Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
distantly.dat.dll

Overview

General Information

Sample Name:distantly.dat.dll
Analysis ID:880549
MD5:5f1e08625d65bb93e8bf4611d2ee9070
SHA1:56fc9eb319ac902ac7e26357bd4cc598a3644d38
SHA256:7bfa0fc80cf1b4dc110356aad858ed3638985dce794286dfe9a25ff3869fed02
Tags:dll
Infos:

Detection

Qbot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected Qbot
Sigma detected: Execute DLL with spoofed extension
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Writes to foreign memory regions
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Allocates memory in foreign processes
Injects a PE file into a foreign processes
C2 URLs / IPs found in malware configuration
Sample uses string decryption to hide its real strings
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
One or more processes crash
May sleep (evasive loops) to hinder dynamic analysis
Found evasive API chain (date check)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
Creates a DirectInput object (often for capturing keystrokes)
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Found evasive API chain checking for process token information
Checks if the current process is being debugged
Connects to several IPs in different countries
PE file contains more sections than normal
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll32.exe (PID: 5784 cmdline: loaddll32.exe "C:\Users\user\Desktop\distantly.dat.dll" MD5: 3B4636AE519868037940CA5C4272091B)
    • conhost.exe (PID: 5432 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 7068 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 3912 cmdline: rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 1264 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 672 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 7080 cmdline: rundll32.exe C:\Users\user\Desktop\distantly.dat.dll,lcopy_block_row MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 2404 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7080 -s 652 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 1412 cmdline: rundll32.exe C:\Users\user\Desktop\distantly.dat.dll,lcopy_sample_rows MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7232 cmdline: rundll32.exe C:\Users\user\Desktop\distantly.dat.dll,ldiv_round_up MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7280 cmdline: rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lcopy_block_row MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 7388 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7280 -s 652 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 7288 cmdline: rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lcopy_sample_rows MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7296 cmdline: rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",ldiv_round_up MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7308 cmdline: rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",next MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • wermgr.exe (PID: 7524 cmdline: C:\Windows\SysWOW64\wermgr.exe MD5: CCF15E662ED5CE77B5FF1A7AAE305233)
    • rundll32.exe (PID: 7328 cmdline: rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lround_up MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7352 cmdline: rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lpeg_write_tables MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 7428 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7352 -s 660 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
QakBot, qbotQbotQBot is a modular information stealer also known as Qakbot or Pinkslipbot. It has been active for years since 2007. It has historically been known as a banking Trojan, meaning that it steals financial data from infected systems, and a loader using C2 servers for payload targeting and download.
  • GOLD CABIN
https://malpedia.caad.fkie.fraunhofer.de/details/win.qakbot
{"Bot id": "BB30", "Campaign": "1685686808", "Version": "404.1346", "C2 list": ["86.173.2.12:2222", "92.9.45.20:2222", "100.4.163.158:2222", "213.64.33.92:2222", "75.98.154.19:443", "78.192.109.105:2222", "88.126.94.4:50000", "70.28.50.223:2083", "92.154.17.149:2222", "24.234.220.88:993", "87.252.106.39:995", "174.4.89.3:443", "12.172.173.82:20", "90.29.86.138:2222", "70.160.67.203:443", "223.166.13.95:995", "184.181.75.148:443", "95.45.50.93:2222", "201.143.215.69:443", "64.121.161.102:443", "2.82.8.80:443", "188.28.19.84:443", "81.101.185.146:443", "79.77.142.22:2222", "84.215.202.8:443", "183.87.163.165:443", "74.12.147.139:2078", "74.12.147.139:2222", "74.12.147.139:2222", "74.12.147.139:2083", "70.28.50.223:2078", "94.204.202.106:443", "87.221.153.182:2222", "70.28.50.223:2087", "24.234.220.88:990", "2.49.63.160:2222", "72.205.104.134:443", "199.27.66.213:443", "83.249.198.100:2222", "90.104.151.37:2222", "116.75.63.183:443", "70.28.50.223:2078", "117.195.17.148:993", "77.126.99.230:443", "45.62.70.33:443", "24.234.220.88:465", "203.109.44.236:995", "75.109.111.89:443", "161.142.103.187:995", "77.86.98.236:443", "147.147.30.126:2222", "124.246.122.199:2222", "103.123.223.133:443", "180.151.19.13:2078", "176.142.207.63:443", "12.172.173.82:32101", "103.140.174.20:2222", "70.50.83.216:2222", "12.172.173.82:465", "38.2.18.164:443", "93.187.148.45:995", "70.64.77.115:443", "12.172.173.82:21", "70.49.205.198:2222", "27.0.48.233:443", "12.172.173.82:50001", "83.110.223.61:443", "103.141.50.43:995", "85.101.239.116:443", "103.42.86.42:995", "92.1.170.110:995", "81.229.117.95:2222", "124.122.47.148:443", "103.212.19.254:995", "103.139.242.6:443", "125.99.76.102:443", "50.68.186.195:443", "47.205.25.170:443", "12.172.173.82:993", "12.172.173.82:22", "70.28.50.223:32100", "79.168.224.165:2222", "121.121.108.120:995", "69.160.121.6:61201", "200.84.211.255:2222", "201.244.108.183:995", "93.187.148.45:443", "85.61.165.153:2222", "184.182.66.109:443", "175.156.217.7:2222", "70.28.50.223:3389", "114.143.176.236:443", "65.95.141.84:2222", "80.6.50.34:443", "12.172.173.82:2087", "47.199.241.39:443", "66.241.183.99:443", "113.11.92.30:443", "186.75.95.6:443", "125.99.69.178:443", "109.130.247.84:2222", "96.56.197.26:2222", "70.50.1.252:2222", "91.160.70.68:32100", "67.70.120.249:2222", "209.171.160.69:995", "98.163.227.79:443", "176.133.4.230:995", "24.234.220.88:995", "45.62.75.250:443", "200.44.198.47:2222", "173.17.45.60:443", "5.192.141.228:2222", "184.63.133.131:995", "70.28.50.223:2083", "78.82.143.154:2222", "73.88.173.113:443", "181.4.225.225:443", "24.234.220.88:443", "174.58.146.57:443"]}
SourceRuleDescriptionAuthorStrings
00000010.00000002.576923753.0000000001090000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
    00000010.00000002.576802227.00000000006AA000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
      decrypted.memstrJoeSecurity_QbotYara detected QbotJoe Security
        SourceRuleDescriptionAuthorStrings
        16.2.rundll32.exe.10000000.1.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
        • 0xec55:$params: 8B 7D 08 8B F1 57 89 55 FC E8 84 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
        • 0xa87b:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
        16.2.rundll32.exe.10000000.1.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
          16.2.rundll32.exe.6c0960.0.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
          • 0xe055:$params: 8B 7D 08 8B F1 57 89 55 FC E8 84 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
          • 0x9c7b:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
          16.2.rundll32.exe.6c0960.0.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
            16.2.rundll32.exe.6c0960.0.raw.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
            • 0xec55:$params: 8B 7D 08 8B F1 57 89 55 FC E8 84 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
            • 0xa87b:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
            Click to see the 1 entries

            Data Obfuscation

            barindex
            Source: Process startedAuthor: Joe Security: Data: Command: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",#1, CommandLine: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",#1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: loaddll32.exe "C:\Users\user\Desktop\distantly.dat.dll", ParentImage: C:\Windows\System32\loaddll32.exe, ParentProcessId: 5784, ParentProcessName: loaddll32.exe, ProcessCommandLine: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",#1, ProcessId: 7068, ProcessName: cmd.exe
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000010.00000002.576802227.00000000006AA000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Qbot {"Bot id": "BB30", "Campaign": "1685686808", "Version": "404.1346", "C2 list": ["86.173.2.12:2222", "92.9.45.20:2222", "100.4.163.158:2222", "213.64.33.92:2222", "75.98.154.19:443", "78.192.109.105:2222", "88.126.94.4:50000", "70.28.50.223:2083", "92.154.17.149:2222", "24.234.220.88:993", "87.252.106.39:995", "174.4.89.3:443", "12.172.173.82:20", "90.29.86.138:2222", "70.160.67.203:443", "223.166.13.95:995", "184.181.75.148:443", "95.45.50.93:2222", "201.143.215.69:443", "64.121.161.102:443", "2.82.8.80:443", "188.28.19.84:443", "81.101.185.146:443", "79.77.142.22:2222", "84.215.202.8:443", "183.87.163.165:443", "74.12.147.139:2078", "74.12.147.139:2222", "74.12.147.139:2222", "74.12.147.139:2083", "70.28.50.223:2078", "94.204.202.106:443", "87.221.153.182:2222", "70.28.50.223:2087", "24.234.220.88:990", "2.49.63.160:2222", "72.205.104.134:443", "199.27.66.213:443", "83.249.198.100:2222", "90.104.151.37:2222", "116.75.63.183:443", "70.28.50.223:2078", "117.195.17.148:993", "77.126.99.230:443", "45.62.70.33:443", "24.234.220.88:465", "203.109.44.236:995", "75.109.111.89:443", "161.142.103.187:995", "77.86.98.236:443", "147.147.30.126:2222", "124.246.122.199:2222", "103.123.223.133:443", "180.151.19.13:2078", "176.142.207.63:443", "12.172.173.82:32101", "103.140.174.20:2222", "70.50.83.216:2222", "12.172.173.82:465", "38.2.18.164:443", "93.187.148.45:995", "70.64.77.115:443", "12.172.173.82:21", "70.49.205.198:2222", "27.0.48.233:443", "12.172.173.82:50001", "83.110.223.61:443", "103.141.50.43:995", "85.101.239.116:443", "103.42.86.42:995", "92.1.170.110:995", "81.229.117.95:2222", "124.122.47.148:443", "103.212.19.254:995", "103.139.242.6:443", "125.99.76.102:443", "50.68.186.195:443", "47.205.25.170:443", "12.172.173.82:993", "12.172.173.82:22", "70.28.50.223:32100", "79.168.224.165:2222", "121.121.108.120:995", "69.160.121.6:61201", "200.84.211.255:2222", "201.244.108.183:995", "93.187.148.45:443", "85.61.165.153:2222", "184.182.66.109:443", "175.156.217.7:2222", "70.28.50.223:3389", "114.143.176.236:443", "65.95.141.84:2222", "80.6.50.34:443", "12.172.173.82:2087", "47.199.241.39:443", "66.241.183.99:443", "113.11.92.30:443", "186.75.95.6:443", "125.99.69.178:443", "109.130.247.84:2222", "96.56.197.26:2222", "70.50.1.252:2222", "91.160.70.68:32100", "67.70.120.249:2222", "209.171.160.69:995", "98.163.227.79:443", "176.133.4.230:995", "24.234.220.88:995", "45.62.75.250:443", "200.44.198.47:2222", "173.17.45.60:443", "5.192.141.228:2222", "184.63.133.131:995", "70.28.50.223:2083", "78.82.143.154:2222", "73.88.173.113:443", "181.4.225.225:443", "24.234.220.88:443", "174.58.146.57:443"]}
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: error res='%s' err=%d len=%u
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: netstat -nao
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: runas
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ipconfig /all
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: net localgroup
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: nltest /domain_trusts /all_trusts
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %s %04x.%u %04x.%u res: %s seh_test: %u consts_test: %d vmdetected: %d createprocess: %d
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Microsoft
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SELF_TEST_1
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: p%08x
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Self test FAILED!!!
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Self test OK.
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: /t5
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: whoami /all
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: cmd
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: microsoft.com,google.com,cisco.com,oracle.com,verisign.com,broadcom.com,yahoo.com,xfinity.com,irs.gov,linkedin.com
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ERROR: GetModuleFileNameW() failed with error: ERROR_INSUFFICIENT_BUFFER
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: route print
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: .lnk
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: "%s\system32\schtasks.exe" /Create /ST %02u:%02u /RU "NT AUTHORITY\SYSTEM" /SC ONCE /tr "%s" /Z /ET %02u:%02u /tn %s
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: arp -a
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %s "$%s = \"%s\"; & $%s"
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: net share
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: cmd.exe /c set
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Self check
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %u;%u;%u;
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: /c ping.exe -n 6 127.0.0.1 & type "%s\System32\calc.exe" > "%s"
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ProfileImagePath
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: at.exe %u:%u "%s" /I
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ProgramData
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Self check ok!
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: powershell.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: qwinsta
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: net view
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: nslookup -querytype=ALL -timeout=12 _ldap._tcp.dc._msdcs.%s
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Component_08
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Start screenshot
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: schtasks.exe /Delete /F /TN %u
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: appidapi.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %s \"$%s = \\\"%s\\\\; & $%s\"
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: c:\ProgramData
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Component_07
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: bUdiuy81gYguty@4frdRdpfko(eKmudeuMncueaN
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: powershell.exe -encodedCommand %S
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ERROR: GetModuleFileNameW() failed with error: %u
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: powershell.exe -encodedCommand
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SoNuce]ugdiB3c[doMuce2s81*uXmcvP
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: \System32\WindowsPowerShell\v1.0\powershell.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: schtasks.exe /Create /RU "NT AUTHORITY\SYSTEM" /SC ONSTART /TN %u /TR "%s" /NP /F
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: error res='%s' err=%d len=%u
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: netstat -nao
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: runas
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ipconfig /all
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %u.%u.%u.%u.%u.%u.%04x
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SystemRoot
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: cscript.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: MBAMService.exe;mbamgui.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\xwizard.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\wermgr.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: AvastSvc.exe;aswEngSrv.exe;aswToolsSvc.exe;afwServ.exe;aswidsagent.exe;AvastUI.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: C:\INTERNAL\__empty
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: .dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_PhysicalMemory
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ALLUSERSPROFILE
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: image/jpeg
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: LocalLow
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: displayName
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Mozilla/5.0 (Windows NT 6.1; rv:77.0) Gecko/20100101 Firefox/77.0
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: shlwapi.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\WerFault.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: CommandLine
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: {%02X%02X%02X%02X-%02X%02X-%02X%02X-%02X%02X-%02X%02X%02X%02X%02X%02X}
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: kernel32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SubmitSamplesConsent
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: 1234567890
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: wbj.go
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\wextract.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_DiskDrive
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: vkise.exe;isesrv.exe;cmdagent.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: System32
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Name
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\WerFault.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: WRSA.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: c:\\
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: reg.exe ADD "HKLM\%s" /f /t %s /v "%s" /d "%s"
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SpyNetReporting
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: FALSE
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: aswhookx.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Packages
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SonicWallClientProtectionService.exe;SWDash.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: application/x-shockwave-flash
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Sophos UI.exe;SophosUI.exe;SAVAdminService.exe;SavService.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: RepUx.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\mspaint.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: coreServiceShell.exe;PccNTMon.exe;NTRTScan.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Winsta0
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Caption,Description,DeviceID,Manufacturer,Name,PNPDeviceID,Service,Status
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: CynetEPS.exe;CynetMS.exe;CynetConsole.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\wermgr.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %ProgramFiles(x86)%\Internet Explorer\iexplore.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: avp.exe;kavtray.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: root\SecurityCenter2
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\backgroundTaskHost.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: MsMpEng.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\CertEnrollCtrl.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: userenv.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: csc_ui.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: frida-winjector-helper-32.exe;frida-winjector-helper-64.exe;tcpdump.exe;windump.exe;ethereal.exe;wireshark.exe;ettercap.exe;rtsniff.exe;packetcapture.exe;capturenet.exe;qak_proxy;dumpcap.exe;CFF Explorer.exe;not_rundll32.exe;ProcessHacker.exe;tcpview.exe;filemon.exe;procmon.exe;idaq64.exe;loaddll32.exe;PETools.exe;ImportREC.exe;LordPE.exe;SysInspector.exe;proc_analyzer.exe;sysAnalyzer.exe;sniff_hit.exe;joeboxcontrol.exe;joeboxserver.exe;ResourceHacker.exe;x64dbg.exe;Fiddler.exe;sniff_hit.exe;sysAnalyzer.exe;BehaviorDumper.exe;processdumperx64.exe;anti-virus.EXE;sysinfoX64.exe;sctoolswrapper.exe;sysinfoX64.exe;FakeExplorer.exe;apimonitor-x86.exe;idaq.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: \\.\pipe\
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: pstorec.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: NTUSER.DAT
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: from
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\sethc.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: netapi32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\Utilman.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: gdi32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: setupapi.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SELECT * FROM Win32_Processor
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: iphlpapi.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Caption
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: CrAmTray.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ccSvcHst.exe;NortonSecurity.exe;nsWscSvc.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Microsoft AntiMalware\SpyNet
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_ComputerSystem
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\backgroundTaskHost.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %ProgramFiles%\Internet Explorer\iexplore.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Paths
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: user32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: xagtnotif.exe;AppUIMonitor.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\dxdiag.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SentinelServiceHost.exe;SentinelStaticEngine.exe;SentinelAgent.exe;SentinelStaticEngineScanner.exe;SentinelUI.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: \sf2.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\grpconv.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: egui.exe;ekrn.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Software\Microsoft
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %S.%06d
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: bcrypt.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SELECT * FROM AntiVirusProduct
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\SndVol.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\Utilman.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\SpyNet
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: wtsapi32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: t=%s time=[%02d:%02d:%02d-%02d/%02d/%d]
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\xwizard.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: shell32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: TRUE
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_Bios
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SELECT * FROM Win32_OperatingSystem
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\mobsync.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: c:\hiberfil.sysss
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: */*
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\AtBroker.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: abcdefghijklmnopqrstuvwxyz
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ByteFence.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: type=0x%04X
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: snxhk_border_mywnd
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ROOT\CIMV2
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: dwengine.exe;dwarkdaemon.exe;dwwatcher.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: https
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: fshoster32.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: kernelbase.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: regsvr32.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %s\system32\
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\dxdiag.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Content-Type: application/x-www-form-urlencoded
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_Process
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: rundll32.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: LOCALAPPDATA
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: cmd.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: APPDATA
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: select
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: .exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft AntiMalware\SpyNet
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: mcshield.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: advapi32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ws2_32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: .cfg
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: aabcdeefghiijklmnoopqrstuuvwxyyz
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_Product
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: WQL
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: wininet.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: LastBootUpTime
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: S:(ML;;NW;;;LW)
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\CertEnrollCtrl.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: urlmon.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Create
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_PnPEntity
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\grpconv.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Initializing database...
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\SearchIndexer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: winsta0\default
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: .dat
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: WBJ_IGNORE
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: next
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\AtBroker.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: wpcap.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: aaebcdeeifghiiojklmnooupqrstuuyvwxyyaz
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\sethc.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: image/pjpeg
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: fmon.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: bdagent.exe;vsserv.exe;vsservppl.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\SndVol.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: vbs
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: aswhooka.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SysWOW64
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\mspaint.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: mpr.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: image/gif
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: crypt32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: avgcsrvx.exe;avgsvcx.exe;avgcsrva.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ntdll.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: open
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: CSFalconService.exe;CSFalconContainer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\wextract.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\mobsync.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\SearchIndexer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %u.%u.%u.%u.%u.%u.%04x
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SystemRoot
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: cscript.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: MBAMService.exe;mbamgui.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\xwizard.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\wermgr.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: AvastSvc.exe;aswEngSrv.exe;aswToolsSvc.exe;afwServ.exe;aswidsagent.exe;AvastUI.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: C:\INTERNAL\__empty
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: .dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_PhysicalMemory
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ALLUSERSPROFILE
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: image/jpeg
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: LocalLow
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: displayName
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Mozilla/5.0 (Windows NT 6.1; rv:77.0) Gecko/20100101 Firefox/77.0
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: shlwapi.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\WerFault.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: CommandLine
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: {%02X%02X%02X%02X-%02X%02X-%02X%02X-%02X%02X-%02X%02X%02X%02X%02X%02X}
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: kernel32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SubmitSamplesConsent
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: 1234567890
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: wbj.go
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\wextract.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_DiskDrive
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: vkise.exe;isesrv.exe;cmdagent.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: System32
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Name
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\WerFault.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: WRSA.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: c:\\
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: reg.exe ADD "HKLM\%s" /f /t %s /v "%s" /d "%s"
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SpyNetReporting
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: FALSE
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: aswhookx.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Packages
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SonicWallClientProtectionService.exe;SWDash.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: application/x-shockwave-flash
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Sophos UI.exe;SophosUI.exe;SAVAdminService.exe;SavService.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: RepUx.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\mspaint.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: coreServiceShell.exe;PccNTMon.exe;NTRTScan.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Winsta0
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Caption,Description,DeviceID,Manufacturer,Name,PNPDeviceID,Service,Status
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: CynetEPS.exe;CynetMS.exe;CynetConsole.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\wermgr.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %ProgramFiles(x86)%\Internet Explorer\iexplore.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: avp.exe;kavtray.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: root\SecurityCenter2
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\backgroundTaskHost.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: MsMpEng.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\CertEnrollCtrl.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: userenv.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: csc_ui.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: frida-winjector-helper-32.exe;frida-winjector-helper-64.exe;tcpdump.exe;windump.exe;ethereal.exe;wireshark.exe;ettercap.exe;rtsniff.exe;packetcapture.exe;capturenet.exe;qak_proxy;dumpcap.exe;CFF Explorer.exe;not_rundll32.exe;ProcessHacker.exe;tcpview.exe;filemon.exe;procmon.exe;idaq64.exe;loaddll32.exe;PETools.exe;ImportREC.exe;LordPE.exe;SysInspector.exe;proc_analyzer.exe;sysAnalyzer.exe;sniff_hit.exe;joeboxcontrol.exe;joeboxserver.exe;ResourceHacker.exe;x64dbg.exe;Fiddler.exe;sniff_hit.exe;sysAnalyzer.exe;BehaviorDumper.exe;processdumperx64.exe;anti-virus.EXE;sysinfoX64.exe;sctoolswrapper.exe;sysinfoX64.exe;FakeExplorer.exe;apimonitor-x86.exe;idaq.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: \\.\pipe\
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: pstorec.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: NTUSER.DAT
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: from
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\sethc.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: netapi32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\Utilman.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: gdi32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: setupapi.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SELECT * FROM Win32_Processor
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: iphlpapi.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Caption
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: CrAmTray.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ccSvcHst.exe;NortonSecurity.exe;nsWscSvc.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Microsoft AntiMalware\SpyNet
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_ComputerSystem
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\backgroundTaskHost.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %ProgramFiles%\Internet Explorer\iexplore.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Paths
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: user32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: xagtnotif.exe;AppUIMonitor.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\dxdiag.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SentinelServiceHost.exe;SentinelStaticEngine.exe;SentinelAgent.exe;SentinelStaticEngineScanner.exe;SentinelUI.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: \sf2.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\grpconv.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: egui.exe;ekrn.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Software\Microsoft
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %S.%06d
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: bcrypt.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SELECT * FROM AntiVirusProduct
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\SndVol.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\Utilman.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\SpyNet
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: wtsapi32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: t=%s time=[%02d:%02d:%02d-%02d/%02d/%d]
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\xwizard.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: shell32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: TRUE
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_Bios
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SELECT * FROM Win32_OperatingSystem
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\mobsync.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: c:\hiberfil.sysss
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: */*
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\AtBroker.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: abcdefghijklmnopqrstuvwxyz
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ByteFence.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: type=0x%04X
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: snxhk_border_mywnd
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ROOT\CIMV2
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: dwengine.exe;dwarkdaemon.exe;dwwatcher.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: https
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: fshoster32.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: kernelbase.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: regsvr32.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %s\system32\
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\dxdiag.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Content-Type: application/x-www-form-urlencoded
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_Process
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: rundll32.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: LOCALAPPDATA
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: cmd.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: APPDATA
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: select
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: .exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft AntiMalware\SpyNet
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: mcshield.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: advapi32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ws2_32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: .cfg
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: aabcdeefghiijklmnoopqrstuuvwxyyz
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_Product
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: WQL
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: wininet.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: LastBootUpTime
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: S:(ML;;NW;;;LW)
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\CertEnrollCtrl.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: urlmon.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Create
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_PnPEntity
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\grpconv.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Initializing database...
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\SearchIndexer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: winsta0\default
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: .dat
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: WBJ_IGNORE
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: next
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\AtBroker.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: wpcap.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: aaebcdeeifghiiojklmnooupqrstuuyvwxyyaz
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\sethc.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: image/pjpeg
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: fmon.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: bdagent.exe;vsserv.exe;vsservppl.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\SndVol.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: vbs
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: aswhooka.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SysWOW64
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\mspaint.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: mpr.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: image/gif
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: crypt32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: avgcsrvx.exe;avgsvcx.exe;avgcsrva.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ntdll.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: open
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: CSFalconService.exe;CSFalconContainer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\wextract.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\mobsync.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\SearchIndexer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: distantly.dat.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, 32BIT_MACHINE, DLL
            Source: unknownHTTPS traffic detected: 74.6.143.25:443 -> 192.168.2.4:49713 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 87.248.100.215:443 -> 192.168.2.4:49714 version: TLS 1.2
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_10009E70 FindFirstFileW,FindNextFileW,

