Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
qbot1.dll

Overview

General Information

Sample Name:qbot1.dll
Analysis ID:880899
MD5:ed1e3d58c0007138766c943eec3147cc
SHA1:6c38ca3132d913a7affa418d7c5e0574ec6e7d6c
SHA256:b79f84e78fb345b15551c3443e91ef2a3213d216b77ba753db7bce96037d21c7
Infos:

Detection

Qbot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected Qbot
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Writes to foreign memory regions
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Queries memory information (via WMI often done to detect virtual machines)
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
C2 URLs / IPs found in malware configuration
Uses whoami command line tool to query computer and username
Uses ipconfig to lookup or modify the Windows network settings
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
One or more processes crash
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Found evasive API chain (date check)
Creates files inside the system directory
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Found evasive API chain checking for process token information
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Connects to several IPs in different countries
PE file contains more sections than normal
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)

Classification

  • System is w10x64
  • loaddll32.exe (PID: 2104 cmdline: loaddll32.exe "C:\Users\user\Desktop\qbot1.dll" MD5: 3B4636AE519868037940CA5C4272091B)
    • conhost.exe (PID: 2948 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 5456 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\qbot1.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6036 cmdline: rundll32.exe "C:\Users\user\Desktop\qbot1.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 5072 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6036 -s 660 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 6000 cmdline: rundll32.exe C:\Users\user\Desktop\qbot1.dll,lcopy_block_row MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 2956 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6000 -s 668 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 7240 cmdline: rundll32.exe C:\Users\user\Desktop\qbot1.dll,lcopy_sample_rows MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7272 cmdline: rundll32.exe C:\Users\user\Desktop\qbot1.dll,ldiv_round_up MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7292 cmdline: rundll32.exe "C:\Users\user\Desktop\qbot1.dll",lcopy_block_row MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 7416 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7292 -s 656 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 7300 cmdline: rundll32.exe "C:\Users\user\Desktop\qbot1.dll",lcopy_sample_rows MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7308 cmdline: rundll32.exe "C:\Users\user\Desktop\qbot1.dll",ldiv_round_up MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7316 cmdline: rundll32.exe "C:\Users\user\Desktop\qbot1.dll",next MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • wermgr.exe (PID: 7560 cmdline: C:\Windows\SysWOW64\wermgr.exe MD5: CCF15E662ED5CE77B5FF1A7AAE305233)
        • ipconfig.exe (PID: 7692 cmdline: ipconfig /all MD5: B0C7423D02A007461C850CD0DFE09318)
          • conhost.exe (PID: 7668 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • whoami.exe (PID: 3880 cmdline: whoami /all MD5: 2E498B32E15CD7C0177A254E2410559C)
          • conhost.exe (PID: 1960 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • rundll32.exe (PID: 7324 cmdline: rundll32.exe "C:\Users\user\Desktop\qbot1.dll",lround_up MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7336 cmdline: rundll32.exe "C:\Users\user\Desktop\qbot1.dll",lpeg_write_tables MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 7424 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7336 -s 656 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • msiexec.exe (PID: 3152 cmdline: C:\Windows\system32\msiexec.exe /V MD5: 4767B71A318E201188A0D0A420C8B608)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
QakBot, qbotQbotQBot is a modular information stealer also known as Qakbot or Pinkslipbot. It has been active for years since 2007. It has historically been known as a banking Trojan, meaning that it steals financial data from infected systems, and a loader using C2 servers for payload targeting and download.
