA687
                                                                                                                                                                                                                        SHA-512:3D7D94064D37026967AE91B58D085D540ABF7B4B3B922DAC7800DFB6E76E2CB8BF056A6F3B7DD2FC6DEE8E7322716B6F6BFECD4CFFB93CC3FD51F05A015755C5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2065604" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:Mini DuMP crash report, 14 streams, Thu Jun 1 01:34:14 2023, 0x1205a4 type
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):285924
                                                                                                                                                                                                                        Entropy (8bit):1.5042076444022647
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:bI+e5Lb1ruoYeXMc6A8FMDJLvL/31dUoJCkvsR3IBCJzAmdI8s0+iFGoElayvdDv:bmVbJQa3nfzhv48J1
                                                                                                                                                                                                                        MD5:726AFD81CF1D321A131FF895F426E910
                                                                                                                                                                                                                        SHA1:C9054C1093FA1D966155F8C38D44E9858AE3AC48
                                                                                                                                                                                                                        SHA-256:F75C070070FF1753254C5C62DD3E5AF79C3EDAFA031D7E00B34C89936E2AD5B9
                                                                                                                                                                                                                        SHA-512:4A931B3694C10827B1638DD5A23195E1A1570FDA31BF0C6D84CADDD25C5C168B1E6AA3547E0778301B7D5462183A621230D26D4DB9443AE8D5DA904AF8532C5A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MDMP....... .........wd............d...............l............)..........T.......8...........T...............4C...........................................................................................U...........B..............GenuineIntelW...........T.......8.....wd.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8352
                                                                                                                                                                                                                        Entropy (8bit):3.6904644477046107
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Rrl7r3GLNiO56N6Yg16qgmf8f1SNcIkCpDT89blBsfJkXm:RrlsNiA6N6YC6qgmf8f1SNcdl6fJJ
                                                                                                                                                                                                                        MD5:11C5C85CD7F45AED8DA444835CD61993
                                                                                                                                                                                                                        SHA1:2747505371E0EE2C7601F2128B4DA534BF5EA8EE
                                                                                                                                                                                                                        SHA-256:32FAC2F849712389B0605741E0A35145D956D461DF935B8BEF5C940BC85152C6
                                                                                                                                                                                                                        SHA-512:92137C83C1FF93F12A08256769F6E1F2FB1E424278D31431A39FDAE62E2B4FC75C0E31B10A051A7D45D87395E7706F366650268BB2137F3CA5566C619DDD66B2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.2.2.4.<./.P.i.d.>.......
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4771
                                                                                                                                                                                                                        Entropy (8bit):4.478583235305846
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:cvIwSD8zs5JgtWI9oGrWgc8sqYj/88fm8M4JCdsO5F5+q8vjsO04SrSrd:uITfLPngrsqYbBJKK4DWrd
                                                                                                                                                                                                                        MD5:F5061E920F2DA21BFC89364B2936FC35
                                                                                                                                                                                                                        SHA1:D9E0473CEB26200C50577037420C4FE276C01C7F
                                                                                                                                                                                                                        SHA-256:223E3F25E40F2950D286D193396BC0E44DA1207583027B6A9BEB67E44A04DDC2
                                                                                                                                                                                                                        SHA-512:49814CF7437AF686583396ACF42BFFFF1DBF3AD20CB59BA9C7351B64E354EE4304E87605AF64122940019800A3B890104375F187D7DA803498298126F039D7FA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2065604" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 63843 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):63843
                                                                                                                                                                                                                        Entropy (8bit):7.99568798138569
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1536:MRxM2u+06GOIVUvVmMKAfUfsrPa1jfCu18ZNMe3v:KMH+F3IacMZ2CPACu1GN7v
                                                                                                                                                                                                                        MD5:3AC860860707BAAF32469FA7CC7C0192
                                                                                                                                                                                                                        SHA1:C33C2ACDABA0E6FA41FD2F00F186804722477639
                                                                                                                                                                                                                        SHA-256:D015145D551ECD14916270EFAD773BBC9FD57FAD2228D2C24559F696C961D904
                                                                                                                                                                                                                        SHA-512:D62AD2408C969A95550FB87EFDA50F988770BA5E39972041BF85924275BAF156B8BEC309ECC6409E5ACDD37EC175DEA40EFF921AB58933B5B5B5D35A6147567C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MSCF....c.......,...................I..................V. .authroot.stl....e/5..CK..8U....a..t2.1.P. J.".t..2F2e....&))$7*I.4...e...+SJE...[.T/..{......c.k....?..Z....bz..qzq.l...,.{...i......39..a.ia....&.3.L2...CTf....I7. ....o.2.0a1m.PG.t.......GH.k.6#L.t2.4._.Y!B.h.....NP~..<Z.G..F#..x"f%...x.aF(.J.3...bf7y.j....)...3......y7UZ..7g~9......."._.t_"K.S...">..,.......V..}.K.Vv3[...A.9O..Ea\..+CEv...6CBKt...K..5qa....!..<./X.......r.. ?(.\[. ......y..... ..V.s.`...k@.`........p...GY..;.`....v..ou..........GH.6.l...P2.(8g.....".......-#...h.U.t..{o./e.wAST.f}0R.(.NM.{...{.=Ch.va'.?W...C....T.pw=.W~+......u.`D.)(*..VdN. .py@...%...YY.>.`.....Y.U........}...9....\V~=..-...Q......_0.o.nZ....(6.....4.}.`...s.O.K5.W..4.....s,}...6.....'.8&}.{..*...RlZ.?.D4).(.....O......V..V.pk.:]...,.f`D..e.SO.G.%.:).......eo.bU}.....g..$.gui..h.;-....he(.XoY;..6a..x..`lq...*.:.F!..l.X....!...Lg..53.._....S..G..`...N|..Zx..o.#}Lnd1.V.eE....I.'..`.....KnN....3....{.
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):330
                                                                                                                                                                                                                        Entropy (8bit):3.1167718905159685
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:kK7vE/wFN+SkQlPlEGYRMY9z+4KlDA3RUeg/U3lWQy:jvE/w2kPlE99SNxAhUe7oQy
                                                                                                                                                                                                                        MD5:C0FCA44FF97F124CDD62DCF7314EB00E
                                                                                                                                                                                                                        SHA1:15D91A654FF6CE5F2B27C077F03F2DAED25B0A76
                                                                                                                                                                                                                        SHA-256:8FABBA0A066E95F8CFBACE5597CAFFB35C66FAD4A6E0047841A7D7C37B406793
                                                                                                                                                                                                                        SHA-512:B01C0BDBB888A215026447591000AE105B3B0ED18C678C5A41F2B388B38A5EF384A1C9F38563D59DFF3E98D1F1CD5F078285D37C6EEADA7B9C1835C5A4AF6746
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:p...... ............)...(....................................................... ............w......(...........c...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".4.6.e.e.f.7.f.b.9.e.7.7.d.9.1.:.0."...