            Networking

            barindex
            Source: Malware configuration extractorIPs: 86.173.2.12:2222
            Source: Malware configuration extractorIPs: 92.9.45.20:2222
            Source: Malware configuration extractorIPs: 100.4.163.158:2222
            Source: Malware configuration extractorIPs: 213.64.33.92:2222
            Source: Malware configuration extractorIPs: 75.98.154.19:443
            Source: Malware configuration extractorIPs: 78.192.109.105:2222
            Source: Malware configuration extractorIPs: 88.126.94.4:50000
            Source: Malware configuration extractorIPs: 70.28.50.223:2083
            Source: Malware configuration extractorIPs: 92.154.17.149:2222
            Source: Malware configuration extractorIPs: 24.234.220.88:993
            Source: Malware configuration extractorIPs: 87.252.106.39:995
            Source: Malware configuration extractorIPs: 174.4.89.3:443
            Source: Malware configuration extractorIPs: 12.172.173.82:20
            Source: Malware configuration extractorIPs: 90.29.86.138:2222
            Source: Malware configuration extractorIPs: 70.160.67.203:443
            Source: Malware configuration extractorIPs: 223.166.13.95:995
            Source: Malware configuration extractorIPs: 184.181.75.148:443
            Source: Malware configuration extractorIPs: 95.45.50.93:2222
            Source: Malware configuration extractorIPs: 201.143.215.69:443
            Source: Malware configuration extractorIPs: 64.121.161.102:443
            Source: Malware configuration extractorIPs: 2.82.8.80:443
            Source: Malware configuration extractorIPs: 188.28.19.84:443
            Source: Malware configuration extractorIPs: 81.101.185.146:443
            Source: Malware configuration extractorIPs: 79.77.142.22:2222
            Source: Malware configuration extractorIPs: 84.215.202.8:443
            Source: Malware configuration extractorIPs: 183.87.163.165:443
            Source: Malware configuration extractorIPs: 74.12.147.139:2078
            Source: Malware configuration extractorIPs: 74.12.147.139:2222
            Source: Malware configuration extractorIPs: 74.12.147.139:2222
            Source: Malware configuration extractorIPs: 74.12.147.139:2083
            Source: Malware configuration extractorIPs: 70.28.50.223:2078
            Source: Malware configuration extractorIPs: 94.204.202.106:443
            Source: Malware configuration extractorIPs: 87.221.153.182:2222
            Source: Malware configuration extractorIPs: 70.28.50.223:2087
            Source: Malware configuration extractorIPs: 24.234.220.88:990
            Source: Malware configuration extractorIPs: 2.49.63.160:2222
            Source: Malware configuration extractorIPs: 72.205.104.134:443
            Source: Malware configuration extractorIPs: 199.27.66.213:443
            Source: Malware configuration extractorIPs: 83.249.198.100:2222
            Source: Malware configuration extractorIPs: 90.104.151.37:2222
            Source: Malware configuration extractorIPs: 116.75.63.183:443
            Source: Malware configuration extractorIPs: 70.28.50.223:2078
            Source: Malware configuration extractorIPs: 117.195.17.148:993
            Source: Malware configuration extractorIPs: 77.126.99.230:443
            Source: Malware configuration extractorIPs: 45.62.70.33:443
            Source: Malware configuration extractorIPs: 24.234.220.88:465
            Source: Malware configuration extractorIPs: 203.109.44.236:995
            Source: Malware configuration extractorIPs: 75.109.111.89:443
            Source: Malware configuration extractorIPs: 161.142.103.187:995
            Source: Malware configuration extractorIPs: 77.86.98.236:443
            Source: Malware configuration extractorIPs: 147.147.30.126:2222
            Source: Malware configuration extractorIPs: 124.246.122.199:2222
            Source: Malware configuration extractorIPs: 103.123.223.133:443
            Source: Malware configuration extractorIPs: 180.151.19.13:2078
            Source: Malware configuration extractorIPs: 176.142.207.63:443
            Source: Malware configuration extractorIPs: 12.172.173.82:32101
            Source: Malware configuration extractorIPs: 103.140.174.20:2222
            Source: Malware configuration extractorIPs: 70.50.83.216:2222
            Source: Malware configuration extractorIPs: 12.172.173.82:465
            Source: Malware configuration extractorIPs: 38.2.18.164:443
            Source: Malware configuration extractorIPs: 93.187.148.45:995
            Source: Malware configuration extractorIPs: 70.64.77.115:443
            Source: Malware configuration extractorIPs: 12.172.173.82:21
            Source: Malware configuration extractorIPs: 70.49.205.198:2222
            Source: Malware configuration extractorIPs: 27.0.48.233:443
            Source: Malware configuration extractorIPs: 12.172.173.82:50001
            Source: Malware configuration extractorIPs: 83.110.223.61:443
            Source: Malware configuration extractorIPs: 103.141.50.43:995
            Source: Malware configuration extractorIPs: 85.101.239.116:443
            Source: Malware configuration extractorIPs: 103.42.86.42:995
            Source: Malware configuration extractorIPs: 92.1.170.110:995
            Source: Malware configuration extractorIPs: 81.229.117.95:2222
            Source: Malware configuration extractorIPs: 124.122.47.148:443
            Source: Malware configuration extractorIPs: 103.212.19.254:995
            Source: Malware configuration extractorIPs: 103.139.242.6:443
            Source: Malware configuration extractorIPs: 125.99.76.102:443
            Source: Malware configuration extractorIPs: 50.68.186.195:443
            Source: Malware configuration extractorIPs: 47.205.25.170:443
            Source: Malware configuration extractorIPs: 12.172.173.82:993
            Source: Malware configuration extractorIPs: 12.172.173.82:22
            Source: Malware configuration extractorIPs: 70.28.50.223:32100
            Source: Malware configuration extractorIPs: 79.168.224.165:2222
            Source: Malware configuration extractorIPs: 121.121.108.120:995
            Source: Malware configuration extractorIPs: 69.160.121.6:61201
            Source: Malware configuration extractorIPs: 200.84.211.255:2222
            Source: Malware configuration extractorIPs: 201.244.108.183:995
            Source: Malware configuration extractorIPs: 93.187.148.45:443
            Source: Malware configuration extractorIPs: 85.61.165.153:2222
            Source: Malware configuration extractorIPs: 184.182.66.109:443
            Source: Malware configuration extractorIPs: 175.156.217.7:2222
            Source: Malware configuration extractorIPs: 70.28.50.223:3389
            Source: Malware configuration extractorIPs: 114.143.176.236:443
            Source: Malware configuration extractorIPs: 65.95.141.84:2222
            Source: Malware configuration extractorIPs: 80.6.50.34:443
            Source: Malware configuration extractorIPs: 12.172.173.82:2087
            Source: Malware configuration extractorIPs: 47.199.241.39:443
            Source: Malware configuration extractorIPs: 66.241.183.99:443
            Source: Malware configuration extractorIPs: 113.11.92.30:443
            Source: Malware configuration extractorIPs: 186.75.95.6:443
            Source: Malware configuration extractorIPs: 125.99.69.178:443
            Source: Malware configuration extractorIPs: 109.130.247.84:2222
            Source: Malware configuration extractorIPs: 96.56.197.26:2222
            Source: Malware configuration extractorIPs: 70.50.1.252:2222
            Source: Malware configuration extractorIPs: 91.160.70.68:32100
            Source: Malware configuration extractorIPs: 67.70.120.249:2222
            Source: Malware configuration extractorIPs: 209.171.160.69:995
            Source: Malware configuration extractorIPs: 98.163.227.79:443
            Source: Malware configuration extractorIPs: 176.133.4.230:995
            Source: Malware configuration extractorIPs: 24.234.220.88:995
            Source: Malware configuration extractorIPs: 45.62.75.250:443
            Source: Malware configuration extractorIPs: 200.44.198.47:2222
            Source: Malware configuration extractorIPs: 173.17.45.60:443
            Source: Malware configuration extractorIPs: 5.192.141.228:2222
            Source: Malware configuration extractorIPs: 184.63.133.131:995
            Source: Malware configuration extractorIPs: 70.28.50.223:2083
            Source: Malware configuration extractorIPs: 78.82.143.154:2222
            Source: Malware configuration extractorIPs: 73.88.173.113:443
            Source: Malware configuration extractorIPs: 181.4.225.225:443
            Source: Malware configuration extractorIPs: 24.234.220.88:443
            Source: Malware configuration extractorIPs: 174.58.146.57:443
            Source: Joe Sandbox ViewASN Name: COGENT-174US COGENT-174US
            Source: Joe Sandbox ViewASN Name: MEO-RESIDENCIALPT MEO-RESIDENCIALPT
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: Joe Sandbox ViewIP Address: 2.82.8.80 2.82.8.80
            Source: Joe Sandbox ViewIP Address: 70.160.67.203 70.160.67.203
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: yahoo.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: www.yahoo.comConnection: Keep-Alive
            Source: unknownNetwork traffic detected: IP country count 27
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownTCP traffic detected without corresponding DNS query: 85.101.239.116
            Source: unknownTCP traffic detected without corresponding DNS query: 85.101.239.116
            Source: unknownTCP traffic detected without corresponding DNS query: 85.101.239.116
            Source: G00CXZJV.htm.23.drString found in binary or memory: C = {"useYAC":0,"usePE":0,"servicePath":"https:\/\/www.yahoo.com\/pdarla\/php\/fc.php","xservicePath":"","beaconPath":"https:\/\/www.yahoo.com\/pdarla\/php\/b.php","renderPath":"","allowFiF":false,"srenderPath":"https:\/\/s.yimg.com\/rq\/darla\/4-11-1\/html\/r-sf.html","renderFile":"https:\/\/s.yimg.com\/rq\/darla\/4-11-1\/html\/r-sf.html","sfbrenderPath":"https:\/\/s.yimg.com\/rq\/darla\/4-11-1\/html\/r-sf.html","msgPath":"https:\/\/fc.yahoo.com\/unsupported-1946.html","cscPath":"https:\/\/s.yimg.com\/rq\/darla\/4-11-1\/html\/r-csc.html","root":"pdarla","edgeRoot":"https:\/\/s.yimg.com\/rq\/darla\/4-11-1","sedgeRoot":"https:\/\/s.yimg.com\/rq\/darla\/4-11-1","version":"4-11-1","tpbURI":"","hostFile":"https:\/\/s.yimg.com\/rq\/darla\/4-11-1\/js\/g-r-min.js","beaconsDisabled":true,"rotationTimingDisabled":true,"fdb_locale":"What don't you like about this ad?|It's offensive|Something else|Thank you for helping us improve your Yahoo experience|It's not relevant|It's distracting|I don't like this ad|Send|Done|Why do I see ads?|Learn more about your feedback.|Want an ad-free inbox? Upgrade to Yahoo Mail Pro!|Upgrade Now","positions":{"DEFAULT":{"supports":false},"LDRB":{"w":728,"h":90},"LREC":{"w":300,"h":250},"MAST":{"w":1,"h":1},"MON":{"w":1,"h":1}},"lang":"en-US"}, equals www.yahoo.com (Yahoo)
            Source: G00CXZJV.htm.23.drString found in binary or memory: C.events = {"AUTO":{"autoDDG":1,"autoIV":1,"autoMax":25,"autoRT":10000,"autoStart":1,"name":"AUTO","ps":{"LREC":{"autoIV":1,"autoMax":25,"autoRT":"10000"},"LREC3":{"autoIV":1,"autoMax":25,"autoRT":"10000"},"LREC4":{"autoIV":1,"autoMax":25,"autoRT":"10000"},"MON":{"autoIV":1,"autoMax":25,"autoRT":"10000"},"MON2":{"autoIV":1,"autoMax":25,"autoRT":"10000"}},"groups":{"LREC3":"MON2","LREC4":"MON2","MON2":"LREC3,LREC4"},"sp":2023538075,"sa":"Y-BUCKET=\"900\" ctout=380 rs=\"lu:0;pt:home;site:fp;ver:megastrm\" refresh=true","ref":"https:\/\/www.yahoo.com\/","ult":{"pg":{"property":"fp_en-US","rid":"3crspi5i7jjmg","test":"900"}}},"adFetch":{"ps":"LDRB,LREC,MAST,MON","sp":2023538075,"sa":"Y-BUCKET=\"900\" ctout=380 rs=\"lu:0;pt:home;site:fp;ver:megastrm\"","ref":"https:\/\/www.yahoo.com\/","ult":{"pg":{"property":"fp_en-US","rid":"3crspi5i7jjmg","test":"900"}}}}; equals www.yahoo.com (Yahoo)
            Source: G00CXZJV.htm.23.drString found in binary or memory: C.positions = {"LDRB":{"clean":"sda-LDRB","dest":"sda-LDRB-iframe","fdb":1,"h":90,"id":"LDRB","metaSize":true,"pos":"LDRB","supports":{"exp-ovr":1,"exp-push":1,"lyr":0},"w":728,"meta":{"hostURL":"https:\/\/www.yahoo.com\/"}},"LREC":{"clean":"sda-LREC","dest":"sda-LREC-iframe","fdb":1,"h":250,"id":"LREC","metaSize":true,"pos":"LREC","supports":{"exp-ovr":0,"exp-push":0,"lyr":0},"w":300,"meta":{"hostURL":"https:\/\/www.yahoo.com\/"},"doubleBuffering":false},"MAST":{"clean":"sda-MAST","closeBtn":{"adc":0,"mode":2,"useShow":1},"dest":"sda-MAST-iframe","fdb":1,"h":250,"id":"MAST","metaSize":true,"pos":"MAST","supports":{"exp-ovr":0,"exp-push":1,"resize-to":1},"w":970,"meta":{"hostURL":"https:\/\/www.yahoo.com\/"}},"MON":{"clean":"sda-MON","dest":"sda-MON-iframe","fdb":1,"h":600,"id":"MON","metaSize":true,"pos":"MON","supports":{"exp-ovr":1,"exp-push":1,"lyr":0,"resize-to":1},"w":300,"meta":{"hostURL":"https:\/\/www.yahoo.com\/"}},"DEFAULT":{"sandbox":false}}; equals www.yahoo.com (Yahoo)
            Source: G00CXZJV.htm.23.drString found in binary or memory: w._comscore.push({"c1":"2","c2":"7241469","c5":2023538075,"c7":"https://www.yahoo.com/","c14":-1}); equals www.yahoo.com (Yahoo)
            Source: G00CXZJV.htm.23.drString found in binary or memory: var pixelDetectUrl = "https://www.yahoo.com/px.gif"; equals www.yahoo.com (Yahoo)
            Source: G00CXZJV.htm.23.drString found in binary or memory: {"@context":"http://schema.org","@type":"WebSite","url":"https://www.yahoo.com/","potentialAction":{"@type":"SearchAction","target":"https://search.yahoo.com/search?p={search_term_string}","query-input":"required name=search_term_string"}} equals www.yahoo.com (Yahoo)
            Source: G00CXZJV.htm.23.drString found in binary or memory: </script><noscript><img src=https://sb.scorecardresearch.com/p?c1=2&c2=7241469&c5=2023538075&c7=https%3A%2F%2Fwww.yahoo.com%2F&c14=-1></noscript><script type=text/javascript nonce=b3025903f84f8df2370c2986c321624c79f3f89922a4b109a09cdcc9dbf23113> equals www.yahoo.com (Yahoo)
            Source: G00CXZJV.htm.23.drString found in binary or memory: Putnam County Sheriff stops scammers by shooting at truck tire</span><u class="StretchedBox"></u></a></h3><p class="LineClamp(2,38px) finance-ticker-fetch-success_D(n) sub-upsell-fetch-success_D(n) Fz(14px) Lh(18px) C($streamSummaryClass) M(0) Bxz(bb) Mb(12px)" data-test-locator="stream-item-summary">He said the scenario unfolded as he was doing yard work at his home Saturday.</p></div></div><div class="drawer-fetch-boundary Pos(r)"><div data-bucket="900" data-cfg="{&quot;adMeta&quot;:{&quot;adchoicesUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;advertiseWithUsUrl&quot;:&quot;https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;,&quot;sponsoredUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;enableDrawerFeedback&quot;:false,&quot;enableAdLiteUpSellFeedback&quot;:true},&quot;features&quot;:{},&quot;i13n&quot;:{&quot;bpos&quot;:1,&quot;categoryLabel&quot;:&quot;U.S.&quot;,&quot;cpos&quot;:21,&quot;cposy&quot;:40},&quot;intlFujiUiConfig&quot;:{&quot;roundedCorner&quot;:false,&quot;useVerticalControlIcons&quot;:false},&quot;xhrPathPrefix&quot;:&quot;/fp_ms/_rcv/remote&quot;,&quot;ncpParams&quot;:{&quot;query&quot;:{&quot;pageContext&quot;:{&quot;lu&quot;:0,&quot;pageType&quot;:&quot;home&quot;,&quot;site&quot;:&quot;fp&quot;,&quot;appName&quot;:&quot;megastrm&quot;}}}}" data-wf-boundary="drawer-fetch-boundary" data-wf-retry-count="1" data-wf-target=".drawer-fetch-target" data-wf-trigger="onLoad" data-wf-url="/fp_ms/_rcv/remote?m_mode=json&amp;m_id=react-wafer-stream&amp;ctrl=StreamRelated" class="stream-drawer Trsde(0.3s) Trsdu(0.7s) Trstf(eio) Trsp(max-height) Mah(0px) show-drawer_Mah(280px) D(n) drawer-beacon_D(b) Ov(h) stream-related-drawer"><div class="drawer-fetch-target"></div></div><div class="adfeedback-dialog"> </div></div></div></li><script class="stream-uuid-list" type="application/json" nonce="b3025903f84f8df2370c2986c321624c79f3f89922a4b109a09cdcc9dbf23113">{"uuidList":["96a0f660-ef15-3cc0-b082-331e5e075b3b","21f15ddf-1ce4-3d67-8ada-03b042622541","a7a03acf-e4c8-33f6-92b9-84d38bd4ba0b","39850740427","c32d0908-c8ce-3059-b163-de9b3c9aff3a","cbdc43fa-07b4-3171-97c3-82024ec89413","4dad0811-6fab-30bc-9093-6adc9ea5f7f8","21b0a93a-ffff-3b1a-9b0a-b42054cf9235","4ee8290d-2f32-3105-843d-df31948cb749","8a08ceb2-f065-3613-adc1-aa02e1950526","db67bb72-170b-34d3-a715-2dc810a64475","201bd7d3-a12c-3621-91dd-15e66f54b57f","9a6486ef-1c37-3f01-8891-580f04571790","6787bda2-8552-3d4b-ad47-c02c62b9c059","83d0de46-ecb7-321c-af4c-2e479b0f3866","1b8a6084-d56a-31c7-a4c4-8ef8a752cb77","d0395f38-4c05-3867-b6dc-e3a707264d45","39822539865","de1fa957-1b57-3a2f-9344-9c9370740af2","596a3014-74b7-3fef-9b4b-29e20ddf7e31","682cfb2d-f322-3033-a363-cc86b399a581","19c92d73-4237-3e89-800c-9b719eb19a44","ce532923-a31c-30d6-987f-273654522a38","07e6fc54-95ae-38b5-a2ca-65d1be864827","5ac1591f-779f-3e80-8c8e-2b8e506acbe3","70299e9f-3ec1-3dc5-9c09-405f0
            Source: G00CXZJV.htm.23.drString found in binary or memory: plus 3 simple tips to pull yourself up the ladder</span><u class="StretchedBox"></u></a></h3><p class="LineClamp(2,38px) finance-ticker-fetch-success_D(n) sub-upsell-fetch-success_D(n) Fz(14px) Lh(18px) C($streamSummaryClass) M(0) Bxz(bb) Mb(12px)" data-test-locator="stream-item-summary">And you can bring the whole family.</p></div></div><div class="drawer-fetch-boundary Pos(r)"><div data-bucket="900" data-cfg="{&quot;adMeta&quot;:{&quot;adchoicesUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;advertiseWithUsUrl&quot;:&quot;https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;,&quot;sponsoredUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;enableDrawerFeedback&quot;:false,&quot;enableAdLiteUpSellFeedback&quot;:true},&quot;features&quot;:{},&quot;i13n&quot;:{&quot;bpos&quot;:1,&quot;categoryLabel&quot;:&quot;Business&quot;,&quot;cpos&quot;:18,&quot;cposy&quot;:37},&quot;intlFujiUiConfig&quot;:{&quot;roundedCorner&quot;:false,&quot;useVerticalControlIcons&quot;:false},&quot;xhrPathPrefix&quot;:&quot;/fp_ms/_rcv/remote&quot;,&quot;ncpParams&quot;:{&quot;query&quot;:{&quot;pageContext&quot;:{&quot;lu&quot;:0,&quot;pageType&quot;:&quot;home&quot;,&quot;site&quot;:&quot;fp&quot;,&quot;appName&quot;:&quot;megastrm&quot;}}}}" data-wf-boundary="drawer-fetch-boundary" data-wf-retry-count="1" data-wf-target=".drawer-fetch-target" data-wf-trigger="onLoad" data-wf-url="/fp_ms/_rcv/remote?m_mode=json&amp;m_id=react-wafer-stream&amp;ctrl=StreamRelated" class="stream-drawer Trsde(0.3s) Trsdu(0.7s) Trstf(eio) Trsp(max-height) Mah(0px) show-drawer_Mah(280px) D(n) drawer-beacon_D(b) Ov(h) stream-related-drawer"><div class="drawer-fetch-target"></div></div><div class="adfeedback-dialog"> </div></div></div></li><li class="stream-item js-stream-content Pos(r) Bgc(--white)" data-type="1" data-uuid="84ddb8ba-28dc-3e25-9476-4280103de2a0" data-cpos="19" data-cposy="38" data-ycts="001000667,001000780" data-wikis="Guadalajara,Call_centre,Mexico" data-property="World" data-i13n-cfg="{&quot;bpos&quot;:1,&quot;categoryLabel&quot;:&quot;World&quot;,&quot;cpos&quot;:19,&quot;cposy&quot;:38}" data-test-locator="stream-item" data-yaft-module="stream_item_19"><div class="Mih(140px)"><div class="Py(12px) Pos(r) Cf"><div class="Fl(start) Pos(r) Mend(25px) Maw(220px) W(26%)"><div class="H(0) T(0px) Bdrs(2px) Start(0) Pos(r)" style="padding-bottom:55.91%" data-test-locator="stream-item-image"><a href="/news/mexico-police-45-bags-containing-064820937.html" data-ylk="itc:0;elm:img;elmt:ct;imgt:ss;bpos:1;cpos:19;cposy:38;rspns:nav;t1:a3;t2:strm;t3:ct;ccode:megastream_unified__en-US__frontpage__default__default__desktop__ga__main.fpExpl;ct:story;g:84ddb8ba-28dc-3e25-9476-4280103de2a0;grpt:singlestory;pkgt:orphan_img;pos:1;cnt_tpc:World;slk:Mexico police find 45 bags containing body parts equals www.yahoo.com (Yahoo)
            Source: G00CXZJV.htm.23.drString found in binary or memory: to Packing on PDA</div><div class="C($streamItemGray) Fz(11px) Mt(2px) Va(b) D(ib)--md1160" data-test-locator="stream-cluster-pub">Us Weekly</div></a></li><li class="stream-cluster-item Fl(start) W(50%) W(100%)!--md1160 Mb(8px)--md1160" data-uuid="8e217765-3400-3db6-b2da-f0b81012ebf1" data-parent-uuid="6f37f863-36d2-345c-90fb-cdbd0c571960" data-type="1" data-cpos="17" data-cposy="36" data-ycts="001000031,001000069,001000288" data-wikis="Pete_Davidson,Chase_Sui_Wonders,Kim_Kardashian" data-test-locator="stream-cluster-item"><a class="js-content-viewer rapidnofollow wafer-caas Td(n) D(ib) Va(t) W(90%) Mend(10%) C(--dory):h C(--black)" data-uuid="8e217765-3400-3db6-b2da-f0b81012ebf1" data-ylk="itc:0;elm:rhdln;bpos:1;cpos:17;cposy:36;rspns:nav;t1:a3;t2:strm;t3:ct;ccode:megastream_unified__en-US__frontpage__default__default__desktop__ga__main.fpExpl;ct:story;g:8e217765-3400-3db6-b2da-f0b81012ebf1;grpt:storyCluster;pkgt:cluster_all_img;pos:3;slk:Pete Davidson and Chase Sui Wonders Seemingly Buy a Puppy Together Amid Romance: Details;" href="/entertainment/pete-davidson-chase-sui-wonders-095108472.html" data-wf-caas-prefetch="1" data-wf-caas-uuid="8e217765-3400-3db6-b2da-f0b81012ebf1" data-hosted-type="HOSTED"><img class="Fl(start) W(29%) Miw(65px) Maw(72px) Mend(10px) Trsdu(0s)! D(n)--md1160 Bdrs(2px)" src="https://s.yimg.com/uu/api/res/1.2/0Cxuyu407OTaz_.ZyoovkA--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/us_magazine_896/05116cf829e19dd9f3f38e8a51208c50.cf.jpg" alt=""/><div class="Lh(15px) C(--cobalt) C(--dory):h Fw(b) LineClamp(3,45px) Pend(10px)--md1160 D(i)--md1160">Pete Davidson and Chase Sui Wonders Seemingly Buy a Puppy Together Amid Romance: Details</div><div class="C($streamItemGray) Fz(11px) Mt(2px) Va(b) D(ib)--md1160" data-test-locator="stream-cluster-pub">Us Weekly</div></a></li></ul></div></div><div class="drawer-fetch-boundary Pos(r)"><div data-bucket="900" data-cfg="{&quot;adMeta&quot;:{&quot;adchoicesUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;advertiseWithUsUrl&quot;:&quot;https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;,&quot;sponsoredUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;enableDrawerFeedback&quot;:false,&quot;enableAdLiteUpSellFeedback&quot;:true},&quot;features&quot;:{},&quot;i13n&quot;:{&quot;bpos&quot;:1,&quot;categoryLabel&quot;:&quot;Celebrity&quot;,&quot;cpos&quot;:17,&quot;cposy&quot;:34},&quot;intlFujiUiConfig&quot;:{&quot;roundedCorner&quot;:false,&quot;useVerticalControlIcons&quot;:false},&quot;xhrPathPrefix&quot;:&quot;/fp_ms/_rcv/remote&quot;,&quot;ncpParams&quot;:{&quot;query&quot;:{&quot;pageContext&quot;:{&quot;lu&quot;:0,&quot;pageType&quot;:&quot;home&quot;,&quot;site&quot;:&quot;fp&quot;,&quot;appName&quot;:&quot;megastrm&quot;}}}}" data-wf-boundary="drawer-fetch-boundary" data-wf-retry-count="1" data-wf-target=".drawer-fet
            Source: G00CXZJV.htm.23.drString found in binary or memory: Movie Scenes</div><div class="C($streamItemGray) Fz(11px) Mt(2px) Va(b) D(ib)--md1160" data-test-locator="stream-cluster-pub">Us Weekly</div></a></li></ul></div></div><div class="drawer-fetch-boundary Pos(r)"><div data-bucket="900" data-cfg="{&quot;adMeta&quot;:{&quot;adchoicesUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;advertiseWithUsUrl&quot;:&quot;https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;,&quot;sponsoredUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;enableDrawerFeedback&quot;:false,&quot;enableAdLiteUpSellFeedback&quot;:true},&quot;features&quot;:{},&quot;i13n&quot;:{&quot;bpos&quot;:1,&quot;categoryLabel&quot;:&quot;Celebrity&quot;,&quot;cpos&quot;:9,&quot;cposy&quot;:18},&quot;intlFujiUiConfig&quot;:{&quot;roundedCorner&quot;:false,&quot;useVerticalControlIcons&quot;:false},&quot;xhrPathPrefix&quot;:&quot;/fp_ms/_rcv/remote&quot;,&quot;ncpParams&quot;:{&quot;query&quot;:{&quot;pageContext&quot;:{&quot;lu&quot;:0,&quot;pageType&quot;:&quot;home&quot;,&quot;site&quot;:&quot;fp&quot;,&quot;appName&quot;:&quot;megastrm&quot;}}}}" data-wf-boundary="drawer-fetch-boundary" data-wf-retry-count="1" data-wf-target=".drawer-fetch-target" data-wf-trigger="onLoad" data-wf-url="/fp_ms/_rcv/remote?m_mode=json&amp;m_id=react-wafer-stream&amp;ctrl=StreamRelated" class="stream-drawer Trsde(0.3s) Trsdu(0.7s) Trstf(eio) Trsp(max-height) Mah(0px) show-drawer_Mah(280px) D(n) drawer-beacon_D(b) Ov(h) stream-related-drawer"><div class="drawer-fetch-target"></div></div><div class="adfeedback-dialog"> </div></div></div></li><li class="stream-item js-stream-content Pos(r) Bgc(--white)" data-type="1" data-uuid="83d0de46-ecb7-321c-af4c-2e479b0f3866" data-cpos="10" data-cposy="21" data-wikis="Santa_Cruz_County,_California,McClatchy,Aptos_Creek" data-property="U.S." data-i13n-cfg="{&quot;bpos&quot;:1,&quot;categoryLabel&quot;:&quot;U.S.&quot;,&quot;cpos&quot;:10,&quot;cposy&quot;:21}" data-test-locator="stream-item" data-yaft-module="stream_item_10"><div class="Mih(140px)"><div class="Py(12px) Pos(r) Cf"><div class="Fl(start) Pos(r) Mend(25px) Maw(220px) W(26%)"><div class="H(0) T(0px) Bdrs(2px) Start(0) Pos(r)" style="padding-bottom:55.91%" data-test-locator="stream-item-image"><a href="/news/runner-didn-t-know-nabbed-192854916.html" data-ylk="itc:0;elm:img;elmt:ct;imgt:ss;bpos:1;cpos:10;cposy:21;rspns:nav;t1:a3;t2:strm;t3:ct;ccode:megastream_unified__en-US__frontpage__default__default__desktop__ga__main.fpExpl;ct:story;g:83d0de46-ecb7-321c-af4c-2e479b0f3866;grpt:singlestory;pkgt:orphan_img;pos:1;cnt_tpc:U.S.;slk:Runner didn equals www.yahoo.com (Yahoo)
            Source: G00CXZJV.htm.23.drString found in binary or memory: s Free Speech Suit</div><div class="C($streamItemGray) Fz(11px) Mt(2px) Va(b) D(ib)--md1160" data-test-locator="stream-cluster-pub">The Hollywood Reporter</div></a></li></ul></div></div><div class="drawer-fetch-boundary Pos(r)"><div data-bucket="900" data-cfg="{&quot;adMeta&quot;:{&quot;adchoicesUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;advertiseWithUsUrl&quot;:&quot;https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;,&quot;sponsoredUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;enableDrawerFeedback&quot;:false,&quot;enableAdLiteUpSellFeedback&quot;:true},&quot;features&quot;:{},&quot;i13n&quot;:{&quot;bpos&quot;:1,&quot;categoryLabel&quot;:&quot;U.S.&quot;,&quot;cpos&quot;:14,&quot;cposy&quot;:25},&quot;intlFujiUiConfig&quot;:{&quot;roundedCorner&quot;:false,&quot;useVerticalControlIcons&quot;:false},&quot;xhrPathPrefix&quot;:&quot;/fp_ms/_rcv/remote&quot;,&quot;ncpParams&quot;:{&quot;query&quot;:{&quot;pageContext&quot;:{&quot;lu&quot;:0,&quot;pageType&quot;:&quot;home&quot;,&quot;site&quot;:&quot;fp&quot;,&quot;appName&quot;:&quot;megastrm&quot;}}}}" data-wf-boundary="drawer-fetch-boundary" data-wf-retry-count="1" data-wf-target=".drawer-fetch-target" data-wf-trigger="onLoad" data-wf-url="/fp_ms/_rcv/remote?m_mode=json&amp;m_id=react-wafer-stream&amp;ctrl=StreamRelated" class="stream-drawer Trsde(0.3s) Trsdu(0.7s) Trstf(eio) Trsp(max-height) Mah(0px) show-drawer_Mah(280px) D(n) drawer-beacon_D(b) Ov(h) stream-related-drawer"><div class="drawer-fetch-target"></div></div><div class="adfeedback-dialog"> </div></div></div></li><li class="stream-item js-stream-content Pos(r) Bgc(--white)" data-type="1" data-uuid="19c92d73-4237-3e89-800c-9b719eb19a44" data-cpos="15" data-cposy="28" data-ycts="001000031,001000069" data-wikis="Lisa_Rinna,Beverly_Hills,_California,The_Real_Housewives" data-property="Celebrity" data-has-cluster="true" data-i13n-cfg="{&quot;bpos&quot;:1,&quot;categoryLabel&quot;:&quot;Celebrity&quot;,&quot;cpos&quot;:15,&quot;cposy&quot;:28}" data-test-locator="stream-item" data-yaft-module="stream_item_15"><div class="Mih(140px)"><div class="Py(12px) Pos(r) Cf"><div class="Fl(start) Pos(r) Mend(25px) Maw(220px) W(26%)"><div class="H(0) T(0px) Bdrs(2px) Start(0) Pos(r)" style="padding-bottom:87.73%" data-test-locator="stream-item-image"><a href="/lifestyle/59-lisa-rinna-poses-topless-123000415.html" data-ylk="itc:0;elm:img;elmt:ct;imgt:ss;bpos:1;cpos:15;cposy:28;rspns:nav;t1:a3;t2:strm;t3:ct;ccode:megastream_unified__en-US__frontpage__default__default__desktop__ga__main.fpExpl;ct:story;g:19c92d73-4237-3e89-800c-9b719eb19a44;grpt:storyCluster;pkgt:cluster_all_img;pos:1;cnt_tpc:Celebrity;slk:At 59, Lisa Rinna Poses Topless With Extra-Long Hair in Nearly Unrecognizable Pic;" aria-hidden="true" class="js-content-viewer rapidnofollow" tabindex="-1"><img class="W(100%) Bdrs(2px)" src="https://s.yimg.com/uu
            Source: distantly.dat.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
            Source: distantly.dat.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
            Source: distantly.dat.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
            Source: distantly.dat.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
            Source: distantly.dat.dllString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
            Source: distantly.dat.dllString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
            Source: distantly.dat.dllString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
            Source: distantly.dat.dllString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
            Source: distantly.dat.dllString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
            Source: distantly.dat.dllString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
            Source: distantly.dat.dllString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0J
            Source: distantly.dat.dllString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
            Source: distantly.dat.dllString found in binary or memory: http://ocsp.digicert.com0C
            Source: distantly.dat.dllString found in binary or memory: http://ocsp.digicert.com0H
            Source: distantly.dat.dllString found in binary or memory: http://ocsp.digicert.com0I
            Source: distantly.dat.dllString found in binary or memory: http://ocsp.digicert.com0O
            Source: G00CXZJV.htm.23.drString found in binary or memory: http://schema.org
            Source: Amcache.hve.10.drString found in binary or memory: http://upx.sf.net
            Source: distantly.dat.dllString found in binary or memory: http://www.digicert.com/CPS0
            Source: distantly.dat.dllString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
            Source: G00CXZJV.htm.23.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://5.ras.yahoo.com/adcount%7C2.0%7C5113.1%7C4830424%7C0%7C0%7CAdId=-41;BnId=0;ct=2751814974;st=
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://5.ras.yahoo.com/adcount%7C2.0%7C5113.1%7C4830441%7C0%7C225%7CAdId=11101911;BnId=2;ct=2751814
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://fp-graviton-home-gateway.media.yahoo.com/
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://openweb.jac.yahoosandbox.com
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://openweb.jac.yahoosandbox.com/1.5.0/jac.js
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/aaq/hc/homepage-pwa-defer-1.1.6.js
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/aaq/nel/js/spotIm.custom.SpotIMJAC.modal.9d3270fa67932556c75baaed2c09c955.js
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/aaq/spotim/
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/aaq/vzm/cs_1.4.0.js
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/aaq/wf/wf-core-1.63.0.js
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/cx/pv/perf-vitals_3.1.0.js
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/nn/lib/metro/g/myy/advertisement_0.0.19.js
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/ss/rapid-3.53.38.js
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/uc/sf/0.1.322/js/safe.min.js
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/0Cxuyu407OTaz_.ZyoovkA--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHB
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/0ROULHQQc0kxU0JgsNkFew--~B/Zmk9c3RyaW07aD0zODY7cT04MDt3PTQ0MDthcHB
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/27maLpkTB93XzaI1prBLfg--~B/Zmk9c3RyaW07aD0yNDY7cT04MDt3PTQ0MDthcHB
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/7mz1gUykvPcUcalzuGE1WQ--~B/Zmk9c3RyaW07aD0yNDY7cT04MDt3PTQ0MDthcHB
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/DL.jvSKx.esoBzrSPEIwfQ--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHB
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/DPoM7IMoctMoJZibhnSBMw--~B/Zmk9c3RyaW07aD0zODg7cT05NTt3PTcyMDthcHB
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/EtQws8V8gUWi7Lp0u6r4vg--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHB
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/WPRptIkensEKSkqnDF0zXQ--~B/Zmk9c3RyaW07aD0yNDY7cT04MDt3PTQ0MDthcHB
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/mzPB3eeJrxJuAn9uOhK0cA--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHB
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/nDSzKTzruwlGWD3tTOyQ6Q--~B/Zmk9c3RyaW07aD0zODY7cT04MDt3PTQ0MDthcHB
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/tPwgVkehrxGaI0QqcXUdhg--~B/Zmk9c3RyaW07aD0xMjM7cT05NTt3PTIyMDthcHB
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/uoC01Si3ktPRn2o0u7VdqQ--~B/Zmk9c3RyaW07aD0yNDY7cT04MDt3PTQ0MDthcHB
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://sb.scorecardresearch.com/p?c1=2&c2=7241469&c5=2023538075&c7=https%3A%2F%2Fwww.yahoo.com%2F&c
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://search.yahoo.com/search?p=
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;
            Source: distantly.dat.dllString found in binary or memory: https://www.digicert.com/CPS0
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://www.yahoo.com/
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://www.yahoo.com/px.gif
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://yep.video.yahoo.com/oath/js/1/oath-player.js?ypv=8.5.43&lang=en-US
            Source: unknownDNS traffic detected: queries for: yahoo.com
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: yahoo.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: www.yahoo.comConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 74.6.143.25:443 -> 192.168.2.4:49713 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 87.248.100.215:443 -> 192.168.2.4:49714 version: TLS 1.2
            Source: loaddll32.exe, 00000001.00000002.569245168.000000000131B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
            Source: distantly.dat.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, 32BIT_MACHINE, DLL
            Source: 16.2.rundll32.exe.10000000.1.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: 16.2.rundll32.exe.6c0960.0.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: 16.2.rundll32.exe.6c0960.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 672
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6ADAACE0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6ADA6880
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_10018E20
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_10003A40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_100172EF
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_100132F1
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_10016F30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_10014B53
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_100144D8 NtProtectVirtualMemory,NtProtectVirtualMemory,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_1000A51F NtAllocateVirtualMemory,NtWriteVirtualMemory,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_1000A93E GetThreadContext,NtProtectVirtualMemory,NtWriteVirtualMemory,NtProtectVirtualMemory,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_1000AA38 GetLastError,NtResumeThread,FindCloseChangeNotification,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_1000CAF3 NtAllocateVirtualMemory,NtWriteVirtualMemory,NtProtectVirtualMemory,
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: winhttp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: mswsock.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: winnsi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: dnsapi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: dhcpcsvc6.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: dhcpcsvc.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: fwpuclnt.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: schannel.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: mskeyprotect.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ncrypt.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ntasn1.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: dpapi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: cryptsp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: rsaenh.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: gpapi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ncryptsslp.dll
            Source: distantly.dat.dllStatic PE information: Number of sections : 15 > 10
            Source: distantly.dat.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\distantly.dat.dll"
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",#1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\distantly.dat.dll,lcopy_block_row
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",#1
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 672
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7080 -s 652
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\distantly.dat.dll,lcopy_sample_rows
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\distantly.dat.dll,ldiv_round_up
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lcopy_block_row
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lcopy_sample_rows
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",ldiv_round_up
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",next
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lround_up
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lpeg_write_tables
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7280 -s 652
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7352 -s 660
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exe
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",#1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\distantly.dat.dll,lcopy_block_row
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\distantly.dat.dll,lcopy_sample_rows
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\distantly.dat.dll,ldiv_round_up
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lcopy_block_row
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lcopy_sample_rows
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",ldiv_round_up
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",next
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lround_up
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lpeg_write_tables
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",#1
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exe
            Source: C:\Windows\SysWOW64\wermgr.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Tnajlvradh
            Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER1568.tmpJump to behavior
            Source: classification engineClassification label: mal100.troj.evad.winDLL@30/19@2/100
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_1000D2F7 CoInitializeEx,CoInitializeSecurity,CoCreateInstance,SysAllocString,CoSetProxyBlanket,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_1000C800 CreateToolhelp32Snapshot,Process32First,Process32Next,FindCloseChangeNotification,
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\distantly.dat.dll,lcopy_block_row
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\{E4806859-9E60-419F-A5F8-F8393694452A}
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5432:120:WilError_01
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7352
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\{835207F5-9512-40A7-9091-50270E43F0F8}
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7280
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7080
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{835207F5-9512-40A7-9091-50270E43F0F8}
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess3912
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: distantly.dat.dllStatic PE information: More than 104 > 100 exports found
            Source: distantly.dat.dllStatic PE information: Image base 0x6ad80000 > 0x60000000
            Source: distantly.dat.dllStatic PE information: section name: /4
            Source: distantly.dat.dllStatic PE information: section name: /14
            Source: distantly.dat.dllStatic PE information: section name: /29
            Source: distantly.dat.dllStatic PE information: section name: /41
            Source: distantly.dat.dllStatic PE information: section name: /55
            Source: distantly.dat.dllStatic PE information: section name: /67
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6AD814B0 GetModuleHandleA,GetModuleHandleA,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,
            Source: distantly.dat.dllStatic PE information: real checksum: 0xac4ff should be: 0xb019f