  • GOLD CABIN
https://malpedia.caad.fkie.fraunhofer.de/details/win.qakbot
{"Bot id": "BB30", "Campaign": "1685686808", "Version": "404.1346", "C2 list": ["86.173.2.12:2222", "92.9.45.20:2222", "100.4.163.158:2222", "213.64.33.92:2222", "75.98.154.19:443", "78.192.109.105:2222", "88.126.94.4:50000", "70.28.50.223:2083", "92.154.17.149:2222", "24.234.220.88:993", "87.252.106.39:995", "174.4.89.3:443", "12.172.173.82:20", "90.29.86.138:2222", "70.160.67.203:443", "223.166.13.95:995", "184.181.75.148:443", "95.45.50.93:2222", "201.143.215.69:443", "64.121.161.102:443", "2.82.8.80:443", "188.28.19.84:443", "81.101.185.146:443", "79.77.142.22:2222", "84.215.202.8:443", "183.87.163.165:443", "74.12.147.139:2078", "74.12.147.139:2222", "74.12.147.139:2222", "74.12.147.139:2083", "70.28.50.223:2078", "94.204.202.106:443", "87.221.153.182:2222", "70.28.50.223:2087", "24.234.220.88:990", "2.49.63.160:2222", "72.205.104.134:443", "199.27.66.213:443", "83.249.198.100:2222", "90.104.151.37:2222", "116.75.63.183:443", "70.28.50.223:2078", "117.195.17.148:993", "77.126.99.230:443", "45.62.70.33:443", "24.234.220.88:465", "203.109.44.236:995", "75.109.111.89:443", "161.142.103.187:995", "77.86.98.236:443", "147.147.30.126:2222", "124.246.122.199:2222", "103.123.223.133:443", "180.151.19.13:2078", "176.142.207.63:443", "12.172.173.82:32101", "103.140.174.20:2222", "70.50.83.216:2222", "12.172.173.82:465", "38.2.18.164:443", "93.187.148.45:995", "70.64.77.115:443", "12.172.173.82:21", "70.49.205.198:2222", "27.0.48.233:443", "12.172.173.82:50001", "83.110.223.61:443", "103.141.50.43:995", "85.101.239.116:443", "103.42.86.42:995", "92.1.170.110:995", "81.229.117.95:2222", "124.122.47.148:443", "103.212.19.254:995", "103.139.242.6:443", "125.99.76.102:443", "50.68.186.195:443", "47.205.25.170:443", "12.172.173.82:993", "12.172.173.82:22", "70.28.50.223:32100", "79.168.224.165:2222", "121.121.108.120:995", "69.160.121.6:61201", "200.84.211.255:2222", "201.244.108.183:995", "93.187.148.45:443", "85.61.165.153:2222", "184.182.66.109:443", "175.156.217.7:2222", "70.28.50.223:3389", "114.143.176.236:443", "65.95.141.84:2222", "80.6.50.34:443", "12.172.173.82:2087", "47.199.241.39:443", "66.241.183.99:443", "113.11.92.30:443", "186.75.95.6:443", "125.99.69.178:443", "109.130.247.84:2222", "96.56.197.26:2222", "70.50.1.252:2222", "91.160.70.68:32100", "67.70.120.249:2222", "209.171.160.69:995", "98.163.227.79:443", "176.133.4.230:995", "24.234.220.88:995", "45.62.75.250:443", "200.44.198.47:2222", "173.17.45.60:443", "5.192.141.228:2222", "184.63.133.131:995", "70.28.50.223:2083", "78.82.143.154:2222", "73.88.173.113:443", "181.4.225.225:443", "24.234.220.88:443", "174.58.146.57:443"]}
SourceRuleDescriptionAuthorStrings
0000000F.00000002.406842945.0000000000E70000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
    0000000F.00000002.403463208.000000000060A000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
      decrypted.memstrJoeSecurity_QbotYara detected QbotJoe Security
        SourceRuleDescriptionAuthorStrings
        15.2.rundll32.exe.621128.0.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
        • 0xe055:$params: 8B 7D 08 8B F1 57 89 55 FC E8 84 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
        • 0x9c7b:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
        15.2.rundll32.exe.621128.0.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
          15.2.rundll32.exe.621128.0.raw.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
          • 0xec55:$params: 8B 7D 08 8B F1 57 89 55 FC E8 84 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
          • 0xa87b:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
          15.2.rundll32.exe.621128.0.raw.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
            15.2.rundll32.exe.10000000.1.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