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (540)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):125289
                                                                                                                                                                                                                        Entropy (8bit):4.778273903146988
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:ZISI4o9/vDD0pB4B+VCD8pAHQzHk9gIFFYXQejUdJJN8eh:ZISM8eh
                                                                                                                                                                                                                        MD5:0BE353405DA5A8D2746801BDABFD7CDA
                                                                                                                                                                                                                        SHA1:9B1345CEF90AF32241D8227783C7BC060A662E7F
                                                                                                                                                                                                                        SHA-256:65828E1CED7BD903D62361B600E8815A76DCC085C992B1FCB038B045D84F2244
                                                                                                                                                                                                                        SHA-512:A623A4D495D2774F0B95021BBD84EE2973FD854F3DA4173E3B56CF8CED3B6BFD449EF3D1DD97EBCAAB0678176EB75820242D190C311910AF7C15C07634D2907C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>... . . . . . . . . . .. . . . . .. . <html lang="en">. <head>. <meta name="pageKey" content="d_homepage-guest-home">. --> <meta name="locale" content="en_US">. <meta id="config" data-app-version="2.1.744" data-call-tree-id="AAX8/+8bkg1TyTUcNM7pAA==" data-jet-tags="guest-homepage" data-multiproduct-name="homepage-guest-frontend" data-service-name="homepage-guest-frontend" data-browser-id="9cc502c6-4f66-486c-8d51-ecc029145bac" data-enable-page-view-heartbeat-tracking data-disable-comscore-tracking data-page-instance="urn:li:page:d_homepage-guest-home;XhBQYlY8RRC5yO2n/o+9/A==" data-disable-jsbeacon-pagekey-suffix="false" data-member-id="0">.. <link rel="canonical" href="https://www.linkedin.com/">. <link rel="alternate" hreflang="de" href="https://de.linkedin.com/">. <link rel="alternate" hreflang="en-IE" href="https://ie.linkedin.com/">. <link rel="alternate"
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                        Size (bytes):112
                                                                                                                                                                                                                        Entropy (8bit):5.580362261320442
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:a2BbKKLEj4tCyuAHWkRoTkdK3X8XUIoSURHGMY:a2BbKCE8LuAHjRo3HTmURHfY
                                                                                                                                                                                                                        MD5:B6C2442275FD515AE04603EC065FA2DB
                                                                                                                                                                                                                        SHA1:614FDC802894290EFED6914A842D49FE6ACD1B85
                                                                                                                                                                                                                        SHA-256:DB6F448415878F8B85A712A5DCB4511D45AA54A97EC4AA2107BFDF8D292EF67D
                                                                                                                                                                                                                        SHA-512:6F61994AB6B9D96C352BAF34FFE64D020AC30AFC28897FAF28D31E5051569158B29A9E6E933738C0D1857306EA5CBFD881C9F7F76E49F07FF971573E92B4E72F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:47yfz1hfcSAcSdEx+BoocPDGMQaF4/5w82bHgfKKlkW1sAtMOnMD3DLhC6Q88/oTiQmtBUSUxE7nE3jj5AX9mg26HGM92NScXNMCsKC9tHN+pQ==
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1572864
                                                                                                                                                                                                                        Entropy (8bit):4.293611648834509
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:sB9GnsiYJJ12e4SCzF9abJ0bJBBUiMByI7pXIOzNJbogCGbLv/KaJDG:CGnsiYJJ12e4SC3t6
                                                                                                                                                                                                                        MD5:E6CDE0774A5021AADE797BFA849960DE
                                                                                                                                                                                                                        SHA1:9D8076D5F1CFF2E9EB710F1503E735769F0669E2
                                                                                                                                                                                                                        SHA-256:8CD12C2C66DF8513D09ECFD2B6FCD3078658295ADE94249237F01E0BC24CAFF4
                                                                                                                                                                                                                        SHA-512:6D3540EEC15EDE3E0A18CC45D60366FDEF2B981BC3108E6F4A16CADAA19C6A5C114F5AE0A84EAB87358A4DB7E5EFAFB9138E8FB73A01F16D6161A478848805F4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:regfj...j...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm..()................................................................................................................................................................................................................................................................................................................................................!.u........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16384
                                                                                                                                                                                                                        Entropy (8bit):3.8302304386941923
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:bQ05Rftx1/PJ4JYwHFnql9OKIRCMYVjln:cyRftx1XJ4JRHF+9OwMYb
                                                                                                                                                                                                                        MD5:9741885AF424AE50CA26E6634C544566
                                                                                                                                                                                                                        SHA1:27CA8A3048CACBC6ADEA452397D1FB3ACA496EA2
                                                                                                                                                                                                                        SHA-256:19B776C55342214B65CC2309F336707067AB951D8DCF636A7C06F8CFF167AAA8
                                                                                                                                                                                                                        SHA-512:C58B7A00D1C2463AA507C362A8426347CFFC26101729347B223DCEBA18B6C12DCDB09E5CC6A44A9D4446D5A9BF51FD670DDAD766F783A0A9B81F7B7DB75B5057
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:regfi...i...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm..()................................................................................................................................................................................................................................................................................................................................................!.uHvLE.>......i............>p.,.b....`.\^..........0..............hbin................p.\..,..........nk,....().......h........................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk ....()....... ........................... .......Z.......................Root........lf......Root....nk ....()....................}.............. ...............*...............DeviceCensus.......................vk..................WritePermissionsCheck.......p...
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                        Entropy (8bit):1.8906326149179329
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:JpHV6DP+pYdAdmG/d43SS3eX5/cwlApldplCPjD04zISwm:Jpoz+py2d6C0QALdLq/zIDm
                                                                                                                                                                                                                        MD5:9D5BE0118A8BCE5B65BDB5E59DFDC381
                                                                                                                                                                                                                        SHA1:0EBEFE4E02F74C8AA2715E6F7A5B7135C40BB972
                                                                                                                                                                                                                        SHA-256:EF770665A3763280C03C6D4566A1B94DFAEC6758688C877FADCBD9AE378725BB
                                                                                                                                                                                                                        SHA-512:789C2939E8CD792C5D8486C3A9D884010581CA6D5BCDD0A088C9D62F146A16FC3480B98642FFA9772A63DD09CF2ADF637673CB6A962E875384AD18DF62942AEF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:regf.........9.()................... ...........C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...t.m.p...}.............-.}.............-.....~.............-.rmtm...()................................................................................................................................................................................................................................................................................................................................................[.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                        Entropy (8bit):1.9246921033189432
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:6WPHV6DiLh+pYdAdmG/d43SS3eX5/cwlApldplCPjD04zISwm:6WPoeLh+py2d6C0QALdLq/zIDm
                                                                                                                                                                                                                        MD5:C1133B868B4208B0301096B99E52FEA2
                                                                                                                                                                                                                        SHA1:74AF9987C941A3BE1C1904F3773E0B3C6389A786
                                                                                                                                                                                                                        SHA-256:707DB0EE233035F50CA9D24BAA00879DF1E12A91F97EB20ACE85D52270F855AB
                                                                                                                                                                                                                        SHA-512:AD7E0F091036CA69CBEBDC7E099889BCE8C79EEF80FC51F1EF7403A2A6A9DB69C9ABAE3FC8DB1D152D8B88CABB039854EB57886F7168CEA0B4CBFA20FD749D10
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:regf.........9.()................... ...........C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...t.m.p...}.............-.}.............-.....~.............-.rmtm...()................................................................................................................................................................................................................................................................................................................................................[.HvLE....................:...;.h|/...Q...........hbin.................9.()...........nk,....()...................0...........................................&...{11517B7C-E79D-4e20-961B-75A811715ADD}......sk..............(.................................................................................8......................1.?l.cL<.P...b....~z...........8......................1.?l.cL<.P...b....~z.............?...................?...................?........... ... ........... ...
                                                                                                                                                                                                                        File type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Entropy (8bit):7.0982156966798895
                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                        • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                        File name:oOo.dat.dll
                                                                                                                                                                                                                        File size:404615
                                                                                                                                                                                                                        MD5:3207579c779ad8830e49e3de23f576a0
                                                                                                                                                                                                                        SHA1:7b36e469165782cac75d37e47be00062fb6145e0
                                                                                                                                                                                                                        SHA256:a1dd89ec488f16e541caf1aaf3f8d02e51080ba8694d48f5cb7d51adb4fd1800
                                                                                                                                                                                                                        SHA512:97e39ee15dc01d25f4ecc6e973ff12d8ee34a8663cd9073701a41aaf7cfd25a466eb1eca6f28aca7e0eec33d610025332e39ed900babac85bd87eb0d3d8f2b38
                                                                                                                                                                                                                        SSDEEP:6144:PLh9nrxRw13UyU2G8g1QYYZTDt3n2x+Bdv5zs7iBsTYrPlUEYD/QzkRWAFctOp65:TInTDtXF15zs7iyZ/0tUS1CU3BJbwP
                                                                                                                                                                                                                        TLSH:8984A0A1394084FBF79F0631852CDA6AA0FEA74037F981D71F68DA5D2EA05C2ED31563
                                                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......uc.&1..u1..u1..u...u3..u8ziu;..ucj.t4..u1..u...ucj.t:..ucj.t6..ucj.t`..ucj.t0..ucj.u0..ucj.t0..uRich1..u................PE..L..