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: PID: 7524 base: 1023C50 value: E9 63 D7 B9 FF
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: wermgr.exe, 00000017.00000003.577054664.0000000004C5F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCMON.EXE
            Source: wermgr.exe, 00000017.00000003.577054664.0000000004C5F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FRIDA-WINJECTOR-HELPER-32.EXE
            Source: wermgr.exe, 00000017.00000003.577054664.0000000004C5F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FRIDA-WINJECTOR-HELPER-64.EXE
            Source: wermgr.exe, 00000017.00000003.577054664.0000000004C5F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WINDUMP.EXE
            Source: wermgr.exe, 00000017.00000003.577054664.0000000004C5F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TCPDUMP.EXE
            Source: wermgr.exe, 00000017.00000003.577054664.0000000004C5F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DUMPCAP.EXE
            Source: wermgr.exe, 00000017.00000003.577054664.0000000004C5F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WIRESHARK.EXE
            Source: wermgr.exe, 00000017.00000003.577054664.0000000004C5F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FILEMON.EXE
            Source: C:\Windows\SysWOW64\rundll32.exe TID: 7312Thread sleep count: 195 > 30
            Source: C:\Windows\SysWOW64\wermgr.exe TID: 7548Thread sleep time: -30000s >= -30000s
            Source: C:\Windows\SysWOW64\rundll32.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\rundll32.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information queried: ProcessInformation
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_1000B967 GetSystemInfo,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_10009E70 FindFirstFileW,FindNextFileW,
            Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000
            Source: Amcache.hve.10.drBinary or memory string: VMware
            Source: Amcache.hve.10.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
            Source: Amcache.hve.10.drBinary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
            Source: Amcache.hve.10.drBinary or memory string: VMware Virtual USB Mouse
            Source: Amcache.hve.10.drBinary or memory string: VMware-42 35 9c fb 73 fa 4e 1b-fb a4 60 e7 7b e5 4a ed
            Source: Amcache.hve.10.drBinary or memory string: VMware, Inc.
            Source: Amcache.hve.10.drBinary or memory string: VMware Virtual disk SCSI Disk Devicehbin
            Source: Amcache.hve.10.drBinary or memory string: Microsoft Hyper-V Generation Counter
            Source: Amcache.hve.10.drBinary or memory string: VMware7,1
            Source: Amcache.hve.10.drBinary or memory string: NECVMWar VMware SATA CD00
            Source: Amcache.hve.10.drBinary or memory string: VMware Virtual disk SCSI Disk Device
            Source: Amcache.hve.10.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
            Source: Amcache.hve.10.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
            Source: Amcache.hve.10.drBinary or memory string: VMware, Inc.me
            Source: Amcache.hve.10.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
            Source: Amcache.hve.10.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.18227214.B64.2106252220,BiosReleaseDate:06/25/2021,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
            Source: Amcache.hve.10.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6AD814B0 GetModuleHandleA,GetModuleHandleA,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6AD81F50 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_10001015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_100021CD mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6ADC5370 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,EnterCriticalSection,TlsGetValue,GetLastError,TlsGetValue,GetLastError,LeaveCriticalSection,