            • 0xec55:$params: 8B 7D 08 8B F1 57 89 55 FC E8 84 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
            • 0xa87b:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
            Click to see the 1 entries
            No Sigma rule has matched
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 0000000F.00000002.403463208.000000000060A000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Qbot {"Bot id": "BB30", "Campaign": "1685686808", "Version": "404.1346", "C2 list": ["86.173.2.12:2222", "92.9.45.20:2222", "100.4.163.158:2222", "213.64.33.92:2222", "75.98.154.19:443", "78.192.109.105:2222", "88.126.94.4:50000", "70.28.50.223:2083", "92.154.17.149:2222", "24.234.220.88:993", "87.252.106.39:995", "174.4.89.3:443", "12.172.173.82:20", "90.29.86.138:2222", "70.160.67.203:443", "223.166.13.95:995", "184.181.75.148:443", "95.45.50.93:2222", "201.143.215.69:443", "64.121.161.102:443", "2.82.8.80:443", "188.28.19.84:443", "81.101.185.146:443", "79.77.142.22:2222", "84.215.202.8:443", "183.87.163.165:443", "74.12.147.139:2078", "74.12.147.139:2222", "74.12.147.139:2222", "74.12.147.139:2083", "70.28.50.223:2078", "94.204.202.106:443", "87.221.153.182:2222", "70.28.50.223:2087", "24.234.220.88:990", "2.49.63.160:2222", "72.205.104.134:443", "199.27.66.213:443", "83.249.198.100:2222", "90.104.151.37:2222", "116.75.63.183:443", "70.28.50.223:2078", "117.195.17.148:993", "77.126.99.230:443", "45.62.70.33:443", "24.234.220.88:465", "203.109.44.236:995", "75.109.111.89:443", "161.142.103.187:995", "77.86.98.236:443", "147.147.30.126:2222", "124.246.122.199:2222", "103.123.223.133:443", "180.151.19.13:2078", "176.142.207.63:443", "12.172.173.82:32101", "103.140.174.20:2222", "70.50.83.216:2222", "12.172.173.82:465", "38.2.18.164:443", "93.187.148.45:995", "70.64.77.115:443", "12.172.173.82:21", "70.49.205.198:2222", "27.0.48.233:443", "12.172.173.82:50001", "83.110.223.61:443", "103.141.50.43:995", "85.101.239.116:443", "103.42.86.42:995", "92.1.170.110:995", "81.229.117.95:2222", "124.122.47.148:443", "103.212.19.254:995", "103.139.242.6:443", "125.99.76.102:443", "50.68.186.195:443", "47.205.25.170:443", "12.172.173.82:993", "12.172.173.82:22", "70.28.50.223:32100", "79.168.224.165:2222", "121.121.108.120:995", "69.160.121.6:61201", "200.84.211.255:2222", "201.244.108.183:995", "93.187.148.45:443", "85.61.165.153:2222", "184.182.66.109:443", "175.156.217.7:2222", "70.28.50.223:3389", "114.143.176.236:443", "65.95.141.84:2222", "80.6.50.34:443", "12.172.173.82:2087", "47.199.241.39:443", "66.241.183.99:443", "113.11.92.30:443", "186.75.95.6:443", "125.99.69.178:443", "109.130.247.84:2222", "96.56.197.26:2222", "70.50.1.252:2222", "91.160.70.68:32100", "67.70.120.249:2222", "209.171.160.69:995", "98.163.227.79:443", "176.133.4.230:995", "24.234.220.88:995", "45.62.75.250:443", "200.44.198.47:2222", "173.17.45.60:443", "5.192.141.228:2222", "184.63.133.131:995", "70.28.50.223:2083", "78.82.143.154:2222", "73.88.173.113:443", "181.4.225.225:443", "24.234.220.88:443", "174.58.146.57:443"]}
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: error res='%s' err=%d len=%u
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: netstat -nao
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: runas
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: ipconfig /all
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: net localgroup
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: nltest /domain_trusts /all_trusts
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %s %04x.%u %04x.%u res: %s seh_test: %u consts_test: %d vmdetected: %d createprocess: %d
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Microsoft
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SELF_TEST_1
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: p%08x
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Self test FAILED!!!
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Self test OK.