                                                                                                                                                                                                                        Icon Hash:7ae282899bbab082
                                                                                                                                                                                                                        Entrypoint:0x100297c0
                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                        Digitally signed:true
                                                                                                                                                                                                                        Imagebase:0x10000000
                                                                                                                                                                                                                        Subsystem:windows cui
                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE, DLL
                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, GUARD_CF
                                                                                                                                                                                                                        Time Stamp:0x5D30EA7C [Thu Jul 18 21:54:04 2019 UTC]
                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                        File Version Major:6
                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                        Import Hash:5f7981b73516d0a40ddc313c181df7bc
                                                                                                                                                                                                                        Signature Valid:
                                                                                                                                                                                                                        Signature Issuer:
                                                                                                                                                                                                                        Signature Validation Error:
                                                                                                                                                                                                                        Error Number:
                                                                                                                                                                                                                        Not Before, Not After
                                                                                                                                                                                                                          Subject Chain
                                                                                                                                                                                                                            Version:
                                                                                                                                                                                                                            Thumbprint MD5:
                                                                                                                                                                                                                            Thumbprint SHA-1:
                                                                                                                                                                                                                            Thumbprint SHA-256:
                                                                                                                                                                                                                            Serial:
                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                            mov eax, 00000001h
                                                                                                                                                                                                                            retn 000Ch
                                                                                                                                                                                                                            add eax, 0004E1E8h
                                                                                                                                                                                                                            add bh, bh
                                                                                                                                                                                                                            jne 00007FA954C2F472h
                                                                                                                                                                                                                            push dword ptr [ebp+0Ch]
                                                                                                                                                                                                                            push dword ptr [ebp+08h]
                                                                                                                                                                                                                            call 00007FA954C2F318h
                                                                                                                                                                                                                            add esp, 0Ch
                                                                                                                                                                                                                            pop ebp
                                                                                                                                                                                                                            retn 000Ch
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                            push esi
                                                                                                                                                                                                                            push dword ptr [ebp+08h]
                                                                                                                                                                                                                            mov esi, ecx
                                                                                                                                                                                                                            call 00007FA954C0D897h
                                                                                                                                                                                                                            mov dword ptr [esi], 10003BF0h
                                                                                                                                                                                                                            mov eax, esi
                                                                                                                                                                                                                            pop esi
                                                                                                                                                                                                                            pop ebp
                                                                                                                                                                                                                            retn 0004h
                                                                                                                                                                                                                            and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                            mov eax, ecx
                                                                                                                                                                                                                            and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                            mov dword ptr [ecx+04h], 10003BF8h
                                                                                                                                                                                                                            mov dword ptr [ecx], 10003BF0h
                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                            sub esp, 0Ch
                                                                                                                                                                                                                            lea ecx, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                            call 00007FA954C2F43Fh
                                                                                                                                                                                                                            push 1002DD1Ch
                                                                                                                                                                                                                            lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                            push eax
                                                                                                                                                                                                                            call 00007FA954C2FAB8h
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            jmp 00007FA954C2FAE2h
                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                            push 00000000h
                                                                                                                                                                                                                            call dword ptr [10036094h]
                                                                                                                                                                                                                            push dword ptr [ebp+08h]
                                                                                                                                                                                                                            call dword ptr [10036098h]
                                                                                                                                                                                                                            push C0000409h
                                                                                                                                                                                                                            call dword ptr [10036040h]
                                                                                                                                                                                                                            push eax
                                                                                                                                                                                                                            call dword ptr [10036090h]
                                                                                                                                                                                                                            pop ebp
                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                            sub esp, 00000324h
                                                                                                                                                                                                                            push 00000017h
                                                                                                                                                                                                                            call 00007FA954C2FB0Ah
                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                            je 00007FA954C2F467h
                                                                                                                                                                                                                            push 00000002h
                                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                                            int 29h
                                                                                                                                                                                                                            mov dword ptr [00000098h], eax
                                                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                                                            • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x2dd600x4b9c.text
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x362280xb4.idata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x380000x408.rsrc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x390000x41e0.rsrc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x390000x2c50.rsrc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x3c200x38.text
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x3c580x40.text
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x360000x224.idata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                            .text0x10000x318fc0x31a00False0.4846209855163728data6.47389546850307IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .data0x330000x2ed40x2c00False0.1621981534090909data4.8559210172488525IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                            .idata0x360000x110c0x1200False0.4971788194444444data5.287070500270899IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .rsrc0x380000x216f10x22000False0.9205465877757353data7.839305312528429IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .reloc0x5a0000x2c500x2e00False0.6877547554347826data6.460394547113394IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                            RT_VERSION0x380600x3a4dataEnglishUnited States
                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                            KERNEL32.dllSetLastError, DeleteTimerQueueTimer, ChangeTimerQueueTimer, CreateTimerQueueTimer, GetLogicalProcessorInformation, TlsFree, TlsSetValue, TlsGetValue, TlsAlloc, GetThreadPriority, SetThreadPriority, CreateThread, SwitchToThread, SignalObjectAndWait, Sleep, GetCurrentThreadId, GetCurrentProcess, WaitForSingleObjectEx, SetEvent, GetLastError, DuplicateHandle, CloseHandle, GetCurrentThread, CreateTimerQueue, QueryDepthSList, InterlockedFlushSList, InterlockedPushEntrySList, InterlockedPopEntrySList, GetProcAddress, GetNumaHighestNodeNumber, DisableThreadLibraryCalls, GetSystemTimeAsFileTime, GetCurrentProcessId, QueryPerformanceCounter, IsDebuggerPresent, IsProcessorFeaturePresent, TerminateProcess, SetUnhandledExceptionFilter, UnhandledExceptionFilter, GetModuleHandleA, GetModuleFileNameW, FreeLibraryAndExitThread, FreeLibrary, GetThreadTimes, OutputDebugStringW, LoadLibraryW, LoadLibraryExW, GetModuleHandleW, EncodePointer, UnregisterWaitEx, ReleaseSemaphore, InitializeSListHead, SetProcessAffinityMask, VirtualFree, VirtualProtect, VirtualAlloc, GetVersionExW, DeleteCriticalSection, TryEnterCriticalSection, LeaveCriticalSection, EnterCriticalSection, UnregisterWait, RegisterWaitForSingleObject, SetThreadAffinityMask, GetProcessAffinityMask
                                                                                                                                                                                                                            NameOrdinalAddress
                                                                                                                                                                                                                            m?0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z10x10007370
                                                                                                                                                                                                                            m?0?$_SpinWait@$0A@@details@Concurrency@@QAE@P6AXXZ@Z20x10007370
                                                                                                                                                                                                                            m?0SchedulerPolicy@Concurrency@@QAA@IZZ30x10020d30
                                                                                                                                                                                                                            m?0SchedulerPolicy@Concurrency@@QAE@ABV01@@Z40x10020d50
                                                                                                                                                                                                                            m?0SchedulerPolicy@Concurrency@@QAE@XZ50x10020d80
                                                                                                                                                                                                                            m?0_Cancellation_beacon@details@Concurrency@@QAE@XZ60x10010110
                                                                                                                                                                                                                            m?0_Concurrent_queue_base_v4@details@Concurrency@@IAE@I@Z70x1000e6f0
                                                                                                                                                                                                                            m?0_Concurrent_queue_iterator_base_v4@details@Concurrency@@IAE@ABV_Concurrent_queue_base_v4@12@@Z80x1000e760
                                                                                                                                                                                                                            m?0_Condition_variable@details@Concurrency@@QAE@XZ90x10012150
                                                                                                                                                                                                                            m?0_Context@details@Concurrency@@QAE@PAVContext@2@@Z100x10007a70
                                                                                                                                                                                                                            m?0_NonReentrantBlockingLock@details@Concurrency@@QAE@XZ110x10016e30
                                                                                                                                                                                                                            m?0_NonReentrantPPLLock@details@Concurrency@@QAE@XZ120x10016e50
                                                                                                                                                                                                                            m?0_ReaderWriterLock@details@Concurrency@@QAE@XZ130x10016e60
                                                                                                                                                                                                                            m?0_ReentrantBlockingLock@details@Concurrency@@QAE@XZ140x10016e30
                                                                                                                                                                                                                            m?0_ReentrantLock@details@Concurrency@@QAE@XZ150x10016e70