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: BF0000
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: BC0000
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: 1023C50
            Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\SysWOW64\wermgr.exe base: BC0000 protect: page execute and read and write
            Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\SysWOW64\wermgr.exe base: BF0000 protect: page read and write
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: BC0000 value starts with: 4D5A
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",#1
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exe
            Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\wermgr.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\wermgr.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6ADB3D50 cpuid
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6ADC52A0 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_1000BC31 GetCurrentProcessId,GetLastError,GetVersionExA,GetWindowsDirectoryW,
            Source: rundll32.exe, 00000010.00000003.569127742.000000000110F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bdagent.exe
            Source: rundll32.exe, 00000010.00000003.569127742.000000000110F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vsserv.exe
            Source: rundll32.exe, 00000010.00000003.569127742.000000000110F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avp.exe
            Source: Amcache.hve.10.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
            Source: rundll32.exe, 00000010.00000003.569127742.000000000110F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avgcsrvx.exe
            Source: rundll32.exe, 00000010.00000003.569127742.000000000110F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mcshield.exe
            Source: rundll32.exe, 00000010.00000003.569127742.000000000110F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: 16.2.rundll32.exe.10000000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 16.2.rundll32.exe.6c0960.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 16.2.rundll32.exe.6c0960.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000010.00000002.576923753.0000000001090000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000010.00000002.576802227.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: 16.2.rundll32.exe.10000000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 16.2.rundll32.exe.6c0960.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 16.2.rundll32.exe.6c0960.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000010.00000002.576923753.0000000001090000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000010.00000002.576802227.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts3
            Native API
            1
            DLL Side-Loading
            311
            Process Injection
            1
            Masquerading
            1
            Credential API Hooking
            1
            System Time Discovery
            Remote Services1
            Credential API Hooking
            Exfiltration Over Other Network Medium11
            Encrypted Channel
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            DLL Side-Loading
            21
            Virtualization/Sandbox Evasion
            1
            Input Capture
            121
            Security Software Discovery
            Remote Desktop Protocol1
            Input Capture
            Exfiltration Over Bluetooth1
            Ingress Tool Transfer
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)311
            Process Injection
            Security Account Manager21
            Virtualization/Sandbox Evasion
            SMB/Windows Admin Shares1
            Archive Collected Data
            Automated Exfiltration2
            Non-Application Layer Protocol
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
            Rundll32
            NTDS2
            Process Discovery
            Distributed Component Object ModelInput CaptureScheduled Transfer113
            Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
            DLL Side-Loading
            LSA Secrets1
            Remote System Discovery
            SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials1
            File and Directory Discovery
            VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync24
            System Information Discovery
            Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 880549 Sample: distantly.dat.dll Startdate: 02/06/2023 Architecture: WINDOWS Score: 100 33 103.212.19.254 VNET-ASVNETNETWORKSPVTLTDIN India 2->33 35 184.63.133.131 VIASAT-SP-BACKBONEUS United States 2->35 37 94 other IPs or domains 2->37 47 Found malware configuration 2->47 49 Yara detected Qbot 2->49 51 Sigma detected: Execute DLL with spoofed extension 2->51 53 3 other signatures 2->53 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 rundll32.exe 9->11         started        14 cmd.exe 1 9->14         started        16 rundll32.exe 9->16         started        18 8 other processes 9->18 signatures6 55 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 11->55 57 Writes to foreign memory regions 11->57 59 Allocates memory in foreign processes 11->59 61 Injects a PE file into a foreign processes 11->61 20 wermgr.exe 11->20         started        23 rundll32.exe 14->23         started        25 WerFault.exe 4 11 16->25         started        27 WerFault.exe 2 9 18->27         started        29 WerFault.exe 9 18->29         started        process7 dnsIp8 39 85.101.239.116, 443, 49715 TTNETTR Turkey 20->39 41 new-fp-shed.wg1.b.yahoo.com 87.248.100.215, 443, 49714 YAHOO-IRDGB United Kingdom 20->41 45 2 other IPs or domains 20->45 31 WerFault.exe 20 9 23->31         started        43 192.168.2.1 unknown unknown 25->43 process9