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: /t5
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: whoami /all
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: cmd
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: microsoft.com,google.com,cisco.com,oracle.com,verisign.com,broadcom.com,yahoo.com,xfinity.com,irs.gov,linkedin.com
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: ERROR: GetModuleFileNameW() failed with error: ERROR_INSUFFICIENT_BUFFER
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: route print
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: .lnk
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: "%s\system32\schtasks.exe" /Create /ST %02u:%02u /RU "NT AUTHORITY\SYSTEM" /SC ONCE /tr "%s" /Z /ET %02u:%02u /tn %s
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: arp -a
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %s "$%s = \"%s\"; & $%s"
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: net share
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: cmd.exe /c set
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Self check
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %u;%u;%u;
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: /c ping.exe -n 6 127.0.0.1 & type "%s\System32\calc.exe" > "%s"
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: ProfileImagePath
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: at.exe %u:%u "%s" /I
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: ProgramData
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Self check ok!
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: powershell.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: qwinsta
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: net view
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: nslookup -querytype=ALL -timeout=12 _ldap._tcp.dc._msdcs.%s
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Component_08
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Start screenshot
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: schtasks.exe /Delete /F /TN %u
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: appidapi.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %s \"$%s = \\\"%s\\\\; & $%s\"
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: c:\ProgramData
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Component_07
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: bUdiuy81gYguty@4frdRdpfko(eKmudeuMncueaN
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: powershell.exe -encodedCommand %S
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: ERROR: GetModuleFileNameW() failed with error: %u
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: powershell.exe -encodedCommand
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SoNuce]ugdiB3c[doMuce2s81*uXmcvP
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: \System32\WindowsPowerShell\v1.0\powershell.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: schtasks.exe /Create /RU "NT AUTHORITY\SYSTEM" /SC ONSTART /TN %u /TR "%s" /NP /F
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: error res='%s' err=%d len=%u
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: netstat -nao
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: runas
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: ipconfig /all
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %u.%u.%u.%u.%u.%u.%04x
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SystemRoot
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: cscript.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: MBAMService.exe;mbamgui.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\xwizard.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\wermgr.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: AvastSvc.exe;aswEngSrv.exe;aswToolsSvc.exe;afwServ.exe;aswidsagent.exe;AvastUI.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: C:\INTERNAL\__empty
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: .dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Win32_PhysicalMemory
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: ALLUSERSPROFILE
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: image/jpeg
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: LocalLow
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: displayName
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Mozilla/5.0 (Windows NT 6.1; rv:77.0) Gecko/20100101 Firefox/77.0
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: shlwapi.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\WerFault.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: CommandLine
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: {%02X%02X%02X%02X-%02X%02X-%02X%02X-%02X%02X-%02X%02X%02X%02X%02X%02X}
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: kernel32.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SubmitSamplesConsent
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: 1234567890
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: wbj.go
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\wextract.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Win32_DiskDrive
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: vkise.exe;isesrv.exe;cmdagent.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: System32
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Name
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\WerFault.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: WRSA.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: c:\\
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: reg.exe ADD "HKLM\%s" /f /t %s /v "%s" /d "%s"
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SpyNetReporting
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: FALSE
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: aswhookx.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Packages
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SonicWallClientProtectionService.exe;SWDash.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: application/x-shockwave-flash
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Sophos UI.exe;SophosUI.exe;SAVAdminService.exe;SavService.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: RepUx.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\mspaint.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: coreServiceShell.exe;PccNTMon.exe;NTRTScan.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Winsta0
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Caption,Description,DeviceID,Manufacturer,Name,PNPDeviceID,Service,Status
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: CynetEPS.exe;CynetMS.exe;CynetConsole.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\wermgr.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %ProgramFiles(x86)%\Internet Explorer\iexplore.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: avp.exe;kavtray.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: root\SecurityCenter2
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\backgroundTaskHost.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: MsMpEng.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\CertEnrollCtrl.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: userenv.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: csc_ui.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: frida-winjector-helper-32.exe;frida-winjector-helper-64.exe;tcpdump.exe;windump.exe;ethereal.exe;wireshark.exe;ettercap.exe;rtsniff.exe;packetcapture.exe;capturenet.exe;qak_proxy;dumpcap.exe;CFF Explorer.exe;not_rundll32.exe;ProcessHacker.exe;tcpview.exe;filemon.exe;procmon.exe;idaq64.exe;loaddll32.exe;PETools.exe;ImportREC.exe;LordPE.exe;SysInspector.exe;proc_analyzer.exe;sysAnalyzer.exe;sniff_hit.exe;joeboxcontrol.exe;joeboxserver.exe;ResourceHacker.exe;x64dbg.exe;Fiddler.exe;sniff_hit.exe;sysAnalyzer.exe;BehaviorDumper.exe;processdumperx64.exe;anti-virus.EXE;sysinfoX64.exe;sctoolswrapper.exe;sysinfoX64.exe;FakeExplorer.exe;apimonitor-x86.exe;idaq.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: \\.\pipe\
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: pstorec.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: NTUSER.DAT