                                                                                                                                                                                                                            m?0_ReentrantPPLLock@details@Concurrency@@QAE@XZ160x10016e80
                                                                                                                                                                                                                            m?0_Runtime_object@details@Concurrency@@QAE@H@Z170x10007a80
                                                                                                                                                                                                                            m?0_Runtime_object@details@Concurrency@@QAE@XZ180x10007aa0
                                                                                                                                                                                                                            m?0_Scheduler@details@Concurrency@@QAE@PAVScheduler@2@@Z190x10007a70
                                                                                                                                                                                                                            m?0_Scoped_lock@_NonReentrantPPLLock@details@Concurrency@@QAE@AAV123@@Z200x10016ea0
                                                                                                                                                                                                                            m?0_Scoped_lock@_ReentrantPPLLock@details@Concurrency@@QAE@AAV123@@Z210x10016ed0
                                                                                                                                                                                                                            m?0_SpinLock@details@Concurrency@@QAE@ACJ@Z220x100286b0
                                                                                                                                                                                                                            m?0_StructuredTaskCollection@details@Concurrency@@QAE@PAV_CancellationTokenState@12@@Z230x100244d0
                                                                                                                                                                                                                            m?0_TaskCollection@details@Concurrency@@QAE@PAV_CancellationTokenState@12@@Z240x10024630
                                                                                                                                                                                                                            m?0_TaskCollection@details@Concurrency@@QAE@XZ250x100246e0
                                                                                                                                                                                                                            m?0_Timer@details@Concurrency@@IAE@I_N@Z260x10026cd0
                                                                                                                                                                                                                            m?0agent@Concurrency@@QAE@AAVScheduleGroup@1@@Z270x10007ac0
                                                                                                                                                                                                                            m?0agent@Concurrency@@QAE@AAVScheduler@1@@Z280x10007b30
                                                                                                                                                                                                                            m?0agent@Concurrency@@QAE@XZ290x10007ba0
                                                                                                                                                                                                                            m?0bad_target@Concurrency@@QAE@PBD@Z300x10013250
                                                                                                                                                                                                                            m?0bad_target@Concurrency@@QAE@XZ310x10013270
                                                                                                                                                                                                                            m?0context_self_unblock@Concurrency@@QAE@PBD@Z320x10013290
                                                                                                                                                                                                                            m?0context_self_unblock@Concurrency@@QAE@XZ330x100132b0
                                                                                                                                                                                                                            m?0context_unblock_unbalanced@Concurrency@@QAE@PBD@Z340x100132d0
                                                                                                                                                                                                                            m?0context_unblock_unbalanced@Concurrency@@QAE@XZ350x100132f0
                                                                                                                                                                                                                            m?0critical_section@Concurrency@@QAE@XZ360x10016f00
                                                                                                                                                                                                                            m?0default_scheduler_exists@Concurrency@@QAE@PBD@Z370x10013310
                                                                                                                                                                                                                            m?0default_scheduler_exists@Concurrency@@QAE@XZ380x10013330
                                                                                                                                                                                                                            m?0event@Concurrency@@QAE@XZ390x10012170
                                                                                                                                                                                                                            m?0improper_lock@Concurrency@@QAE@PBD@Z400x10013350
                                                                                                                                                                                                                            m?0improper_lock@Concurrency@@QAE@XZ410x10013370
                                                                                                                                                                                                                            m?0improper_scheduler_attach@Concurrency@@QAE@PBD@Z420x10013390
                                                                                                                                                                                                                            m?0improper_scheduler_attach@Concurrency@@QAE@XZ430x100133b0
                                                                                                                                                                                                                            m?0improper_scheduler_detach@Concurrency@@QAE@PBD@Z440x100133d0
                                                                                                                                                                                                                            m?0improper_scheduler_detach@Concurrency@@QAE@XZ450x100133f0
                                                                                                                                                                                                                            m?0improper_scheduler_reference@Concurrency@@QAE@PBD@Z460x10013410
                                                                                                                                                                                                                            m?0improper_scheduler_reference@Concurrency@@QAE@XZ470x10013430
                                                                                                                                                                                                                            m?0invalid_link_target@Concurrency@@QAE@PBD@Z480x10013450
                                                                                                                                                                                                                            m?0invalid_link_target@Concurrency@@QAE@XZ490x10013470
                                                                                                                                                                                                                            m?0invalid_multiple_scheduling@Concurrency@@QAE@PBD@Z500x10013490
                                                                                                                                                                                                                            m?0invalid_multiple_scheduling@Concurrency@@QAE@XZ510x100134b0
                                                                                                                                                                                                                            m?0invalid_oversubscribe_operation@Concurrency@@QAE@PBD@Z520x100134d0
                                                                                                                                                                                                                            m?0invalid_oversubscribe_operation@Concurrency@@QAE@XZ530x100134f0
                                                                                                                                                                                                                            m?0invalid_scheduler_policy_key@Concurrency@@QAE@PBD@Z540x10013510
                                                                                                                                                                                                                            m?0invalid_scheduler_policy_key@Concurrency@@QAE@XZ550x10013530
                                                                                                                                                                                                                            m?0invalid_scheduler_policy_thread_specification@Concurrency@@QAE@PBD@Z560x10013550
                                                                                                                                                                                                                            m?0invalid_scheduler_policy_thread_specification@Concurrency@@QAE@XZ570x10013570
                                                                                                                                                                                                                            m?0invalid_scheduler_policy_value@Concurrency@@QAE@PBD@Z580x10013590
                                                                                                                                                                                                                            m?0invalid_scheduler_policy_value@Concurrency@@QAE@XZ590x100135b0
                                                                                                                                                                                                                            m?0message_not_found@Concurrency@@QAE@PBD@Z600x100135d0
                                                                                                                                                                                                                            m?0message_not_found@Concurrency@@QAE@XZ610x100135f0
                                                                                                                                                                                                                            m?0missing_wait@Concurrency@@QAE@PBD@Z620x10013610
                                                                                                                                                                                                                            m?0missing_wait@Concurrency@@QAE@XZ630x10013630
                                                                                                                                                                                                                            m?0nested_scheduler_missing_detach@Concurrency@@QAE@PBD@Z640x10013650
                                                                                                                                                                                                                            m?0nested_scheduler_missing_detach@Concurrency@@QAE@XZ650x10013670
                                                                                                                                                                                                                            m?0operation_timed_out@Concurrency@@QAE@PBD@Z660x10013690
                                                                                                                                                                                                                            m?0operation_timed_out@Concurrency@@QAE@XZ670x100136b0
                                                                                                                                                                                                                            m?0reader_writer_lock@Concurrency@@QAE@XZ680x10016f40
                                                                                                                                                                                                                            m?0scheduler_not_attached@Concurrency@@QAE@PBD@Z690x100136d0
                                                                                                                                                                                                                            m?0scheduler_not_attached@Concurrency@@QAE@XZ700x100136f0
                                                                                                                                                                                                                            m?0scheduler_resource_allocation_error@Concurrency@@QAE@J@Z710x10013710
                                                                                                                                                                                                                            m?0scheduler_resource_allocation_error@Concurrency@@QAE@PBDJ@Z720x10013730
                                                                                                                                                                                                                            m?0scheduler_worker_creation_error@Concurrency@@QAE@J@Z730x10013760
                                                                                                                                                                                                                            m?0scheduler_worker_creation_error@Concurrency@@QAE@PBDJ@Z740x10013780
                                                                                                                                                                                                                            m?0scoped_lock@critical_section@Concurrency@@QAE@AAV12@@Z750x10016ea0
                                                                                                                                                                                                                            m?0scoped_lock@reader_writer_lock@Concurrency@@QAE@AAV12@@Z760x10016f70
                                                                                                                                                                                                                            m?0scoped_lock_read@reader_writer_lock@Concurrency@@QAE@AAV12@@Z770x10016fa0
                                                                                                                                                                                                                            m?0unsupported_os@Concurrency@@QAE@PBD@Z780x100137a0
                                                                                                                                                                                                                            m?0unsupported_os@Concurrency@@QAE@XZ790x100137c0
                                                                                                                                                                                                                            m?1SchedulerPolicy@Concurrency@@QAE@XZ800x10020df0
                                                                                                                                                                                                                            m?1_Cancellation_beacon@details@Concurrency@@QAE@XZ810x100101f0
                                                                                                                                                                                                                            m?1_Concurrent_queue_base_v4@details@Concurrency@@MAE@XZ820x1000e7d0
                                                                                                                                                                                                                            m?1_Concurrent_queue_iterator_base_v4@details@Concurrency@@IAE@XZ830x1000e810
                                                                                                                                                                                                                            m?1_Concurrent_vector_base_v4@details@Concurrency@@IAE@XZ840x1000ef10
                                                                                                                                                                                                                            m?1_Condition_variable@details@Concurrency@@QAE@XZ850x100121c0
                                                                                                                                                                                                                            m?1_NonReentrantBlockingLock@details@Concurrency@@QAE@XZ860x10016fc0
                                                                                                                                                                                                                            m?1_ReentrantBlockingLock@details@Concurrency@@QAE@XZ870x10016fc0
                                                                                                                                                                                                                            m?1_Scoped_lock@_NonReentrantPPLLock@details@Concurrency@@QAE@XZ880x10016fd0
                                                                                                                                                                                                                            m?1_Scoped_lock@_ReentrantPPLLock@details@Concurrency@@QAE@XZ890x10017010
                                                                                                                                                                                                                            m?1_SpinLock@details@Concurrency@@QAE@XZ900x10028700
                                                                                                                                                                                                                            m?1_StructuredTaskCollection@details@Concurrency@@QAE@XZ910x100247c0
                                                                                                                                                                                                                            m?1_TaskCollection@details@Concurrency@@QAE@XZ920x10024840