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            distantly.dat.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;0%URL Reputationsafe
            https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;0%URL Reputationsafe
            https://sb.scorecardresearch.com/p?c1=2&c2=7241469&c5=2023538075&c7=https%3A%2F%2Fwww.yahoo.com%2F&c0%Avira URL Cloudsafe
            https://openweb.jac.yahoosandbox.com/1.5.0/jac.js0%Avira URL Cloudsafe
            https://openweb.jac.yahoosandbox.com0%Avira URL Cloudsafe
            https://openweb.jac.yahoosandbox.com0%VirustotalBrowse
            NameIPActiveMaliciousAntivirus DetectionReputation
            new-fp-shed.wg1.b.yahoo.com
            87.248.100.215
            truefalse
              high
              yahoo.com
              74.6.143.25
              truefalse
                high
                www.yahoo.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://yahoo.com/false
                    high
                    https://www.yahoo.com/false
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://s.yimg.com/ss/rapid-3.53.38.jsG00CXZJV.htm.23.drfalse
                        high
                        https://s.yimg.com/aaq/vzm/cs_1.4.0.jsG00CXZJV.htm.23.drfalse
                          high
                          https://s.yimg.com/cx/pv/perf-vitals_3.1.0.jsG00CXZJV.htm.23.drfalse
                            high
                            https://s.yimg.com/aaq/spotim/G00CXZJV.htm.23.drfalse
                              high
                              https://s.yimg.com/uu/api/res/1.2/27maLpkTB93XzaI1prBLfg--~B/Zmk9c3RyaW07aD0yNDY7cT04MDt3PTQ0MDthcHBG00CXZJV.htm.23.drfalse
                                high
                                https://s.yimg.com/uu/api/res/1.2/0ROULHQQc0kxU0JgsNkFew--~B/Zmk9c3RyaW07aD0zODY7cT04MDt3PTQ0MDthcHBG00CXZJV.htm.23.drfalse
                                  high
                                  https://fp-graviton-home-gateway.media.yahoo.com/G00CXZJV.htm.23.drfalse
                                    high
                                    http://upx.sf.netAmcache.hve.10.drfalse
                                      high
                                      https://s.yimg.com/uu/api/res/1.2/7mz1gUykvPcUcalzuGE1WQ--~B/Zmk9c3RyaW07aD0yNDY7cT04MDt3PTQ0MDthcHBG00CXZJV.htm.23.drfalse
                                        high
                                        https://openweb.jac.yahoosandbox.comG00CXZJV.htm.23.drfalse
                                        • 0%, Virustotal, Browse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://s.yimg.com/uc/sf/0.1.322/js/safe.min.jsG00CXZJV.htm.23.drfalse
                                          high
                                          https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;G00CXZJV.htm.23.drfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          https://s.yimg.com/uu/api/res/1.2/nDSzKTzruwlGWD3tTOyQ6Q--~B/Zmk9c3RyaW07aD0zODY7cT04MDt3PTQ0MDthcHBG00CXZJV.htm.23.drfalse
                                            high
                                            https://www.yahoo.com/px.gifG00CXZJV.htm.23.drfalse
                                              high
                                              https://s.yimg.com/uu/api/res/1.2/WPRptIkensEKSkqnDF0zXQ--~B/Zmk9c3RyaW07aD0yNDY7cT04MDt3PTQ0MDthcHBG00CXZJV.htm.23.drfalse
                                                high
                                                https://search.yahoo.com/search?p=G00CXZJV.htm.23.drfalse
                                                  high
                                                  https://5.ras.yahoo.com/adcount%7C2.0%7C5113.1%7C4830441%7C0%7C225%7CAdId=11101911;BnId=2;ct=2751814G00CXZJV.htm.23.drfalse
                                                    high
                                                    http://schema.orgG00CXZJV.htm.23.drfalse
                                                      high
                                                      http://www.opensource.org/licenses/mit-license.phpG00CXZJV.htm.23.drfalse
                                                        high
                                                        https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;G00CXZJV.htm.23.drfalse
                                                          high
                                                          https://s.yimg.com/aaq/wf/wf-core-1.63.0.jsG00CXZJV.htm.23.drfalse
                                                            high
                                                            https://sb.scorecardresearch.com/p?c1=2&c2=7241469&c5=2023538075&c7=https%3A%2F%2Fwww.yahoo.com%2F&cG00CXZJV.htm.23.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://s.yimg.com/uu/api/res/1.2/DPoM7IMoctMoJZibhnSBMw--~B/Zmk9c3RyaW07aD0zODg7cT05NTt3PTcyMDthcHBG00CXZJV.htm.23.drfalse
                                                              high
                                                              https://s.yimg.com/uu/api/res/1.2/DL.jvSKx.esoBzrSPEIwfQ--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHBG00CXZJV.htm.23.drfalse
                                                                high
                                                                https://5.ras.yahoo.com/adcount%7C2.0%7C5113.1%7C4830424%7C0%7C0%7CAdId=-41;BnId=0;ct=2751814974;st=G00CXZJV.htm.23.drfalse
                                                                  high
                                                                  https://s.yimg.com/uu/api/res/1.2/EtQws8V8gUWi7Lp0u6r4vg--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHBG00CXZJV.htm.23.drfalse
                                                                    high
                                                                    https://s.yimg.com/nn/lib/metro/g/myy/advertisement_0.0.19.jsG00CXZJV.htm.23.drfalse
                                                                      high
                                                                      https://s.yimg.com/uu/api/res/1.2/mzPB3eeJrxJuAn9uOhK0cA--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHBG00CXZJV.htm.23.drfalse
                                                                        high
                                                                        https://s.yimg.com/aaq/nel/js/spotIm.custom.SpotIMJAC.modal.9d3270fa67932556c75baaed2c09c955.jsG00CXZJV.htm.23.drfalse
                                                                          high
                                                                          https://s.yimg.com/uu/api/res/1.2/tPwgVkehrxGaI0QqcXUdhg--~B/Zmk9c3RyaW07aD0xMjM7cT05NTt3PTIyMDthcHBG00CXZJV.htm.23.drfalse
                                                                            high
                                                                            https://yep.video.yahoo.com/oath/js/1/oath-player.js?ypv=8.5.43&lang=en-USG00CXZJV.htm.23.drfalse
                                                                              high
                                                                              https://s.yimg.com/aaq/hc/homepage-pwa-defer-1.1.6.jsG00CXZJV.htm.23.drfalse
                                                                                high
                                                                                https://s.yimg.com/uu/api/res/1.2/uoC01Si3ktPRn2o0u7VdqQ--~B/Zmk9c3RyaW07aD0yNDY7cT04MDt3PTQ0MDthcHBG00CXZJV.htm.23.drfalse
                                                                                  high
                                                                                  https://s.yimg.com/uu/api/res/1.2/0Cxuyu407OTaz_.ZyoovkA--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHBG00CXZJV.htm.23.drfalse
                                                                                    high
                                                                                    https://openweb.jac.yahoosandbox.com/1.5.0/jac.jsG00CXZJV.htm.23.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    • No. of IPs < 25%
                                                                                    • 25% < No. of IPs < 50%
                                                                                    • 50% < No. of IPs < 75%
                                                                                    • 75% < No. of IPs
                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                    38.2.18.164
                                                                                    unknownUnited States
                                                                                    174COGENT-174UStrue
                                                                                    2.82.8.80
                                                                                    unknownPortugal
                                                                                    3243MEO-RESIDENCIALPTtrue
                                                                                    70.160.67.203
                                                                                    unknownUnited States
                                                                                    22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                    83.110.223.61
                                                                                    unknownUnited Arab Emirates
                                                                                    5384EMIRATES-INTERNETEmiratesInternetAEtrue
                                                                                    209.171.160.69
                                                                                    unknownCanada
                                                                                    852ASN852CAtrue
                                                                                    84.215.202.8
                                                                                    unknownNorway
                                                                                    41164GET-NOGETNorwayNOtrue
                                                                                    184.182.66.109
                                                                                    unknownUnited States
                                                                                    22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                    200.84.211.255
                                                                                    unknownVenezuela
                                                                                    8048CANTVServiciosVenezuelaVEtrue
                                                                                    125.99.69.178
                                                                                    unknownIndia
                                                                                    17488HATHWAY-NET-APHathwayIPOverCableInternetINtrue
                                                                                    174.4.89.3
                                                                                    unknownCanada
                                                                                    6327SHAWCAtrue
                                                                                    121.121.108.120
                                                                                    unknownMalaysia
                                                                                    9534MAXIS-AS1-APBinariangBerhadMYtrue
                                                                                    161.142.103.187
                                                                                    unknownMalaysia
                                                                                    9930TTNET-MYTIMEdotComBerhadMYtrue
                                                                                    213.64.33.92
                                                                                    unknownSweden
                                                                                    3301TELIANET-SWEDENTeliaCompanySEtrue
                                                                                    114.143.176.236
                                                                                    unknownIndia
                                                                                    17762HTIL-TTML-IN-APTataTeleservicesMaharashtraLtdINtrue
                                                                                    24.234.220.88
                                                                                    unknownUnited States
                                                                                    22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                    67.70.120.249
                                                                                    unknownCanada
                                                                                    577BACOMCAtrue
                                                                                    73.88.173.113
                                                                                    unknownUnited States
                                                                                    7922COMCAST-7922UStrue
                                                                                    72.205.104.134
                                                                                    unknownUnited States
                                                                                    22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                    117.195.17.148
                                                                                    unknownIndia
                                                                                    9829BSNL-NIBNationalInternetBackboneINtrue
                                                                                    69.160.121.6
                                                                                    unknownJamaica
                                                                                    33576DIG001JMtrue
                                                                                    176.133.4.230
                                                                                    unknownFrance
                                                                                    5410BOUYGTEL-ISPFRtrue
                                                                                    183.87.163.165
                                                                                    unknownIndia
                                                                                    132220JPRDIGITAL-INJPRDigitalPvtLtdINtrue
                                                                                    184.181.75.148
                                                                                    unknownUnited States
                                                                                    22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                    70.49.205.198
                                                                                    unknownCanada
                                                                                    577BACOMCAtrue
                                                                                    87.221.153.182
                                                                                    unknownSpain
                                                                                    12479UNI2-ASEStrue
                                                                                    70.50.1.252
                                                                                    unknownCanada
                                                                                    577BACOMCAtrue
                                                                                    85.101.239.116
                                                                                    unknownTurkey
                                                                                    9121TTNETTRtrue
                                                                                    181.4.225.225
                                                                                    unknownArgentina
                                                                                    7303TelecomArgentinaSAARtrue
                                                                                    100.4.163.158
                                                                                    unknownUnited States
                                                                                    701UUNETUStrue
                                                                                    103.141.50.43
                                                                                    unknownIndia
                                                                                    133693SKISP-AS-INSriKrishnaInternetServicesPrivateLimitedItrue
                                                                                    70.50.83.216
                                                                                    unknownCanada
                                                                                    577BACOMCAtrue
                                                                                    92.1.170.110
                                                                                    unknownUnited Kingdom
                                                                                    13285OPALTELECOM-ASTalkTalkCommunicationsLimitedGBtrue
                                                                                    64.121.161.102
                                                                                    unknownUnited States
                                                                                    6079RCN-ASUStrue
                                                                                    96.56.197.26
                                                                                    unknownUnited States
                                                                                    6128CABLE-NET-1UStrue
                                                                                    188.28.19.84
                                                                                    unknownUnited Kingdom
                                                                                    206067H3GUKGBtrue
                                                                                    125.99.76.102
                                                                                    unknownIndia
                                                                                    17488HATHWAY-NET-APHathwayIPOverCableInternetINtrue
                                                                                    81.101.185.146
                                                                                    unknownUnited Kingdom
                                                                                    5089NTLGBtrue
                                                                                    116.75.63.183
                                                                                    unknownIndia
                                                                                    17488HATHWAY-NET-APHathwayIPOverCableInternetINtrue
                                                                                    124.246.122.199
                                                                                    unknownSingapore
                                                                                    63850ENTRUSTICT-AS-APQRHUBPTYLTDTAEntrustICTAUtrue
                                                                                    147.147.30.126
                                                                                    unknownUnited Kingdom
                                                                                    6871PLUSNETUKInternetServiceProviderGBtrue
                                                                                    109.130.247.84
                                                                                    unknownBelgium
                                                                                    5432PROXIMUS-ISP-ASBEtrue
                                                                                    75.109.111.89
                                                                                    unknownUnited States
                                                                                    19108SUDDENLINK-COMMUNICATIONSUStrue
                                                                                    88.126.94.4
                                                                                    unknownFrance
                                                                                    12322PROXADFRtrue
                                                                                    124.122.47.148
                                                                                    unknownThailand
                                                                                    17552TRUE-AS-APTrueInternetCoLtdTHtrue
                                                                                    66.241.183.99
                                                                                    unknownUnited States
                                                                                    16604HUNTEL-NETUStrue
                                                                                    180.151.19.13
                                                                                    unknownIndia
                                                                                    10029SHYAMSPECTRA-ASSHYAMSPECTRAPVTLTDINtrue
                                                                                    94.204.202.106
                                                                                    unknownUnited Arab Emirates
                                                                                    15802DU-AS1AEtrue
                                                                                    47.205.25.170
                                                                                    unknownUnited States
                                                                                    5650FRONTIER-FRTRUStrue
                                                                                    95.45.50.93
                                                                                    unknownIreland
                                                                                    5466EIRCOMInternetHouseIEtrue
                                                                                    103.212.19.254
                                                                                    unknownIndia
                                                                                    132956VNET-ASVNETNETWORKSPVTLTDINtrue
                                                                                    85.61.165.153
                                                                                    unknownSpain
                                                                                    12479UNI2-ASEStrue
                                                                                    91.160.70.68
                                                                                    unknownFrance
                                                                                    12322PROXADFRtrue
                                                                                    87.248.100.215
                                                                                    new-fp-shed.wg1.b.yahoo.comUnited Kingdom
                                                                                    34010YAHOO-IRDGBfalse
                                                                                    201.143.215.69
                                                                                    unknownMexico
                                                                                    8151UninetSAdeCVMXtrue
                                                                                    184.63.133.131
                                                                                    unknownUnited States
                                                                                    7155VIASAT-SP-BACKBONEUStrue
                                                                                    203.109.44.236
                                                                                    unknownIndia
                                                                                    135777NECONN-ASShreenortheastConnectAndServicesPvtLtdINtrue
                                                                                    90.104.151.37
                                                                                    unknownFrance
                                                                                    3215FranceTelecom-OrangeFRtrue
                                                                                    201.244.108.183
                                                                                    unknownColombia
                                                                                    19429ETB-ColombiaCOtrue
                                                                                    2.49.63.160
                                                                                    unknownUnited Arab Emirates
                                                                                    5384EMIRATES-INTERNETEmiratesInternetAEtrue
                                                                                    103.42.86.42
                                                                                    unknownIndia
                                                                                    133660EDIGITAL-ASE-InfrastructureandEntertainmentIndiaPvtLttrue
                                                                                    80.6.50.34
                                                                                    unknownUnited Kingdom
                                                                                    5089NTLGBtrue
                                                                                    175.156.217.7
                                                                                    unknownSingapore
                                                                                    4773MOBILEONELTD-AS-APMobileOneLtdMobileInternetServicePrtrue
                                                                                    103.139.242.6
                                                                                    unknownIndia
                                                                                    138798MUTINY-AS-INMutinySystemsPrivateLimitedINtrue
                                                                                    27.0.48.233
                                                                                    unknownIndia
                                                                                    132573SAINGN-AS-INSAINGNNetworkServicesINtrue
                                                                                    70.28.50.223
                                                                                    unknownCanada
                                                                                    577BACOMCAtrue
                                                                                    173.17.45.60
                                                                                    unknownUnited States
                                                                                    30036MEDIACOM-ENTERPRISE-BUSINESSUStrue
                                                                                    81.229.117.95
                                                                                    unknownSweden
                                                                                    3301TELIANET-SWEDENTeliaCompanySEtrue
                                                                                    70.64.77.115
                                                                                    unknownCanada
                                                                                    6327SHAWCAtrue
                                                                                    87.252.106.39
                                                                                    unknownItaly
                                                                                    48544TECNOADSL-ASITtrue
                                                                                    79.77.142.22
                                                                                    unknownUnited Kingdom
                                                                                    9105TISCALI-UKTalkTalkCommunicationsLimitedGBtrue
                                                                                    98.163.227.79
                                                                                    unknownUnited States
                                                                                    22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                    93.187.148.45
                                                                                    unknownUnited Kingdom
                                                                                    8680SURE-INTERNATIONAL-LIMITEDGBtrue
                                                                                    186.75.95.6
                                                                                    unknownPanama
                                                                                    11556CableWirelessPanamaPAtrue
                                                                                    50.68.186.195
                                                                                    unknownCanada
                                                                                    6327SHAWCAtrue
                                                                                    45.62.70.33
                                                                                    unknownCanada
                                                                                    40440NRTC-CAtrue
                                                                                    83.249.198.100
                                                                                    unknownSweden
                                                                                    39651COMHEM-SWEDENSEtrue
                                                                                    12.172.173.82
                                                                                    unknownUnited States
                                                                                    2386INS-ASUStrue
                                                                                    47.199.241.39
                                                                                    unknownUnited States
                                                                                    5650FRONTIER-FRTRUStrue
                                                                                    79.168.224.165
                                                                                    unknownPortugal
                                                                                    2860NOS_COMUNICACOESPTtrue
                                                                                    199.27.66.213
                                                                                    unknownUnited States
                                                                                    40608HCTNEBRASKAUStrue
                                                                                    200.44.198.47
                                                                                    unknownVenezuela
                                                                                    8048CANTVServiciosVenezuelaVEtrue
                                                                                    176.142.207.63
                                                                                    unknownFrance
                                                                                    5410BOUYGTEL-ISPFRtrue
                                                                                    86.173.2.12
                                                                                    unknownUnited Kingdom
                                                                                    2856BT-UK-ASBTnetUKRegionalnetworkGBtrue
                                                                                    45.62.75.250
                                                                                    unknownCanada
                                                                                    40440NRTC-CAtrue
                                                                                    92.154.17.149
                                                                                    unknownFrance
                                                                                    3215FranceTelecom-OrangeFRtrue
                                                                                    90.29.86.138
                                                                                    unknownFrance
                                                                                    3215FranceTelecom-OrangeFRtrue
                                                                                    174.58.146.57
                                                                                    unknownUnited States
                                                                                    7922COMCAST-7922UStrue
                                                                                    223.166.13.95
                                                                                    unknownChina
                                                                                    17621CNCGROUP-SHChinaUnicomShanghainetworkCNtrue
                                                                                    5.192.141.228
                                                                                    unknownUnited Arab Emirates
                                                                                    5384EMIRATES-INTERNETEmiratesInternetAEtrue
                                                                                    65.95.141.84
                                                                                    unknownCanada
                                                                                    577BACOMCAtrue
                                                                                    75.98.154.19
                                                                                    unknownUnited States
                                                                                    32444SAFELINK-MVUStrue
                                                                                    77.126.99.230
                                                                                    unknownIsrael
                                                                                    9116GOLDENLINES-ASNPartnerCommunicationsMainAutonomousSystetrue
                                                                                    103.123.223.133
                                                                                    unknownIndia
                                                                                    138329KWS-AS-APKenstarWebSolutionsPrivateLimitedINtrue