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: from
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\sethc.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: netapi32.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\Utilman.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: gdi32.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: setupapi.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SELECT * FROM Win32_Processor
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: iphlpapi.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Caption
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: CrAmTray.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: ccSvcHst.exe;NortonSecurity.exe;nsWscSvc.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Microsoft AntiMalware\SpyNet
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Win32_ComputerSystem
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\backgroundTaskHost.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %ProgramFiles%\Internet Explorer\iexplore.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Paths
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: user32.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: xagtnotif.exe;AppUIMonitor.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\dxdiag.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SentinelServiceHost.exe;SentinelStaticEngine.exe;SentinelAgent.exe;SentinelStaticEngineScanner.exe;SentinelUI.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: \sf2.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\grpconv.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: egui.exe;ekrn.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Software\Microsoft
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %S.%06d
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: bcrypt.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SELECT * FROM AntiVirusProduct
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\SndVol.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\Utilman.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\SpyNet
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: wtsapi32.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: t=%s time=[%02d:%02d:%02d-%02d/%02d/%d]
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\xwizard.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: shell32.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: TRUE
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Win32_Bios
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SELECT * FROM Win32_OperatingSystem
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\mobsync.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: c:\hiberfil.sysss
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: */*
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\AtBroker.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: abcdefghijklmnopqrstuvwxyz
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: ByteFence.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: type=0x%04X
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: snxhk_border_mywnd
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: ROOT\CIMV2
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: dwengine.exe;dwarkdaemon.exe;dwwatcher.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: https
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: fshoster32.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: kernelbase.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: regsvr32.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %s\system32\
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\dxdiag.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Content-Type: application/x-www-form-urlencoded
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Win32_Process
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: rundll32.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: LOCALAPPDATA
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: cmd.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: APPDATA
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: select
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: .exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft AntiMalware\SpyNet
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: mcshield.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: advapi32.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: ws2_32.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: .cfg
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: aabcdeefghiijklmnoopqrstuuvwxyyz
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Win32_Product
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: WQL
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: wininet.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: LastBootUpTime
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: S:(ML;;NW;;;LW)
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\CertEnrollCtrl.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: urlmon.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Create
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Win32_PnPEntity
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\grpconv.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Initializing database...
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\SearchIndexer.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: winsta0\default
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: .dat
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: WBJ_IGNORE
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: next
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\AtBroker.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: wpcap.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: aaebcdeeifghiiojklmnooupqrstuuyvwxyyaz
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\sethc.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: image/pjpeg
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: fmon.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: bdagent.exe;vsserv.exe;vsservppl.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\SndVol.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: vbs
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: aswhooka.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SysWOW64
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\mspaint.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: mpr.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: image/gif
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: crypt32.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: avgcsrvx.exe;avgsvcx.exe;avgcsrva.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: ntdll.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: open
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: CSFalconService.exe;CSFalconContainer.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\wextract.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\mobsync.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\SearchIndexer.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %u.%u.%u.%u.%u.%u.%04x
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SystemRoot
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: cscript.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: MBAMService.exe;mbamgui.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\xwizard.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\wermgr.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: AvastSvc.exe;aswEngSrv.exe;aswToolsSvc.exe;afwServ.exe;aswidsagent.exe;AvastUI.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: C:\INTERNAL\__empty
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: .dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Win32_PhysicalMemory
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: ALLUSERSPROFILE
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: image/jpeg
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: LocalLow
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: displayName
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Mozilla/5.0 (Windows NT 6.1; rv:77.0) Gecko/20100101 Firefox/77.0