                                                                                                                                                                                                                            m?1_Timer@details@Concurrency@@MAE@XZ930x10026cf0
                                                                                                                                                                                                                            m?1agent@Concurrency@@UAE@XZ940x10008a60
                                                                                                                                                                                                                            m?1critical_section@Concurrency@@QAE@XZ950x1000a500
                                                                                                                                                                                                                            m?1event@Concurrency@@QAE@XZ960x10012210
                                                                                                                                                                                                                            m?1reader_writer_lock@Concurrency@@QAE@XZ970x1000a500
                                                                                                                                                                                                                            m?1scoped_lock@critical_section@Concurrency@@QAE@XZ980x10016fd0
                                                                                                                                                                                                                            m?1scoped_lock@reader_writer_lock@Concurrency@@QAE@XZ990x10017050
                                                                                                                                                                                                                            m?1scoped_lock_read@reader_writer_lock@Concurrency@@QAE@XZ1000x10017050
                                                                                                                                                                                                                            m?4?$_SpinWait@$00@details@Concurrency@@QAEAAV012@$$QAV012@@Z1010x10008ad0
                                                                                                                                                                                                                            m?4?$_SpinWait@$00@details@Concurrency@@QAEAAV012@ABV012@@Z1020x10008b00
                                                                                                                                                                                                                            m?4?$_SpinWait@$0A@@details@Concurrency@@QAEAAV012@$$QAV012@@Z1030x10008ad0
                                                                                                                                                                                                                            m?4?$_SpinWait@$0A@@details@Concurrency@@QAEAAV012@ABV012@@Z1040x10008b00
                                                                                                                                                                                                                            m?4SchedulerPolicy@Concurrency@@QAEAAV01@ABV01@@Z1050x10020e00
                                                                                                                                                                                                                            m?_F?$_SpinWait@$00@details@Concurrency@@QAEXXZ1060x10008db0
                                                                                                                                                                                                                            m?_F?$_SpinWait@$0A@@details@Concurrency@@QAEXXZ1070x10008db0
                                                                                                                                                                                                                            m?_F_Context@details@Concurrency@@QAEXXZ1080x10008dc0
                                                                                                                                                                                                                            m?_F_Scheduler@details@Concurrency@@QAEXXZ1090x10008dc0
                                                                                                                                                                                                                            mAgentEventGuid@Concurrency@@3U_GUID@@B1100x10003ab4
                                                                                                                                                                                                                            mAlloc@Concurrency@@YAPAXI@Z1110x100242c0
                                                                                                                                                                                                                            mBlock@Context@Concurrency@@SAXXZ1120x1000fdf0
                                                                                                                                                                                                                            mChoreEventGuid@Concurrency@@3U_GUID@@B1130x10003a44
                                                                                                                                                                                                                            mConcRTEventGuid@Concurrency@@3U_GUID@@B1140x10003a04
                                                                                                                                                                                                                            mConcRT_ProviderGuid@Concurrency@@3U_GUID@@B1150x100039f4
                                                                                                                                                                                                                            mContextEventGuid@Concurrency@@3U_GUID@@B1160x10003a34
                                                                                                                                                                                                                            mCreate@CurrentScheduler@Concurrency@@SAXABVSchedulerPolicy@2@@Z1170x10011da0
                                                                                                                                                                                                                            mCreate@Scheduler@Concurrency@@SAPAV12@ABVSchedulerPolicy@2@@Z1180x1001e340
                                                                                                                                                                                                                            mCreateResourceManager@Concurrency@@YAPAUIResourceManager@1@XZ1190x10018480
                                                                                                                                                                                                                            mCreateScheduleGroup@CurrentScheduler@Concurrency@@SAPAVScheduleGroup@2@AAVlocation@2@@Z1200x10011dd0
                                                                                                                                                                                                                            mCreateScheduleGroup@CurrentScheduler@Concurrency@@SAPAVScheduleGroup@2@XZ1210x10011e00
                                                                                                                                                                                                                            mCurrentContext@Context@Concurrency@@SAPAV12@XZ1220x1000fe10
                                                                                                                                                                                                                            mDetach@CurrentScheduler@Concurrency@@SAXXZ1230x10011e20
                                                                                                                                                                                                                            mDisableTracing@Concurrency@@YAJXZ1240x100109f0
                                                                                                                                                                                                                            mEnableTracing@Concurrency@@YAJXZ1250x100109f0
                                                                                                                                                                                                                            mFree@Concurrency@@YAXPAX@Z1260x10024390
                                                                                                                                                                                                                            mGet@CurrentScheduler@Concurrency@@SAPAVScheduler@2@XZ1270x10011e50
                                                                                                                                                                                                                            mGetExecutionContextId@Concurrency@@YAIXZ1280x10019a50
                                                                                                                                                                                                                            mGetNumberOfVirtualProcessors@CurrentScheduler@Concurrency@@SAIXZ1290x10011e60
                                                                                                                                                                                                                            mGetOSVersion@Concurrency@@YA?AW4OSVersion@IResourceManager@1@XZ1300x10019b80
                                                                                                                                                                                                                            mGetPolicy@CurrentScheduler@Concurrency@@SA?AVSchedulerPolicy@2@XZ1310x10011e90
                                                                                                                                                                                                                            mGetPolicyValue@SchedulerPolicy@Concurrency@@QBEIW4PolicyElementKey@2@@Z1320x10020e20
                                                                                                                                                                                                                            mGetProcessorCount@Concurrency@@YAIXZ1330x10019b90
                                                                                                                                                                                                                            mGetProcessorNodeCount@Concurrency@@YAIXZ1340x10019ba0
                                                                                                                                                                                                                            mGetSchedulerId@Concurrency@@YAIXZ1350x10019bb0
                                                                                                                                                                                                                            mGetSharedTimerQueue@details@Concurrency@@YAPAXXZ1360x10012450
                                                                                                                                                                                                                            mId@Context@Concurrency@@SAIXZ1370x1000fe40
                                                                                                                                                                                                                            mId@CurrentScheduler@Concurrency@@SAIXZ1380x10011ec0
                                                                                                                                                                                                                            mIsAvailableLocation@CurrentScheduler@Concurrency@@SA_NABVlocation@2@@Z1390x10011ef0
                                                                                                                                                                                                                            mIsCurrentTaskCollectionCanceling@Context@Concurrency@@SA_NXZ1400x1000fe70
                                                                                                                                                                                                                            mLockEventGuid@Concurrency@@3U_GUID@@B1410x10003a64
                                                                                                                                                                                                                            mLog2@details@Concurrency@@YAKI@Z1420x10028810
                                                                                                                                                                                                                            mNFS_Allocate@details@Concurrency@@YAPAXIIPAX@Z1430x1000d980
                                                                                                                                                                                                                            mNFS_Free@details@Concurrency@@YAXPAX@Z1440x1000d9e0
                                                                                                                                                                                                                            mNFS_GetLineSize@details@Concurrency@@YAIXZ1450x1000da00
                                                                                                                                                                                                                            mOversubscribe@Context@Concurrency@@SAX_N@Z1460x1000feb0
                                                                                                                                                                                                                            mPPLParallelForEventGuid@Concurrency@@3U_GUID@@B1470x10003a94
                                                                                                                                                                                                                            mPPLParallelForeachEventGuid@Concurrency@@3U_GUID@@B1480x10003aa4
                                                                                                                                                                                                                            mPPLParallelInvokeEventGuid@Concurrency@@3U_GUID@@B1490x10003a84
                                                                                                                                                                                                                            mRegisterShutdownEvent@CurrentScheduler@Concurrency@@SAXPAX@Z1500x10011f20
                                                                                                                                                                                                                            mResetDefaultSchedulerPolicy@Scheduler@Concurrency@@SAXXZ1510x100202d0
                                                                                                                                                                                                                            mResourceManagerEventGuid@Concurrency@@3U_GUID@@B1520x10003a74
                                                                                                                                                                                                                            mScheduleGroupEventGuid@Concurrency@@3U_GUID@@B1530x10003a24
                                                                                                                                                                                                                            mScheduleGroupId@Context@Concurrency@@SAIXZ1540x1000fee0
                                                                                                                                                                                                                            mScheduleTask@CurrentScheduler@Concurrency@@SAXP6AXPAX@Z0@Z1550x10011f70
                                                                                                                                                                                                                            mScheduleTask@CurrentScheduler@Concurrency@@SAXP6AXPAX@Z0AAVlocation@2@@Z1560x10011fa0
                                                                                                                                                                                                                            mSchedulerEventGuid@Concurrency@@3U_GUID@@B1570x10003a14
                                                                                                                                                                                                                            mSetConcurrencyLimits@SchedulerPolicy@Concurrency@@QAEXII@Z1580x10020e60
                                                                                                                                                                                                                            mSetDefaultSchedulerPolicy@Scheduler@Concurrency@@SAXABVSchedulerPolicy@2@@Z1590x10020490
                                                                                                                                                                                                                            mSetPolicyValue@SchedulerPolicy@Concurrency@@QAEIW4PolicyElementKey@2@I@Z1600x10020ef0
                                                                                                                                                                                                                            mVirtualProcessorEventGuid@Concurrency@@3U_GUID@@B1610x10003a54
                                                                                                                                                                                                                            mVirtualProcessorId@Context@Concurrency@@SAIXZ1620x1000ff10
                                                                                                                                                                                                                            mYield@Context@Concurrency@@SAXXZ1630x1000ff40
                                                                                                                                                                                                                            m_Abort@_StructuredTaskCollection@details@Concurrency@@AAEXXZ1640x10024b40
                                                                                                                                                                                                                            m_Acquire@_NonReentrantBlockingLock@details@Concurrency@@QAEXXZ1650x10017300
                                                                                                                                                                                                                            m_Acquire@_NonReentrantPPLLock@details@Concurrency@@QAEXPAX@Z1660x10017310
                                                                                                                                                                                                                            m_Acquire@_ReentrantBlockingLock@details@Concurrency@@QAEXXZ1670x10017300
                                                                                                                                                                                                                            m_Acquire@_ReentrantLock@details@Concurrency@@QAEXXZ1680x10017330
                                                                                                                                                                                                                            m_Acquire@_ReentrantPPLLock@details@Concurrency@@QAEXPAX@Z1690x10017390
                                                                                                                                                                                                                            m_AcquireRead@_ReaderWriterLock@details@Concurrency@@QAEXXZ1700x100173d0