                                                                                    74.12.147.139
                                                                                    unknownCanada
                                                                                    577BACOMCAtrue
                                                                                    74.6.143.25
                                                                                    yahoo.comUnited States
                                                                                    26101YAHOO-3USfalse
                                                                                    92.9.45.20
                                                                                    unknownUnited Kingdom
                                                                                    13285OPALTELECOM-ASTalkTalkCommunicationsLimitedGBtrue
                                                                                    113.11.92.30
                                                                                    unknownBangladesh
                                                                                    7565BDCOM-BDRangsNiluSquare5thFloorHouse75Road5ADtrue
                                                                                    77.86.98.236
                                                                                    unknownUnited Kingdom
                                                                                    12390KINGSTON-UK-ASGBtrue
                                                                                    103.140.174.20
                                                                                    unknownIndia
                                                                                    138763PRAVEEN1-ASPraveenTelecomPvtLtdINtrue
                                                                                    IP
                                                                                    192.168.2.1
                                                                                    Joe Sandbox Version:37.1.0 Beryl
                                                                                    Analysis ID:880549
                                                                                    Start date and time:2023-06-02 13:09:09 +02:00
                                                                                    Joe Sandbox Product:CloudBasic
                                                                                    Overall analysis duration:0h 11m 45s
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:light
                                                                                    Cookbook file name:default.jbs
                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                    Number of analysed new started processes analysed:24
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:0
                                                                                    Technologies:
                                                                                    • HCA enabled
                                                                                    • EGA enabled
                                                                                    • HDC enabled
                                                                                    • AMSI enabled
                                                                                    Analysis Mode:default
                                                                                    Analysis stop reason:Timeout
                                                                                    Sample file name:distantly.dat.dll
                                                                                    Detection:MAL
                                                                                    Classification:mal100.troj.evad.winDLL@30/19@2/100
                                                                                    EGA Information:
                                                                                    • Successful, ratio: 50%
                                                                                    HDC Information:
                                                                                    • Successful, ratio: 27.4% (good quality ratio 26.1%)
                                                                                    • Quality average: 78.3%
                                                                                    • Quality standard deviation: 25.4%
                                                                                    HCA Information:
                                                                                    • Successful, ratio: 100%
                                                                                    • Number of executed functions: 0
                                                                                    • Number of non-executed functions: 0
                                                                                    Cookbook Comments:
                                                                                    • Found application associated with file extension: .dll
                                                                                    • Override analysis time to 240s for rundll32
                                                                                    • Exclude process from analysis (whitelisted): audiodg.exe, WerFault.exe, svchost.exe
                                                                                    • TCP Packets have been reduced to 100
                                                                                    • Excluded IPs from analysis (whitelisted): 20.189.173.20, 52.168.117.173
                                                                                    • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus15.westus.cloudapp.azure.com, ctldl.windowsupdate.com, watson.telemetry.microsoft.com
                                                                                    • Execution Graph export aborted for target rundll32.exe, PID 7080 because there are no executed function
                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                    TimeTypeDescription
                                                                                    13:10:15API Interceptor4x Sleep call for process: WerFault.exe modified
                                                                                    13:10:17API Interceptor1x Sleep call for process: loaddll32.exe modified
                                                                                    13:10:27API Interceptor9x Sleep call for process: wermgr.exe modified
                                                                                    No context
                                                                                    No context
                                                                                    No context
                                                                                    No context
                                                                                    No context
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):65536
                                                                                    Entropy (8bit):0.9062600022990434
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:IdTi30oXAHBUZMX4jed+Qy/u7sUS274ItWc:gTiJXoBUZMX4jeQ/u7sUX4ItWc
                                                                                    MD5:8C5DABD30C6E252C459BE84E82A2FAF0
                                                                                    SHA1:76C2E30D647172520C68039C4B3B0AB9BB67A8A4
                                                                                    SHA-256:02A4924B9E28045850168F18D8074A42721654476D92626548C2F8ACF6BB4A8A
                                                                                    SHA-512:E678FBBDAFB22D179F1463A991B5151959C1CFCF83A251FD85E295B9F288E16216A29794A77B67BB3D949FDAE0B90F076729B3299A601EB2DFD0E74C7BC581CE
                                                                                    Malicious:false
                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.1.7.7.8.0.9.3.9.6.4.8.3.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.1.7.7.8.1.0.3.3.7.1.6.3.5.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.0.9.2.3.8.e.5.-.2.9.e.9.-.4.4.f.5.-.8.c.4.4.-.9.e.4.9.0.5.6.a.9.6.3.f.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.d.a.a.8.b.c.0.-.5.1.5.a.-.4.d.b.4.-.a.d.f.a.-.a.6.c.d.1.3.8.b.d.8.1.3.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.f.4.8.-.0.0.0.1.-.0.0.1.f.-.3.f.6.9.-.4.f.c.a.4.2.9.5.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):65536
                                                                                    Entropy (8bit):0.9061789819259586
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:/YeiF0oXIHBUZMX4jed+Qy/u7sUS274ItWc:9iLXwBUZMX4jeQ/u7sUX4ItWc
                                                                                    MD5:A8D80DB5179944BAD0E7CFBE72176F0F
                                                                                    SHA1:7535BADFC80E5B2D32642BFE75B11E82B7F0B3E1
                                                                                    SHA-256:322BC0F9D1F27ADDB7A8F0AEA4DBB8046590F68221BD473BF3D855E919BD5885
                                                                                    SHA-512:ABEE2E0921824E2C9FB7F5C7D7029DDA7E5A9679BC79C9BE0542E56A8329E7A2089456B2907423192C69E59424DAFEB24A61651AA036C94ACD5D69F9521F8D81
                                                                                    Malicious:false
                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.1.7.7.8.0.9.3.5.7.2.3.9.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.1.7.7.8.1.0.4.4.5.0.8.8.0.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.1.b.b.c.c.c.7.-.e.4.4.1.-.4.4.2.1.-.b.3.5.f.-.d.2.6.1.1.c.a.4.3.3.b.e.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.8.8.7.1.b.4.2.-.0.6.4.a.-.4.7.0.a.-.a.3.9.9.-.9.2.d.f.0.b.3.7.1.4.d.9.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.a.8.-.0.0.0.1.-.0.0.1.f.-.0.2.c.d.-.4.c.c.a.4.2.9.5.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):65536
                                                                                    Entropy (8bit):0.9066453463814037
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:qa4iU0oXrHBUZMX4jed+Qy/u7sUS274ItWcv:J4iiXLBUZMX4jeQ/u7sUX4ItWc
                                                                                    MD5:6EFA7341F51E38EE186AEE8DA4C6458C
                                                                                    SHA1:EC20E32C97646BC2B11B8514CA93B96F50B6E493
                                                                                    SHA-256:0C381E791DB8BF3EBE4D6B273231D9EACA29617A0913AED73C8E941660F5006C
                                                                                    SHA-512:48C4DE628F26C4145876EB19A387BE58C50A5559A479BF8F963C606D30865F19D3BD27E12C54BADD0B66B04C99567359779DC18A6ED9BEB8CB88C4F5AE288383
                                                                                    Malicious:false
                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.1.7.7.8.1.7.8.5.9.8.7.7.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.1.7.7.8.1.8.7.6.6.1.1.5.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.0.d.6.f.a.6.a.-.a.f.7.7.-.4.0.f.8.-.9.1.3.e.-.9.3.f.0.7.5.9.7.6.5.8.5.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.4.7.e.0.7.5.9.-.a.d.0.3.-.4.6.d.0.-.a.9.2.b.-.b.a.e.2.d.7.1.e.6.f.5.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.7.0.-.0.0.0.1.-.0.0.1.f.-.a.1.f.5.-.c.3.c.f.4.2.9.5.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):65536
                                                                                    Entropy (8bit):0.9064979275908839
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:GUQig0oX2HBUZMX4jed+Qy/u7sUS274ItWc:8i2XuBUZMX4jeQ/u7sUX4ItWc
                                                                                    MD5:255EBAC7362AA93039554D012EBA70EF
                                                                                    SHA1:D9B612FF26C7F90DC79968421337ABF57D0A24AF
                                                                                    SHA-256:FB30822DAA6C35C34A46C69AD84366CB049FCB2CB195F87505747218DA1228F8
                                                                                    SHA-512:BF634AC765E55D14599345387D315714DFBEFB72F96D199EC3D0EED5575CFE84B1D480D207AFD87067A68B81B4B55E8E2A7AE59AB7FE06CECEB742E3E4730729
                                                                                    Malicious:false
                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.1.7.7.8.1.8.0.9.1.1.2.2.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.1.7.7.8.1.8.9.9.7.3.5.7.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.9.f.2.6.4.4.3.-.f.7.6.8.-.4.5.c.2.-.a.d.d.5.-.3.4.7.0.5.4.9.a.d.a.9.c.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.7.4.2.2.3.4.e.-.2.3.6.b.-.4.9.c.d.-.b.2.7.c.-.e.4.9.a.a.a.f.d.9.1.d.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.b.8.-.0.0.0.1.-.0.0.1.f.-.5.a.0.a.-.f.9.c.f.4.2.9.5.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:Mini DuMP crash report, 14 streams, Fri Jun 2 11:10:09 2023, 0x1205a4 type
                                                                                    Category:dropped
                                                                                    Size (bytes):36912
                                                                                    Entropy (8bit):2.332117793404425
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:LjG6sZy56Whh+wO5Skb54I79Gjj6kLRMq1AOMjYzu7t:AUhY5LbiI79GjjjLR51A5jRt
                                                                                    MD5:D8988B059AD61F044FE89FBBCB6728BF
                                                                                    SHA1:197AA532A6A62D6F10384AE948BE370188B88C79
                                                                                    SHA-256:D9AFFE41F21415A532493F229EBED870A2FCBDFEE5AE3620242E307F246B9AA7
                                                                                    SHA-512:6FACD3594BF0BEC4F4A63102ED924B6CBDD128F2E646FD7E7058B982957214C45783F1A0AE8D627389507FD2FD7D28E549361ABDF8FADEA6142FACE53F81BEE6
                                                                                    Malicious:false
                                                                                    Preview:MDMP....... .........yd............d...............l............)..........T.......8...........T...............0v...........................................................................................U...........B..............GenuineIntelW...........T.............yd.............................0..1...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:Mini DuMP crash report, 14 streams, Fri Jun 2 11:10:09 2023, 0x1205a4 type
                                                                                    Category:dropped
                                                                                    Size (bytes):36904
                                                                                    Entropy (8bit):2.3427213367881072
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:LOb6sZy56Whw+uSGO5Skb5Hq66jjL2YWpuLzOyURlO4n+u:OUw9E5Lbx6jjL2YlXTURz+
                                                                                    MD5:2BA05564BD83F65BCFA4C03384DCEC54
                                                                                    SHA1:B89ADFEB2E93B0A8072E3479ECA7E95FCEBFEFEB
                                                                                    SHA-256:DADB489B5FD8A71BB2E89174956106CBAE76F37CE57F897DCEE78F3570D9FF02
                                                                                    SHA-512:455B67C51E2A70C8D079AB5B9E4B8962CD2459F97973E756E6C091910D16F677AEA456399FD7B0164E9A518A80959E22A54924E5EFA7A70DFC01ED36A23D4B6F
                                                                                    Malicious:false
                                                                                    Preview:MDMP....... .........yd............d...............l............)..........T.......8...........T...........P....u...........................................................................................U...........B..............GenuineIntelW...........T.......H.....yd.............................0..1...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):8246
                                                                                    Entropy (8bit):3.6883238089467976
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:Rrl7r3GLNi8D6LXm6YK+60LTgmfTTSr+prG89bVnsf0iHm:RrlsNiY6K6YT60LTgmfTTSYVsf0L
                                                                                    MD5:FD7E4DE530A96AE6B7CAE238EFBF9F68
                                                                                    SHA1:88444DD8464D34BCD9BE7FD38270ED000793470F
                                                                                    SHA-256:2C9A7A3DAE8ABCA8FAC6A110257CAD9C3C109BA23630519E56F8B91C9393F0AA
                                                                                    SHA-512:8EE5833D45CAA7FBF1A44E477127024EA634331FB7014F5DEFB49671988C2FF2E68FBE8DE653A01727DA5C7B0930512D027A9F69950AAD47167D2E751FFDD348
                                                                                    Malicious:false
                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.9.1.2.<./.P.i.d.>.......
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):4630
                                                                                    Entropy (8bit):4.447340975473471
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:cvIwSD8zs1JgtWI9jLWgc8sqYjN8fm8M4JCdspFK+q8/Ml4SrSvd:uITfPU6grsqYmJA9DWvd
                                                                                    MD5:36904362332C0AB90D460EB6A06A4D9E
                                                                                    SHA1:AE15F480952E58ECD95BA9090814B71F6671EBEC
                                                                                    SHA-256:E166554B5F04899756DE20D3FCD5179F9326BF40ED766FA0D10DF568CBE97250
                                                                                    SHA-512:63D8DB462CA60CF96301DDB9919E8411E10E8FD32E2275D31631E67B66BAE34AA75CD313B23187ED862C2AA116E9E52962A3B797B8567FC3441CD14CCA016754
                                                                                    Malicious:false
                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2067620" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):8250
                                                                                    Entropy (8bit):3.688448149273447
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:Rrl7r3GLNiy76pXo6Y8k6rgmfTTSr+prF89bVwsf02Hm:RrlsNiu6G6Yv6rgmfTTSFVDfK
                                                                                    MD5:BD3ED8F836209C6E77AC5D665A73D250
                                                                                    SHA1:43912563EBE9C74276EE509CE85790A11008C891
                                                                                    SHA-256:275B5CFD54A3EBB64A93876C69049E33DE7DBE2311396802B72CBBC9EE8836AB
                                                                                    SHA-512:465B639ED5FD7B20420B6AD9C69484644C17AC294FD6349E3F56BC0410BC7F61CA828E63FEF8DA1A1EC009500CACD69ED55C50DFA9DBEA325CA739C8337DD02E
                                                                                    Malicious:false
                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.8.0.<./.P.i.d.>.......
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):4630
                                                                                    Entropy (8bit):4.4486985472879566
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:cvIwSD8zs1JgtWI9jLWgc8sqYji8fm8M4JCdspFk+q8/MMQ4SrSUd:uITfPU6grsqYLJy1DWUd
                                                                                    MD5:64A91FB57C7F24E6AC5E7A22177E4746
                                                                                    SHA1:7B5E88AEA3F72EF40A2CD7D18D4724C5551D37D1
                                                                                    SHA-256:5CEA00516D427C56A2EE1F6510BF5834A0A20BE00BBA62770B48E57794F3A17B
                                                                                    SHA-512:4A5FC275D940BDA25E7679149C0EB390306B56D3003C7312D97EFD3F34A809AC1FB17A0D63FBFA93018A930D2C51135EA2E70F502FE04AE047429FBC62385D44
                                                                                    Malicious:false
                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2067620" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:Mini DuMP crash report, 14 streams, Fri Jun 2 11:10:18 2023, 0x1205a4 type
                                                                                    Category:dropped
                                                                                    Size (bytes):38464
                                                                                    Entropy (8bit):2.2156517536630402
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:+RyX6sZy56Wh9+EO5Skb5b/FPHqY2r4DrKjj7TVx0OvW9+npL:FU9M5Lb/iY2r4DrKjjn/0+W9WF
                                                                                    MD5:FE7876907848AA70AAEB69694BD3A374
                                                                                    SHA1:5A455D815BD4D7C5911C89054B3F32374C4F7631
                                                                                    SHA-256:E7BA33A2FBC81F1F8DDE8E74BDF062F7E01DAF42AD601305D3F41CFC8629B5E3
                                                                                    SHA-512:206D6CBEA4AFC10B45459534842F7518C581D11D00576CCD1379716760D909011D4E8ADA8EE0C579D7B1AAEE810F10225C043E770BDB040976CB6C11E0033136
                                                                                    Malicious:false
                                                                                    Preview:MDMP....... .........yd............d...............l............)..........T.......8...........T...............@|...........................................................................................U...........B..............GenuineIntelW...........T.......p.....yd.............................0..1...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:Mini DuMP crash report, 14 streams, Fri Jun 2 11:10:18 2023, 0x1205a4 type
                                                                                    Category:dropped
                                                                                    Size (bytes):43044
                                                                                    Entropy (8bit):2.13685629712902
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:+RqdrQQknQrAoO5Skb52alBBjjZV6nQazAeDOxDT56:gnQrAv5LbJlrjj/6QazAe856
                                                                                    MD5:8F512DBE836F6813E869BB4EC4784F43
                                                                                    SHA1:7C4EF39960AEFF74D0CDCADB7F19AE968B72F4DF
                                                                                    SHA-256:C47FD95EDCF530442901EFEF23C7F63D847ECF09778ACB7DF614F4831B7B2F59
                                                                                    SHA-512:5EF22BAF03FD4BC5A91011BD3F928B7AD738E61BD7F21762C3A3724ADD59D0BACD70D0983D80D288FD0EB2F1E4B7B5B5EF0B05EF3DE276C8342E447897FE5B1A
                                                                                    Malicious:false
                                                                                    Preview:MDMP....... .........yd.........................................,..........T.......8...........T...............$...........0................................................................................U...........B..............GenuineIntelW...........T.............yd.............................0..1...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):8240
                                                                                    Entropy (8bit):3.6882042653047837
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:Rrl7r3GLNiAC6KXM56Y8QD6CgmfTTSr+pr+89bNqsf5vm:RrlsNi16P6YJD6CgmfTTSANJfs
                                                                                    MD5:2BC0C64B6DC9F08B8BE8F8E8ACBA2EFF
                                                                                    SHA1:E432A9957FBB743E5D4E4863B89FACD8245E976A
                                                                                    SHA-256:EFB434E3386D7E186659D8FC7812997963490DD0972BE2732839A3D6166E65FD
                                                                                    SHA-512:DCA3913DF1E001E18EE4777FECB562A2B5B950CCAC3A5C0198222BD6BE5555FFC2CF87AF7B4B6EFFE9D184D1A2FE63E84AC16BEC5907E485D0B9B84AB2C55609
                                                                                    Malicious:false
                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.2.8.0.<./.P.i.d.>.......
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):4630
                                                                                    Entropy (8bit):4.449104314387886
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:cvIwSD8zs1JgtWI9jLWgc8sqYj+8fm8M4JCdspFIEm+q8/Ms4SrSWd:uITfPU6grsqYvJKkDWWd
                                                                                    MD5:107C9076ED02B4399866DE8EC21C010C
                                                                                    SHA1:5BBC3939D5DE840E187142C3DFCE67FFEC6A215F
                                                                                    SHA-256:2539145F32F21AC0C737BA910F82E2305067AE4531E9554AE71E895EC4225DF1
                                                                                    SHA-512:45D738D7D697A30D14EB030377CC93AADC8690B34C5E7C64FA6B60569C0ECA562B0B3E2D3518E0029DF4B3EEC071E388CF3E620AB980ED0170B152C2C10740B5
                                                                                    Malicious:false
                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2067620" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):8240
                                                                                    Entropy (8bit):3.6876339184623923
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:Rrl7r3GLNiWi6hXw6Y8Q16CgmfTLSr+pru89bNlsfdKvm:RrlsNiD6m6YJ16CgmfTLSAN+fZ
                                                                                    MD5:93BE86D590515C25A34803E91DB280A7
                                                                                    SHA1:6399C677D858AE2568DF2C35CCD7995171687887
                                                                                    SHA-256:DE0D5C2ABAA3D925B42D3543A4A21A6840FF24C62F007707AD7D49A04FFBB719
                                                                                    SHA-512:9F4376C5130A700ECE274CCA321D9420E81B13FFB51B859F368EF855EA8F68277B5A5BDD47A0310472AD97EE0EEBF264314F1F8626C525A667467EA87F57660F
                                                                                    Malicious:false
                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.3.5.2.<./.P.i.d.>.......
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):4630
                                                                                    Entropy (8bit):4.4462764699221395
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:cvIwSD8zs1JgtWI9jLWgc8sqYjz8fm8M4JCdspFMe+q8/Mw4SrSy6d:uITfPU6grsqYMJ2eYDWy6d
                                                                                    MD5:3382848DFEC582C4FC825E8743EF77F6
                                                                                    SHA1:E8F044990030E70BA9ED59992E7EA7F9D85B3299
                                                                                    SHA-256:46706183CA8A907446C1942B0D460EB94959140CEB803E0FFBD19D3CCFA3C12A
                                                                                    SHA-512:DBA6B83CCB0302B81AC49BDCCB852E08F2FAC4C1F9B08843119AF81F2A13FD2AD5981857E60354BF30272FFF5FE4809132DEF84B15C3A317146F987FB9996963
                                                                                    Malicious:false
                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2067620" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                    Process:C:\Windows\SysWOW64\wermgr.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (64945)
                                                                                    Category:dropped
                                                                                    Size (bytes):873473
                                                                                    Entropy (8bit):5.57661822262701
                                                                                    Encrypted:false
                                                                                    SSDEEP:12288:O+RMH3OYPgKPCNMtAqVSlJecKYO7ZaBpusOn3nuOOqA3:O+RMXOYPgKztAqVSlJecKYO7ZaT
                                                                                    MD5:E740E91E986658700271371D1D8B8491
                                                                                    SHA1:0742CDF1ECEDE5878DF040B0219E6F8F6B206B63
                                                                                    SHA-256:5896E3FB8DCF26DE9C85B0C2EB4A815FD508910759BF2758979EAF389E03124A
                                                                                    SHA-512:D06515F147F11619BE49A4F79F14455B23C050347E0785C1B4694B79E7DFC5D367A959D063868A861B47757FFDF7C7214077909B8FAE52595C05ADBEDBA77112
                                                                                    Malicious:false
                                                                                    Preview:<!doctype html><html id=atomic class="ltr fp desktop-lite fp-none bkt900 ua-ie ua-11.0" lang=en-US data-color-scheme><head><script nonce=b3025903f84f8df2370c2986c321624c79f3f89922a4b109a09cdcc9dbf23113>. window.performance.mark('PageStart');. document.documentElement.className += ' JsEnabled jsenabled';. /**. * Empty darlaOnready method, to avoid JS error.. * This can happen when Async Darla JS file is loaded earlier than Darla Proxy JS.. * This method will be overridden by Darla Proxy. */. window.darlaOnready = function() {};. </script><title>Yahoo | Mail, Weather, Search, Politics, News, Finance, Sports &amp; Videos</title><meta http-equiv=content-type content="text/html; charset=utf-8"><meta http-equiv=x-dns-prefetch-control content=on><meta http-equiv=X-UA-Compatible content=chrome=1><meta name=description content="Latest news coverage, email, free stock quotes, live scores and video are just the beginning. Discover m
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:MS Windows registry file, NT/2000 or above
                                                                                    Category:dropped
                                                                                    Size (bytes):1572864
                                                                                    Entropy (8bit):4.311327827863829
                                                                                    Encrypted:false
                                                                                    SSDEEP:12288:cbmVC8m5604Emi7gA59ukF0HGInyMS54VukEU+qJAw9Sa0zTxu:smVC8m5604di7gl1G3
                                                                                    MD5:1273578B5BA0FEEAF135A43038C8FE5D
                                                                                    SHA1:A91282F149C726E16B837C0C7E085B19593F5C71
                                                                                    SHA-256:7CEA9BCC043FC1A939ADC73AC777C783C4D42A2A68C925EF31FFB32375020E63
                                                                                    SHA-512:72194EDEA94206F1AB9D63A1AC613DED8EE91DFF9BFCA392EC1603DCBB77C2D312E79F84914638E93355BA65F9C5FE617D41720A82726E0387CF8F27EE029E44
                                                                                    Malicious:false
                                                                                    Preview:regfR...R...p.\..,.................. .... ......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm....B..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:MS Windows registry file, NT/2000 or above
                                                                                    Category:dropped
                                                                                    Size (bytes):24576
                                                                                    Entropy (8bit):3.0508681916123495
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:iz+5K5gjaM1gnVVeeDzeT1NKZtj7veiNZpuA9fWeiNZpuJ:aQKOg/eeDzeJNYtjLtZpu+fWtZpu
                                                                                    MD5:6AC38C528C6EA1ED1D5F56B2D6BA1C68
                                                                                    SHA1:3F300ADF8050D7D7DC804088B4813A31912DE108
                                                                                    SHA-256:A02E6FA2DCA1D55185234DB99014CDB5B65DA7D0932A05CCA250912AEEC596EA
                                                                                    SHA-512:47BB6F8F858764A9B603F80DEB9CD8F928D5CB2ABB9871C478A4FFDF7E9C9C5FDFB91BE542203925BA274A9AF90C4770F5A36F3BA87CC564F1368A6F7B741A3A
                                                                                    Malicious:false
                                                                                    Preview:regfQ...Q...p.\..,.................. .... ......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm....B..................................................................................................................................................................................................................................................................................................................................................HvLE.>......Q.... ......r...-v..M.y...........................hbin................p.\..,..........nk,..6..B................................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk ..6..B....... ........................... .......Z.......................Root........lf......Root....nk ..6..B................................... ...............*...............DeviceCensus.......................vk..................WritePermissionsCheck.......p...
                                                                                    File type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                    Entropy (8bit):6.494907105232492
                                                                                    TrID:
                                                                                    • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                    • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                    • DOS Executable Generic (2002/1) 0.20%
                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                    File name:distantly.dat.dll
                                                                                    File size:699233
                                                                                    MD5:5f1e08625d65bb93e8bf4611d2ee9070
                                                                                    SHA1:56fc9eb319ac902ac7e26357bd4cc598a3644d38
                                                                                    SHA256:7bfa0fc80cf1b4dc110356aad858ed3638985dce794286dfe9a25ff3869fed02
                                                                                    SHA512:94de1f8c3da8439f6bee529cf6e4d10979ca757af0b30f27b7d9f2d0dbbd18051c9b49e3c7470c2c271bbf1221986497e266168ff9a2d47d5b47924eac7fd011
                                                                                    SSDEEP:12288:dDxy+2MIBYYimb3oG11xfTUOz3dluiIIN:Vg+2MIBYkb4G11hTsi