                                                                                                                                                                                                                            m_AcquireWrite@_ReaderWriterLock@details@Concurrency@@QAEXXZ1710x10017400
                                                                                                                                                                                                                            m_Advance@_Concurrent_queue_iterator_base_v4@details@Concurrency@@IAEXXZ1720x1000e9a0
                                                                                                                                                                                                                            m_Assign@_Concurrent_queue_iterator_base_v4@details@Concurrency@@IAEXABV123@@Z1730x1000e9f0
                                                                                                                                                                                                                            m_Byte_reverse_table@details@Concurrency@@3QBEB1740x10002c68
                                                                                                                                                                                                                            m_Cancel@_StructuredTaskCollection@details@Concurrency@@QAEXXZ1750x10024df0
                                                                                                                                                                                                                            m_Cancel@_TaskCollection@details@Concurrency@@QAEXXZ1760x10024ef0
                                                                                                                                                                                                                            m_CheckTaskCollection@_UnrealizedChore@details@Concurrency@@IAEXXZ1770x1000dd80
                                                                                                                                                                                                                            m_CleanupToken@_StructuredTaskCollection@details@Concurrency@@AAEXXZ1780x10025070
                                                                                                                                                                                                                            m_ConcRT_CoreAssert@details@Concurrency@@YAXPBD0H@Z1790x100289c0
                                                                                                                                                                                                                            m_ConcRT_Trace@details@Concurrency@@YAXHPB_WZZ1800x100289d0
                                                                                                                                                                                                                            m_Confirm_cancel@_Cancellation_beacon@details@Concurrency@@QAE_NXZ1810x10011c60
                                                                                                                                                                                                                            m_CurrentContext@_Context@details@Concurrency@@SA?AV123@XZ1820x1000ff60
                                                                                                                                                                                                                            m_Current_node@location@Concurrency@@SA?AV12@XZ1830x10015f00
                                                                                                                                                                                                                            m_Destroy@_AsyncTaskCollection@details@Concurrency@@EAEXXZ1840x1000df10
                                                                                                                                                                                                                            m_DoYield@?$_SpinWait@$00@details@Concurrency@@IAEXXZ1850x100099a0
                                                                                                                                                                                                                            m_DoYield@?$_SpinWait@$0A@@details@Concurrency@@IAEXXZ1860x10011c90
                                                                                                                                                                                                                            m_Get@_CurrentScheduler@details@Concurrency@@SA?AV_Scheduler@23@XZ1870x10011fd0
                                                                                                                                                                                                                            m_GetCombinableSize@details@Concurrency@@YAIXZ1880x10016d50
                                                                                                                                                                                                                            m_GetConcRTTraceInfo@Concurrency@@YAPBU_CONCRT_TRACE_INFO@details@1@XZ1890x10027300
                                                                                                                                                                                                                            m_GetConcurrency@details@Concurrency@@YAIXZ1900x10019b90
                                                                                                                                                                                                                            m_GetCurrentInlineDepth@_StackGuard@details@Concurrency@@CAAAIXZ1910x10011ca0
                                                                                                                                                                                                                            m_GetNumberOfVirtualProcessors@_CurrentScheduler@details@Concurrency@@SAIXZ1920x10011ff0
                                                                                                                                                                                                                            m_GetScheduler@_Scheduler@details@Concurrency@@QAEPAVScheduler@3@XZ1930x10009b00
                                                                                                                                                                                                                            m_Id@_CurrentScheduler@details@Concurrency@@SAIXZ1940x10012010
                                                                                                                                                                                                                            m_Internal_assign@_Concurrent_vector_base_v4@details@Concurrency@@IAEXABV123@IP6AXPAXI@ZP6AX1PBXI@Z4@Z1950x1000ef60
                                                                                                                                                                                                                            m_Internal_capacity@_Concurrent_vector_base_v4@details@Concurrency@@IBEIXZ1960x1000f100
                                                                                                                                                                                                                            m_Internal_clear@_Concurrent_vector_base_v4@details@Concurrency@@IAEIP6AXPAXI@Z@Z1970x1000f120
                                                                                                                                                                                                                            m_Internal_compact@_Concurrent_vector_base_v4@details@Concurrency@@IAEPAXIPAXP6AX0I@ZP6AX0PBXI@Z@Z1980x1000f190
                                                                                                                                                                                                                            m_Internal_copy@_Concurrent_vector_base_v4@details@Concurrency@@IAEXABV123@IP6AXPAXPBXI@Z@Z1990x1000f3b0
                                                                                                                                                                                                                            m_Internal_empty@_Concurrent_queue_base_v4@details@Concurrency@@IBE_NXZ2000x1000ea40
                                                                                                                                                                                                                            m_Internal_finish_clear@_Concurrent_queue_base_v4@details@Concurrency@@IAEXXZ2010x1000ea70
                                                                                                                                                                                                                            m_Internal_grow_by@_Concurrent_vector_base_v4@details@Concurrency@@IAEIIIP6AXPAXPBXI@Z1@Z2020x1000f540
                                                                                                                                                                                                                            m_Internal_grow_to_at_least_with_result@_Concurrent_vector_base_v4@details@Concurrency@@IAEIIIP6AXPAXPBXI@Z1@Z2030x1000f640
                                                                                                                                                                                                                            m_Internal_move_push@_Concurrent_queue_base_v4@details@Concurrency@@IAEXPAX@Z2040x1000eac0
                                                                                                                                                                                                                            m_Internal_pop_if_present@_Concurrent_queue_base_v4@details@Concurrency@@IAE_NPAX@Z2050x1000eb00
                                                                                                                                                                                                                            m_Internal_push@_Concurrent_queue_base_v4@details@Concurrency@@IAEXPBX@Z2060x1000eb50
                                                                                                                                                                                                                            m_Internal_push_back@_Concurrent_vector_base_v4@details@Concurrency@@IAEPAXIAAI@Z2070x1000f720
                                                                                                                                                                                                                            m_Internal_reserve@_Concurrent_vector_base_v4@details@Concurrency@@IAEXIII@Z2080x1000f7e0
                                                                                                                                                                                                                            m_Internal_resize@_Concurrent_vector_base_v4@details@Concurrency@@IAEXIIIP6AXPAXI@ZP6AX0PBXI@Z2@Z2090x1000f880
                                                                                                                                                                                                                            m_Internal_size@_Concurrent_queue_base_v4@details@Concurrency@@IBEIXZ2100x1000eb90
                                                                                                                                                                                                                            m_Internal_swap@_Concurrent_queue_base_v4@details@Concurrency@@IAEXAAV123@@Z2110x1000eba0
                                                                                                                                                                                                                            m_Internal_swap@_Concurrent_vector_base_v4@details@Concurrency@@IAEXAAV123@@Z2120x1000fa30
                                                                                                                                                                                                                            m_Internal_throw_exception@_Concurrent_queue_base_v4@details@Concurrency@@IBEXXZ2130x1000ebc0
                                                                                                                                                                                                                            m_Internal_throw_exception@_Concurrent_vector_base_v4@details@Concurrency@@IBEXI@Z2140x1000faf0
                                                                                                                                                                                                                            m_IsCanceling@_StructuredTaskCollection@details@Concurrency@@QAE_NXZ2150x10025260
                                                                                                                                                                                                                            m_IsCanceling@_TaskCollection@details@Concurrency@@QAE_NXZ2160x100252e0
                                                                                                                                                                                                                            m_IsSynchronouslyBlocked@_Context@details@Concurrency@@QBE_NXZ2170x1000ff80
                                                                                                                                                                                                                            m_NewCollection@_AsyncTaskCollection@details@Concurrency@@SAPAV123@PAV_CancellationTokenState@23@@Z2180x100253d0
                                                                                                                                                                                                                            m_NumberOfSpins@?$_SpinWait@$00@details@Concurrency@@IAEKXZ2190x10009e10
                                                                                                                                                                                                                            m_NumberOfSpins@?$_SpinWait@$0A@@details@Concurrency@@IAEKXZ2200x10009e10
                                                                                                                                                                                                                            m_Oversubscribe@_Context@details@Concurrency@@SAX_N@Z2210x1000feb0
                                                                                                                                                                                                                            m_Reference@_Scheduler@details@Concurrency@@QAEIXZ2220x1000ff80
                                                                                                                                                                                                                            m_Release@_NonReentrantBlockingLock@details@Concurrency@@QAEXXZ2230x100175c0
                                                                                                                                                                                                                            m_Release@_NonReentrantPPLLock@details@Concurrency@@QAEXXZ2240x100175d0
                                                                                                                                                                                                                            m_Release@_ReentrantBlockingLock@details@Concurrency@@QAEXXZ2250x100175c0
                                                                                                                                                                                                                            m_Release@_ReentrantLock@details@Concurrency@@QAEXXZ2260x100175e0
                                                                                                                                                                                                                            m_Release@_ReentrantPPLLock@details@Concurrency@@QAEXXZ2270x10017610
                                                                                                                                                                                                                            m_Release@_Scheduler@details@Concurrency@@QAEIXZ2280x10020d10
                                                                                                                                                                                                                            m_ReleaseRead@_ReaderWriterLock@details@Concurrency@@QAEXXZ2290x10017630
                                                                                                                                                                                                                            m_ReleaseWrite@_ReaderWriterLock@details@Concurrency@@QAEXXZ2300x10017640
                                                                                                                                                                                                                            m_Reset@?$_SpinWait@$00@details@Concurrency@@IAEXXZ2310x1000a090
                                                                                                                                                                                                                            m_Reset@?$_SpinWait@$0A@@details@Concurrency@@IAEXXZ2320x10011cb0
                                                                                                                                                                                                                            m_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z2330x100255f0
                                                                                                                                                                                                                            m_RunAndWait@_TaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z2340x10025890
                                                                                                                                                                                                                            m_Schedule@_StructuredTaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@@Z2350x10025c60
                                                                                                                                                                                                                            m_Schedule@_StructuredTaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@PAVlocation@3@@Z2360x10025cc0
                                                                                                                                                                                                                            m_Schedule@_TaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@@Z2370x10025d20
                                                                                                                                                                                                                            m_Schedule@_TaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@PAVlocation@3@@Z2380x10025e10
                                                                                                                                                                                                                            m_ScheduleTask@_CurrentScheduler@details@Concurrency@@SAXP6AXPAX@Z0@Z2390x10011f70
                                                                                                                                                                                                                            m_Segment_index_of@_Concurrent_vector_base_v4@details@Concurrency@@KAII@Z2400x1000fb50
                                                                                                                                                                                                                            m_SetSpinCount@?$_SpinWait@$00@details@Concurrency@@QAEXI@Z2410x1000a120
                                                                                                                                                                                                                            m_SetSpinCount@?$_SpinWait@$0A@@details@Concurrency@@QAEXI@Z2420x10011ce0
                                                                                                                                                                                                                            m_ShouldSpinAgain@?$_SpinWait@$00@details@Concurrency@@IAE_NXZ2430x1000a140
                                                                                                                                                                                                                            m_ShouldSpinAgain@?$_SpinWait@$0A@@details@Concurrency@@IAE_NXZ2440x1000a140
                                                                                                                                                                                                                            m_SpinOnce@?$_SpinWait@$00@details@Concurrency@@QAE_NXZ2450x1000a150
                                                                                                                                                                                                                            m_SpinOnce@?$_SpinWait@$0A@@details@Concurrency@@QAE_NXZ2460x10011d00
                                                                                                                                                                                                                            m_SpinYield@Context@Concurrency@@SAXXZ2470x1000ffa0
                                                                                                                                                                                                                            m_Start@_Timer@details@Concurrency@@IAEXXZ2480x10026e50
                                                                                                                                                                                                                            m_Stop@_Timer@details@Concurrency@@IAEXXZ2490x10026ed0
                                                                                                                                                                                                                            m_Trace_agents@Concurrency@@YAXW4Agents_EventType@1@_JZZ2500x10027390
                                                                                                                                                                                                                            m_Trace_ppl_function@Concurrency@@YAXABU_GUID@@EW4ConcRT_EventType@1@@Z2510x10027470
                                                                                                                                                                                                                            m_TryAcquire@_NonReentrantBlockingLock@details@Concurrency@@QAE_NXZ2520x10017770
                                                                                                                                                                                                                            m_TryAcquire@_ReentrantBlockingLock@details@Concurrency@@QAE_NXZ2530x10017770
                                                                                                                                                                                                                            m_TryAcquire@_ReentrantLock@details@Concurrency@@QAE_NXZ2540x10017780
                                                                                                                                                                                                                            m_TryAcquireWrite@_ReaderWriterLock@details@Concurrency@@QAE_NXZ2550x100177b0
                                                                                                                                                                                                                            m_UnderlyingYield@details@Concurrency@@YAXXZ2560x10028ae0
                                                                                                                                                                                                                            m_Value@_SpinCount@details@Concurrency@@SAIXZ2570x10017830
                                                                                                                                                                                                                            m_Yield@_Context@details@Concurrency@@SAXXZ2580x1000ff40
                                                                                                                                                                                                                            mcancel@agent@Concurrency@@QAE_NXZ2590x1000ab80
                                                                                                                                                                                                                            mcurrent@location@Concurrency@@SA?AV12@XZ2600x10016030
                                                                                                                                                                                                                            mdone@agent@Concurrency@@IAE_NXZ2610x1000af70
                                                                                                                                                                                                                            mfrom_numa_node@location@Concurrency@@SA?AV12@G@Z2620x100160c0
                                                                                                                                                                                                                            mget_error_code@scheduler_resource_allocation_error@Concurrency@@QBEJXZ2630x10013810
                                                                                                                                                                                                                            mis_current_task_group_canceling@Concurrency@@YA_NXZ2640x10016d80
                                                                                                                                                                                                                            mlock@critical_section@Concurrency@@QAEXXZ2650x10017880
                                                                                                                                                                                                                            mlock@reader_writer_lock@Concurrency@@QAEXXZ2660x1000d320
                                                                                                                                                                                                                            mlock_read@reader_writer_lock@Concurrency@@QAEXXZ2670x100178e0
                                                                                                                                                                                                                            mnative_handle@critical_section@Concurrency@@QAEAAV12@XZ2680x10017990
                                                                                                                                                                                                                            mnotify_all@_Condition_variable@details@Concurrency@@QAEXXZ2690x10012a80
                                                                                                                                                                                                                            mnotify_one@_Condition_variable@details@Concurrency@@QAEXXZ2700x10012af0
                                                                                                                                                                                                                            mreset@event@Concurrency@@QAEXXZ2710x10012b80
                                                                                                                                                                                                                            mset@event@Concurrency@@QAEXXZ2720x10012be0
                                                                                                                                                                                                                            mset_task_execution_resources@Concurrency@@YAXGPAU_GROUP_AFFINITY@@@Z2730x1001bf30
                                                                                                                                                                                                                            mset_task_execution_resources@Concurrency@@YAXK@Z2740x1001bf40
                                                                                                                                                                                                                            mstart@agent@Concurrency@@QAE_NXZ2750x1000c850
                                                                                                                                                                                                                            mstatus@agent@Concurrency@@QAE?AW4agent_status@2@XZ2760x1000c8f0
                                                                                                                                                                                                                            mstatus_port@agent@Concurrency@@QAEPAV?$ISource@W4agent_status@Concurrency@@@2@XZ2770x1000c910
                                                                                                                                                                                                                            mtry_lock@critical_section@Concurrency@@QAE_NXZ2780x100179a0
                                                                                                                                                                                                                            mtry_lock@reader_writer_lock@Concurrency@@QAE_NXZ2790x100179f0
                                                                                                                                                                                                                            mtry_lock_for@critical_section@Concurrency@@QAE_NI@Z2800x10017a60
                                                                                                                                                                                                                            mtry_lock_read@reader_writer_lock@Concurrency@@QAE_NXZ2810x10017ac0
                                                                                                                                                                                                                            munlock@critical_section@Concurrency@@QAEXXZ2820x10017af0
                                                                                                                                                                                                                            munlock@reader_writer_lock@Concurrency@@QAEXXZ2830x10017b70
                                                                                                                                                                                                                            mwait@Concurrency@@YAXI@Z2840x10026f10
                                                                                                                                                                                                                            mwait@_Condition_variable@details@Concurrency@@QAEXAAVcritical_section@3@@Z2850x10012d00
                                                                                                                                                                                                                            mwait@agent@Concurrency@@SA?AW4agent_status@2@PAV12@I@Z2860x1000d120
                                                                                                                                                                                                                            mwait@event@Concurrency@@QAEII@Z2870x10012d70
                                                                                                                                                                                                                            mwait_for@_Condition_variable@details@Concurrency@@QAE_NAAVcritical_section@3@I@Z2880x10012e50
                                                                                                                                                                                                                            mwait_for_all@agent@Concurrency@@SAXIPAPAV12@PAW4agent_status@2@I@Z2890x1000d190
                                                                                                                                                                                                                            mwait_for_multiple@event@Concurrency@@SAIPAPAV12@I_NI@Z2900x10012f40
                                                                                                                                                                                                                            next2910x100178b0
                                                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                            EnglishUnited States
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            May 31, 2023 18:37:22.865386009 CEST497222222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:23.024382114 CEST22224972270.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:23.024494886 CEST497222222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:23.024801016 CEST497222222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:23.193857908 CEST22224972270.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:23.194044113 CEST497222222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:23.839010000 CEST497222222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:23.998292923 CEST22224972270.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:23.998621941 CEST497222222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:23.999355078 CEST497222222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:24.213728905 CEST22224972270.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:24.413763046 CEST22224972270.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:24.413975000 CEST497222222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:38.773375034 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:38.944453001 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:38.944742918 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:38.945210934 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.115566015 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.116164923 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.117368937 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.120327950 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.120452881 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.286104918 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.286346912 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.336606979 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.340404987 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.442117929 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.442342997 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.443205118 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.443311930 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.443943024 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.444040060 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.444720984 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.444794893 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.445489883 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.445583105 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.445944071 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.446028948 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.447258949 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.447365999 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.447983027 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.448069096 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.492361069 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.492743015 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.496551037 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.496860981 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.598911047 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.599358082 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.599560976 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.599764109 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.600541115 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.600728989 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.601284027 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.601408958 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.601429939 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.601546049 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.608021021 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.608198881 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.608319998 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.608550072 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.608691931 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.609071970 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.617278099 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.617568016 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.649596930 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.649853945 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.652534962 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.653034925 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.653439999 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.653595924 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.754808903 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.756201982 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.757028103 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.757782936 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.757947922 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.758488894 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.759958982 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.760073900 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.760201931 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.760379076 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.761461020 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.762208939 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.762387991 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.763984919 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.764730930 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.764858007 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.765731096 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.766210079 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.766491890 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.767009974 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.768066883 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.768210888 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.768735886 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.768884897 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.769516945 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.770555019 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.770715952 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            May 31, 2023 18:37:39.772051096 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.772218943 CEST22224972470.49.205.198192.168.2.3
                                                                                                                                                                                                                            May 31, 2023 18:37:39.772349119 CEST497242222192.168.2.370.49.205.198
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                            May 31, 2023 18:37:20.160703897 CEST192.168.2.38.8.8.80xa427Standard query (0)linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            May 31, 2023 18:37:20.880157948 CEST192.168.2.38.8.8.80x7493Standard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                            May 31, 2023 18:37:20.186553955 CEST8.8.8.8192.168.2.30xa427No error (0)linkedin.com13.107.42.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            May 31, 2023 18:37:20.903188944 CEST8.8.8.8192.168.2.30x7493No error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                            Start time:18:34:06
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:loaddll32.exe "C:\Users\user\Desktop\oOo.dat.dll"