                                                                                    TLSH:50E42A83A6826C82DBE61435CD6ED33667347A5C83F3DBB3B61499E27D635A33944308
                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...^.WW.2..C......!.....L..........p........`.....j............>............................. ......................0..S..
                                                                                    Icon Hash:7ae282899bbab082
                                                                                    Entrypoint:0x6ad81470
                                                                                    Entrypoint Section:.text
                                                                                    Digitally signed:true
                                                                                    Imagebase:0x6ad80000
                                                                                    Subsystem:windows cui
                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, 32BIT_MACHINE, DLL
                                                                                    DLL Characteristics:
                                                                                    Time Stamp:0x5757085E [Tue Jun 7 17:46:06 2016 UTC]
                                                                                    TLS Callbacks:0x6adc4bf0, 0x6adc4ba0
                                                                                    CLR (.Net) Version:
                                                                                    OS Version Major:4
                                                                                    OS Version Minor:0
                                                                                    File Version Major:4
                                                                                    File Version Minor:0
                                                                                    Subsystem Version Major:4
                                                                                    Subsystem Version Minor:0
                                                                                    Import Hash:1cba0e23b706e0bfbc0a4cb9b6bd80fb
                                                                                    Signature Valid:
                                                                                    Signature Issuer:
                                                                                    Signature Validation Error:
                                                                                    Error Number:
                                                                                    Not Before, Not After
                                                                                      Subject Chain
                                                                                        Version:
                                                                                        Thumbprint MD5:
                                                                                        Thumbprint SHA-1:
                                                                                        Thumbprint SHA-256:
                                                                                        Serial:
                                                                                        Instruction
                                                                                        sub esp, 1Ch
                                                                                        mov edx, dword ptr [esp+24h]
                                                                                        mov dword ptr [6ADF2030h], 00000000h
                                                                                        cmp edx, 01h
                                                                                        je 00007F3204D5C25Ch
                                                                                        mov ecx, dword ptr [esp+28h]
                                                                                        mov eax, dword ptr [esp+20h]
                                                                                        call 00007F3204D5C052h
                                                                                        add esp, 1Ch
                                                                                        retn 000Ch
                                                                                        lea esi, dword ptr [esi+00000000h]
                                                                                        mov dword ptr [esp+0Ch], edx
                                                                                        call 00007F3204DA003Ch
                                                                                        mov edx, dword ptr [esp+0Ch]
                                                                                        jmp 00007F3204D5C219h
                                                                                        nop
                                                                                        push ebp
                                                                                        mov ebp, esp
                                                                                        push esi
                                                                                        push ebx
                                                                                        sub esp, 10h
                                                                                        mov ebx, dword ptr [6ADF4124h]
                                                                                        mov dword ptr [esp], 6ADC7000h
                                                                                        call ebx
                                                                                        mov esi, eax
                                                                                        sub esp, 04h
                                                                                        test esi, esi
                                                                                        mov eax, 00000000h
                                                                                        je 00007F3204D5C26Bh
                                                                                        mov dword ptr [esp], 6ADC7000h
                                                                                        call dword ptr [6ADF4144h]
                                                                                        sub esp, 04h
                                                                                        mov dword ptr [6ADF201Ch], eax
                                                                                        mov dword ptr [esp+04h], 6ADC7013h
                                                                                        mov dword ptr [esp], esi
                                                                                        call dword ptr [6ADF4128h]
                                                                                        sub esp, 08h
                                                                                        test eax, eax
                                                                                        je 00007F3204D5C253h
                                                                                        mov dword ptr [esp+04h], 6ADF2004h
                                                                                        mov dword ptr [esp], 6ADEC000h
                                                                                        call eax
                                                                                        mov eax, dword ptr [6ADC6020h]
                                                                                        test eax, eax
                                                                                        je 00007F3204D5C27Ah
                                                                                        mov dword ptr [esp], 6ADC7029h
                                                                                        call ebx
                                                                                        mov edx, 00000000h
                                                                                        sub esp, 04h
                                                                                        test eax, eax
                                                                                        je 00007F3204D5C258h
                                                                                        mov dword ptr [esp+04h], 00DC7037h
                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x730000xc53.edata
                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x740000x5a4.idata
                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x8df100x1cc8/55
                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x770000x1790.reloc
                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x760000x18.tls
                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x741080xcc.idata
                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                        .text0x10000x44ad40x44c00False0.40852272727272726data6.536128817541659IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                        .data0x460000x240x200False0.068359375data0.444378072732298IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        .rdata0x470000x240c40x24200False0.042259137110726645data2.965728380228879IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                                        /40x6c0000x59540x5a00False0.266796875data4.8715558095609435IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                                        .bss0x720000x3e40x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        .edata0x730000xc530xe00False0.41322544642857145data4.9102030514161354IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                                        .idata0x740000x5a40x600False0.42578125data4.85888040741761IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        .CRT0x750000x2c0x200False0.0546875data0.2069200177871819IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        .tls0x760000x200x200False0.052734375data0.28655982431271465IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        .reloc0x770000x17900x1800False0.8084309895833334data6.600381492361927IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                        /140x790000x380x200False0.068359375Matlab v4 mat-file (little endian) *, rows 2, columns 2621440.23653878450968063IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                        /290x7a0000xba40xc00False0.4329427083333333data5.509643399768958IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                        /410x7b0000x870x200False0.2265625data1.630440230936631IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                        /550x7c0000x1a49b0x1b000False0.9540925202546297data7.9065716986145675IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                        /670x970000x380x200False0.1171875data0.6947581054952565IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                        DLLImport
                                                                                        KERNEL32.dllDeleteCriticalSection, EnterCriticalSection, FreeLibrary, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetLastError, GetModuleHandleA, GetProcAddress, GetSystemTimeAsFileTime, GetTickCount, InitializeCriticalSection, InterlockedCompareExchange, InterlockedExchange, LeaveCriticalSection, LoadLibraryA, QueryPerformanceCounter, SetUnhandledExceptionFilter, Sleep, TerminateProcess, TlsGetValue, UnhandledExceptionFilter, VirtualProtect, VirtualQuery
                                                                                        msvcrt.dll__dllonexit, _amsg_exit, _initterm, _iob, _lock, _onexit, _unlock, abort, calloc, exit, ferror, fflush, fprintf, fread, free, fwrite, getenv, malloc, memcpy, memset, sprintf, sscanf, strlen, strncmp, vfprintf
                                                                                        NameOrdinalAddress
                                                                                        lcopy_block_row10x6adade90
                                                                                        lcopy_sample_rows20x6adade30
                                                                                        ldiv_round_up30x6adaddf0
                                                                                        linit_1pass_quantizer40x6adabf70
                                                                                        linit_2pass_quantizer50x6adadc70
                                                                                        linit_c_coef_controller60x6ad82a40
                                                                                        linit_c_main_controller70x6ad8c450
                                                                                        linit_c_master_control80x6ad8f7f0
                                                                                        linit_c_prep_controller90x6ad933c0
                                                                                        linit_color_converter100x6ad83cf0
                                                                                        linit_color_deconverter110x6ad9a0e0
                                                                                        linit_compress_master120x6ad8c240
                                                                                        linit_d_coef_controller130x6ad97f90
                                                                                        linit_d_main_controller140x6ad9d790
                                                                                        linit_d_post_controller150x6ada4f10
                                                                                        linit_downsampler160x6ad93f00
                                                                                        linit_forward_dct170x6ad84840
                                                                                        linit_huff_decoder180x6ad9c280
                                                                                        linit_huff_encoder190x6ad8c190
                                                                                        linit_input_controller200x6ad9d100
                                                                                        linit_inverse_dct210x6ad9a8b0
                                                                                        linit_marker_reader220x6ad9fd60
                                                                                        linit_marker_writer230x6ad8e8a0
                                                                                        linit_master_decompress240x6ada0a60
                                                                                        linit_memory_mgr250x6adaf3e0
                                                                                        linit_merged_upsampler260x6ada3760
                                                                                        linit_phuff_decoder270x6ada4af0
                                                                                        linit_phuff_encoder280x6ad92de0
                                                                                        linit_upsampler290x6ada55e0
                                                                                        lpeg_CreateCompress300x6ad815b0
                                                                                        lpeg_CreateDecompress310x6ad94f40
                                                                                        lpeg_abort320x6ad8fb40
                                                                                        lpeg_abort_compress330x6ad81730
                                                                                        lpeg_abort_decompress340x6ad95150
                                                                                        lpeg_add_quant_table350x6ad8fc20
                                                                                        lpeg_alloc_huff_table360x6ad8fbf0
                                                                                        lpeg_alloc_quant_table370x6ad8fbc0
                                                                                        lpeg_calc_output_dimensions380x6ada0270
                                                                                        lpeg_consume_input390x6ad95430
                                                                                        lpeg_copy_critical_parameters400x6ad94c60
                                                                                        lpeg_crop_scanline1050x6ad95bb0
                                                                                        lpeg_default_colorspace410x6ad8fe60
                                                                                        lpeg_destroy420x6ad8fb90
                                                                                        lpeg_destroy_compress430x6ad81720
                                                                                        lpeg_destroy_decompress440x6ad95140
                                                                                        lpeg_fdct_float450x6ada5ce0
                                                                                        lpeg_fdct_ifast460x6ada5ec0
                                                                                        lpeg_fdct_islow470x6ada60e0
                                                                                        lpeg_fill_bit_buffer480x6ad9b0a0
                                                                                        lpeg_finish_compress490x6ad817f0
                                                                                        lpeg_finish_decompress500x6ad95740
                                                                                        lpeg_finish_output510x6ad963f0
                                                                                        lpeg_free_large520x6adaf570
                                                                                        lpeg_free_small530x6adaf550
                                                                                        lpeg_gen_optimal_table540x6ad8bcf0
                                                                                        lpeg_get_large550x6adaf560
                                                                                        lpeg_get_small560x6adaf540
                                                                                        lpeg_has_multiple_scans570x6ad95700
                                                                                        lpeg_huff_decode580x6ad9b1e0
                                                                                        lpeg_idct_1x1590x6adab430
                                                                                        lpeg_idct_2x2600x6adab130
                                                                                        lpeg_idct_4x4610x6adaace0
                                                                                        lpeg_idct_float620x6ada6380
                                                                                        lpeg_idct_ifast630x6ada6880
                                                                                        lpeg_idct_islow640x6ada6ea0
                                                                                        lpeg_input_complete650x6ad956c0
                                                                                        lpeg_make_c_derived_tbl660x6ad8b7a0
                                                                                        lpeg_make_d_derived_tbl670x6ad9ac10
                                                                                        lpeg_mem_available680x6adaf580
                                                                                        lpeg_mem_dest1020x6ad966f0
                                                                                        lpeg_mem_init690x6adaf5b0
                                                                                        lpeg_mem_src1030x6ad969e0
                                                                                        lpeg_mem_term700x6adaf5c0
                                                                                        lpeg_new_colormap710x6ada09f0
                                                                                        lpeg_open_backing_store720x6adaf590
                                                                                        lpeg_quality_scaling730x6ad8fda0
                                                                                        lpeg_read_coefficients740x6ada58d0
                                                                                        lpeg_read_header750x6ad95160
                                                                                        lpeg_read_raw_data760x6ad962c0
                                                                                        lpeg_read_scanlines770x6ad95d90
                                                                                        lpeg_resync_to_restart780x6ad9fc20
                                                                                        lpeg_save_markers790x6ad9fed0
                                                                                        lpeg_set_colorspace800x6ad90910
                                                                                        lpeg_set_defaults810x6ad902a0
                                                                                        lpeg_set_linear_quality820x6ad8fd40
                                                                                        lpeg_set_marker_processor830x6ad9ffb0
                                                                                        lpeg_set_quality840x6ad8fdd0
                                                                                        lpeg_simple_progression850x6ad90d50
                                                                                        lpeg_skip_scanlines1040x6ad95e30
                                                                                        lpeg_start_compress860x6ad81a50
                                                                                        lpeg_start_decompress870x6ad95ad0
                                                                                        lpeg_start_output880x6ad96380
                                                                                        lpeg_std_error890x6ada5c70
                                                                                        lpeg_stdio_dest900x6ad96680
                                                                                        lpeg_stdio_src910x6ad96930
                                                                                        lpeg_suppress_tables920x6ad81740
                                                                                        lpeg_write_coefficients930x6ad94ae0
                                                                                        lpeg_write_m_byte940x6ad819e0
                                                                                        lpeg_write_m_header950x6ad81980
                                                                                        lpeg_write_marker960x6ad818f0
                                                                                        lpeg_write_raw_data970x6ad81bb0
                                                                                        lpeg_write_scanlines980x6ad81ae0
                                                                                        lpeg_write_tables990x6adadeb0
                                                                                        lround_up1000x6adade10
                                                                                        next1010x6ad819f0
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Jun 2, 2023 13:13:20.213970900 CEST49713443192.168.2.474.6.143.25
                                                                                        Jun 2, 2023 13:13:20.214020014 CEST4434971374.6.143.25192.168.2.4
                                                                                        Jun 2, 2023 13:13:20.214122057 CEST49713443192.168.2.474.6.143.25
                                                                                        Jun 2, 2023 13:13:20.218794107 CEST49713443192.168.2.474.6.143.25
                                                                                        Jun 2, 2023 13:13:20.218816996 CEST4434971374.6.143.25192.168.2.4
                                                                                        Jun 2, 2023 13:13:20.464577913 CEST4434971374.6.143.25192.168.2.4
                                                                                        Jun 2, 2023 13:13:20.464679956 CEST49713443192.168.2.474.6.143.25
                                                                                        Jun 2, 2023 13:13:20.628750086 CEST49713443192.168.2.474.6.143.25
                                                                                        Jun 2, 2023 13:13:20.628798008 CEST4434971374.6.143.25192.168.2.4
                                                                                        Jun 2, 2023 13:13:20.629625082 CEST4434971374.6.143.25192.168.2.4
                                                                                        Jun 2, 2023 13:13:20.629921913 CEST49713443192.168.2.474.6.143.25
                                                                                        Jun 2, 2023 13:13:20.631427050 CEST49713443192.168.2.474.6.143.25
                                                                                        Jun 2, 2023 13:13:20.676333904 CEST4434971374.6.143.25192.168.2.4
                                                                                        Jun 2, 2023 13:13:20.747353077 CEST4434971374.6.143.25192.168.2.4
                                                                                        Jun 2, 2023 13:13:20.747468948 CEST49713443192.168.2.474.6.143.25
                                                                                        Jun 2, 2023 13:13:20.747528076 CEST4434971374.6.143.25192.168.2.4
                                                                                        Jun 2, 2023 13:13:20.747665882 CEST4434971374.6.143.25192.168.2.4
                                                                                        Jun 2, 2023 13:13:20.747741938 CEST49713443192.168.2.474.6.143.25
                                                                                        Jun 2, 2023 13:13:20.756551027 CEST49713443192.168.2.474.6.143.25
                                                                                        Jun 2, 2023 13:13:20.756598949 CEST4434971374.6.143.25192.168.2.4
                                                                                        Jun 2, 2023 13:13:20.756613016 CEST49713443192.168.2.474.6.143.25
                                                                                        Jun 2, 2023 13:13:20.756673098 CEST49713443192.168.2.474.6.143.25
                                                                                        Jun 2, 2023 13:13:20.785283089 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:20.785342932 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:20.785470009 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:20.785903931 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:20.785939932 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:20.876622915 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:20.876746893 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:20.881175995 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:20.881194115 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:20.881572962 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:20.881817102 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:20.882277966 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:20.924290895 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.076595068 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.076689005 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.076769114 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.076894045 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.076895952 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.076926947 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.076972961 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.077016115 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.077028990 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.077095985 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.085891962 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.086065054 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.115391970 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.115514040 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.115559101 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.115627050 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.115638971 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.115669966 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.115704060 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.115736008 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.115751982 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.115813017 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.115839005 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.115897894 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.115919113 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.116030931 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.116046906 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.116111994 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.116127014 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.116183996 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.116198063 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.116254091 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.116309881 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.116345882 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.116430998 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.116451025 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.116517067 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.116542101 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.116595984 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.124691010 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.124808073 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.124830008 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.124895096 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.124908924 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.124938011 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.125005007 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.125026941 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.125087023 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.125107050 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.125190973 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.154228926 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.154331923 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.154359102 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.154419899 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.154462099 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.154618979 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.154743910 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.154764891 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.154814959 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.154829025 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.154875040 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.154889107 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.154932976 CEST49714443192.168.2.487.248.100.215
                                                                                        Jun 2, 2023 13:13:21.154944897 CEST4434971487.248.100.215192.168.2.4
                                                                                        Jun 2, 2023 13:13:21.155030012 CEST4434971487.248.100.215192.168.2.4
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Jun 2, 2023 13:13:20.191906929 CEST5557053192.168.2.48.8.8.8
                                                                                        Jun 2, 2023 13:13:20.206631899 CEST53555708.8.8.8192.168.2.4
                                                                                        Jun 2, 2023 13:13:20.758934021 CEST6490653192.168.2.48.8.8.8
                                                                                        Jun 2, 2023 13:13:20.782234907 CEST53649068.8.8.8192.168.2.4
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Jun 2, 2023 13:13:20.191906929 CEST192.168.2.48.8.8.80x92c7Standard query (0)yahoo.comA (IP address)IN (0x0001)false
                                                                                        Jun 2, 2023 13:13:20.758934021 CEST192.168.2.48.8.8.80x4511Standard query (0)www.yahoo.comA (IP address)IN (0x0001)false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Jun 2, 2023 13:13:20.206631899 CEST8.8.8.8192.168.2.40x92c7No error (0)yahoo.com74.6.143.25A (IP address)IN (0x0001)false
                                                                                        Jun 2, 2023 13:13:20.206631899 CEST8.8.8.8192.168.2.40x92c7No error (0)yahoo.com98.137.11.164A (IP address)IN (0x0001)false
                                                                                        Jun 2, 2023 13:13:20.206631899 CEST8.8.8.8192.168.2.40x92c7No error (0)yahoo.com98.137.11.163A (IP address)IN (0x0001)false
                                                                                        Jun 2, 2023 13:13:20.206631899 CEST8.8.8.8192.168.2.40x92c7No error (0)yahoo.com74.6.231.20A (IP address)IN (0x0001)false
                                                                                        Jun 2, 2023 13:13:20.206631899 CEST8.8.8.8192.168.2.40x92c7No error (0)yahoo.com34.225.127.72A (IP address)IN (0x0001)false
                                                                                        Jun 2, 2023 13:13:20.206631899 CEST8.8.8.8192.168.2.40x92c7No error (0)yahoo.com74.6.143.26A (IP address)IN (0x0001)false
                                                                                        Jun 2, 2023 13:13:20.206631899 CEST8.8.8.8192.168.2.40x92c7No error (0)yahoo.com74.6.231.21A (IP address)IN (0x0001)false
                                                                                        Jun 2, 2023 13:13:20.206631899 CEST8.8.8.8192.168.2.40x92c7No error (0)yahoo.com54.161.105.65A (IP address)IN (0x0001)false
                                                                                        Jun 2, 2023 13:13:20.782234907 CEST8.8.8.8192.168.2.40x4511No error (0)www.yahoo.comnew-fp-shed.wg1.b.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Jun 2, 2023 13:13:20.782234907 CEST8.8.8.8192.168.2.40x4511No error (0)new-fp-shed.wg1.b.yahoo.com87.248.100.215A (IP address)IN (0x0001)false
                                                                                        Jun 2, 2023 13:13:20.782234907 CEST8.8.8.8192.168.2.40x4511No error (0)new-fp-shed.wg1.b.yahoo.com87.248.100.216A (IP address)IN (0x0001)false
                                                                                        • yahoo.com
                                                                                        • www.yahoo.com