                                                                                                                                                                                                                            Imagebase:0x1350000
                                                                                                                                                                                                                            File size:126464 bytes
                                                                                                                                                                                                                            MD5 hash:3B4636AE519868037940CA5C4272091B
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:moderate

                                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                                            Start time:18:34:06
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff745070000
                                                                                                                                                                                                                            File size:625664 bytes
                                                                                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                            Start time:18:34:06
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",#1
                                                                                                                                                                                                                            Imagebase:0xb0000
                                                                                                                                                                                                                            File size:232960 bytes
                                                                                                                                                                                                                            MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                            Start time:18:34:06
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:rundll32.exe C:\Users\user\Desktop\oOo.dat.dll,m?0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z
                                                                                                                                                                                                                            Imagebase:0x12b0000
                                                                                                                                                                                                                            File size:61952 bytes
                                                                                                                                                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                                            Start time:18:34:07
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",#1
                                                                                                                                                                                                                            Imagebase:0x12b0000
                                                                                                                                                                                                                            File size:61952 bytes
                                                                                                                                                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                                            Start time:18:34:07
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 688 -s 660
                                                                                                                                                                                                                            Imagebase:0x11d0000
                                                                                                                                                                                                                            File size:434592 bytes
                                                                                                                                                                                                                            MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                                            Start time:18:34:07
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5332 -s 652
                                                                                                                                                                                                                            Imagebase:0x11d0000
                                                                                                                                                                                                                            File size:434592 bytes
                                                                                                                                                                                                                            MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                                            Start time:18:34:10
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:rundll32.exe C:\Users\user\Desktop\oOo.dat.dll,m?0?$_SpinWait@$0A@@details@Concurrency@@QAE@P6AXXZ@Z
                                                                                                                                                                                                                            Imagebase:0x12b0000
                                                                                                                                                                                                                            File size:61952 bytes
                                                                                                                                                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                                                            Start time:18:34:10
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5140 -s 652
                                                                                                                                                                                                                            Imagebase:0x11d0000
                                                                                                                                                                                                                            File size:434592 bytes
                                                                                                                                                                                                                            MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                                            Start time:18:34:13
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:rundll32.exe C:\Users\user\Desktop\oOo.dat.dll,m?0SchedulerPolicy@Concurrency@@QAA@IZZ
                                                                                                                                                                                                                            Imagebase:0x12b0000
                                                                                                                                                                                                                            File size:61952 bytes
                                                                                                                                                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:15
                                                                                                                                                                                                                            Start time:18:34:13
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7224 -s 648
                                                                                                                                                                                                                            Imagebase:0x11d0000
                                                                                                                                                                                                                            File size:434592 bytes
                                                                                                                                                                                                                            MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:16
                                                                                                                                                                                                                            Start time:18:34:16
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",m?0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z
                                                                                                                                                                                                                            Imagebase:0x12b0000
                                                                                                                                                                                                                            File size:61952 bytes
                                                                                                                                                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:17
                                                                                                                                                                                                                            Start time:18:34:16
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",m?0?$_SpinWait@$0A@@details@Concurrency@@QAE@P6AXXZ@Z
                                                                                                                                                                                                                            Imagebase:0x12b0000
                                                                                                                                                                                                                            File size:61952 bytes
                                                                                                                                                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:18
                                                                                                                                                                                                                            Start time:18:34:16
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",m?0SchedulerPolicy@Concurrency@@QAA@IZZ
                                                                                                                                                                                                                            Imagebase:0x12b0000
                                                                                                                                                                                                                            File size:61952 bytes
                                                                                                                                                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:19
                                                                                                                                                                                                                            Start time:18:34:16
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",next
                                                                                                                                                                                                                            Imagebase:0x12b0000
                                                                                                                                                                                                                            File size:61952 bytes
                                                                                                                                                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 00000013.00000002.403682063.00000000010F0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 00000013.00000002.403612080.0000000000B3A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security

                                                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                                                            Start time:18:34:16
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",mwait_for_multiple@event@Concurrency@@SAIPAPAV12@I_NI@Z
                                                                                                                                                                                                                            Imagebase:0x12b0000
                                                                                                                                                                                                                            File size:61952 bytes
                                                                                                                                                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:21
                                                                                                                                                                                                                            Start time:18:34:16
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:rundll32.exe "C:\Users\user\Desktop\oOo.dat.dll",mwait_for_all@agent@Concurrency@@SAXIPAPAV12@PAW4agent_status@2@I@Z
                                                                                                                                                                                                                            Imagebase:0x12b0000
                                                                                                                                                                                                                            File size:61952 bytes
                                                                                                                                                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:27
                                                                                                                                                                                                                            Start time:18:34:21
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                                                                            Imagebase:0x13e0000
                                                                                                                                                                                                                            File size:191904 bytes
                                                                                                                                                                                                                            MD5 hash:CCF15E662ED5CE77B5FF1A7AAE305233
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:32
                                                                                                                                                                                                                            Start time:18:37:24
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\ipconfig.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:ipconfig /all
                                                                                                                                                                                                                            Imagebase:0x10e0000
                                                                                                                                                                                                                            File size:29184 bytes
                                                                                                                                                                                                                            MD5 hash:B0C7423D02A007461C850CD0DFE09318
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:33
                                                                                                                                                                                                                            Start time:18:37:24
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff745070000
                                                                                                                                                                                                                            File size:625664 bytes
                                                                                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:34
                                                                                                                                                                                                                            Start time:18:37:24
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\whoami.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:whoami /all
                                                                                                                                                                                                                            Imagebase:0xb70000
                                                                                                                                                                                                                            File size:59392 bytes
                                                                                                                                                                                                                            MD5 hash:2E498B32E15CD7C0177A254E2410559C
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:35
                                                                                                                                                                                                                            Start time:18:37:24
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff745070000
                                                                                                                                                                                                                            File size:625664 bytes
                                                                                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            Target ID:37
                                                                                                                                                                                                                            Start time:18:37:25
                                                                                                                                                                                                                            Start date:31/05/2023
                                                                                                                                                                                                                            Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                            Imagebase:0x7ff7febb0000
                                                                                                                                                                                                                            File size:66048 bytes
                                                                                                                                                                                                                            MD5 hash:4767B71A318E201188A0D0A420C8B608
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            No disassembly