                                                                                        Click to jump to process

                                                                                        Target ID:1
                                                                                        Start time:13:10:07
                                                                                        Start date:02/06/2023
                                                                                        Path:C:\Windows\System32\loaddll32.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:loaddll32.exe "C:\Users\user\Desktop\distantly.dat.dll"
                                                                                        Imagebase:0xf10000
                                                                                        File size:126464 bytes
                                                                                        MD5 hash:3B4636AE519868037940CA5C4272091B
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:moderate

                                                                                        Target ID:2
                                                                                        Start time:13:10:07
                                                                                        Start date:02/06/2023
                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        Imagebase:0x7ff7c72c0000
                                                                                        File size:625664 bytes
                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high

                                                                                        Target ID:3
                                                                                        Start time:13:10:07
                                                                                        Start date:02/06/2023
                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",#1
                                                                                        Imagebase:0xd90000
                                                                                        File size:232960 bytes
                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high

                                                                                        Target ID:4
                                                                                        Start time:13:10:07
                                                                                        Start date:02/06/2023
                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\distantly.dat.dll,lcopy_block_row
                                                                                        Imagebase:0x1260000
                                                                                        File size:61952 bytes
                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high

                                                                                        Target ID:5
                                                                                        Start time:13:10:07
                                                                                        Start date:02/06/2023
                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",#1
                                                                                        Imagebase:0x1260000
                                                                                        File size:61952 bytes
                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high

                                                                                        Target ID:9
                                                                                        Start time:13:10:08
                                                                                        Start date:02/06/2023
                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 672
                                                                                        Imagebase:0xd50000
                                                                                        File size:434592 bytes
                                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high

                                                                                        Target ID:10
                                                                                        Start time:13:10:08
                                                                                        Start date:02/06/2023
                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7080 -s 652
                                                                                        Imagebase:0xd50000
                                                                                        File size:434592 bytes
                                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high

                                                                                        Target ID:11
                                                                                        Start time:13:10:10
                                                                                        Start date:02/06/2023
                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\distantly.dat.dll,lcopy_sample_rows
                                                                                        Imagebase:0x1260000
                                                                                        File size:61952 bytes
                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language

                                                                                        Target ID:12
                                                                                        Start time:13:10:13
                                                                                        Start date:02/06/2023
                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\distantly.dat.dll,ldiv_round_up
                                                                                        Imagebase:0x1260000
                                                                                        File size:61952 bytes
                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language

                                                                                        Target ID:13
                                                                                        Start time:13:10:17
                                                                                        Start date:02/06/2023
                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lcopy_block_row
                                                                                        Imagebase:0x1260000
                                                                                        File size:61952 bytes
                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language

                                                                                        Target ID:14
                                                                                        Start time:13:10:17
                                                                                        Start date:02/06/2023
                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lcopy_sample_rows
                                                                                        Imagebase:0x1260000
                                                                                        File size:61952 bytes
                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language

                                                                                        Target ID:15
                                                                                        Start time:13:10:17
                                                                                        Start date:02/06/2023
                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",ldiv_round_up
                                                                                        Imagebase:0x1260000
                                                                                        File size:61952 bytes
                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language

                                                                                        Target ID:16
                                                                                        Start time:13:10:17
                                                                                        Start date:02/06/2023
                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",next
                                                                                        Imagebase:0x1260000
                                                                                        File size:61952 bytes
                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Yara matches:
                                                                                        • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 00000010.00000002.576923753.0000000001090000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 00000010.00000002.576802227.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security

                                                                                        Target ID:18
                                                                                        Start time:13:10:17
                                                                                        Start date:02/06/2023
                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lround_up
                                                                                        Imagebase:0x1260000
                                                                                        File size:61952 bytes
                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language

                                                                                        Target ID:19
                                                                                        Start time:13:10:17
                                                                                        Start date:02/06/2023
                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lpeg_write_tables
                                                                                        Imagebase:0x1260000
                                                                                        File size:61952 bytes
                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language

                                                                                        Target ID:20
                                                                                        Start time:13:10:17
                                                                                        Start date:02/06/2023
                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7280 -s 652
                                                                                        Imagebase:0xd50000
                                                                                        File size:434592 bytes
                                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language

                                                                                        Target ID:22
                                                                                        Start time:13:10:17
                                                                                        Start date:02/06/2023
                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7352 -s 660
                                                                                        Imagebase:0xd50000
                                                                                        File size:434592 bytes
                                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language

                                                                                        Target ID:23
                                                                                        Start time:13:10:21
                                                                                        Start date:02/06/2023
                                                                                        Path:C:\Windows\SysWOW64\wermgr.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:C:\Windows\SysWOW64\wermgr.exe
                                                                                        Imagebase:0x1010000
                                                                                        File size:191904 bytes
                                                                                        MD5 hash:CCF15E662ED5CE77B5FF1A7AAE305233
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language

                                                                                        No disassembly