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: shlwapi.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\WerFault.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: CommandLine
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: {%02X%02X%02X%02X-%02X%02X-%02X%02X-%02X%02X-%02X%02X%02X%02X%02X%02X}
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: kernel32.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SubmitSamplesConsent
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: 1234567890
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: wbj.go
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\wextract.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Win32_DiskDrive
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: vkise.exe;isesrv.exe;cmdagent.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: System32
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Name
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\WerFault.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: WRSA.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: c:\\
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: reg.exe ADD "HKLM\%s" /f /t %s /v "%s" /d "%s"
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SpyNetReporting
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: FALSE
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: aswhookx.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Packages
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SonicWallClientProtectionService.exe;SWDash.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: application/x-shockwave-flash
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Sophos UI.exe;SophosUI.exe;SAVAdminService.exe;SavService.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: RepUx.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\mspaint.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: coreServiceShell.exe;PccNTMon.exe;NTRTScan.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Winsta0
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Caption,Description,DeviceID,Manufacturer,Name,PNPDeviceID,Service,Status
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: CynetEPS.exe;CynetMS.exe;CynetConsole.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\wermgr.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %ProgramFiles(x86)%\Internet Explorer\iexplore.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: avp.exe;kavtray.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: root\SecurityCenter2
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\backgroundTaskHost.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: MsMpEng.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\CertEnrollCtrl.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: userenv.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: csc_ui.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: frida-winjector-helper-32.exe;frida-winjector-helper-64.exe;tcpdump.exe;windump.exe;ethereal.exe;wireshark.exe;ettercap.exe;rtsniff.exe;packetcapture.exe;capturenet.exe;qak_proxy;dumpcap.exe;CFF Explorer.exe;not_rundll32.exe;ProcessHacker.exe;tcpview.exe;filemon.exe;procmon.exe;idaq64.exe;loaddll32.exe;PETools.exe;ImportREC.exe;LordPE.exe;SysInspector.exe;proc_analyzer.exe;sysAnalyzer.exe;sniff_hit.exe;joeboxcontrol.exe;joeboxserver.exe;ResourceHacker.exe;x64dbg.exe;Fiddler.exe;sniff_hit.exe;sysAnalyzer.exe;BehaviorDumper.exe;processdumperx64.exe;anti-virus.EXE;sysinfoX64.exe;sctoolswrapper.exe;sysinfoX64.exe;FakeExplorer.exe;apimonitor-x86.exe;idaq.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: \\.\pipe\
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: pstorec.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: NTUSER.DAT
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: from
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\sethc.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: netapi32.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\Utilman.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: gdi32.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: setupapi.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SELECT * FROM Win32_Processor
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: iphlpapi.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Caption
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: CrAmTray.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: ccSvcHst.exe;NortonSecurity.exe;nsWscSvc.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Microsoft AntiMalware\SpyNet
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Win32_ComputerSystem
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\backgroundTaskHost.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %ProgramFiles%\Internet Explorer\iexplore.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Paths
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: user32.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: xagtnotif.exe;AppUIMonitor.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\dxdiag.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SentinelServiceHost.exe;SentinelStaticEngine.exe;SentinelAgent.exe;SentinelStaticEngineScanner.exe;SentinelUI.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: \sf2.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\grpconv.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: egui.exe;ekrn.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Software\Microsoft
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %S.%06d
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: bcrypt.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SELECT * FROM AntiVirusProduct
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\SndVol.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\Utilman.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\SpyNet
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: wtsapi32.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: t=%s time=[%02d:%02d:%02d-%02d/%02d/%d]
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\xwizard.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: shell32.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: TRUE
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Win32_Bios
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SELECT * FROM Win32_OperatingSystem
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\mobsync.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: c:\hiberfil.sysss
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: */*
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\AtBroker.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: abcdefghijklmnopqrstuvwxyz
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: ByteFence.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: type=0x%04X
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: snxhk_border_mywnd
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: ROOT\CIMV2
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: dwengine.exe;dwarkdaemon.exe;dwwatcher.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: https
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: fshoster32.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: kernelbase.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: regsvr32.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %s\system32\
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\dxdiag.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Content-Type: application/x-www-form-urlencoded
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Win32_Process
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: rundll32.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: LOCALAPPDATA
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: cmd.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: APPDATA
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: select
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: .exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft AntiMalware\SpyNet
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: mcshield.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: advapi32.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: ws2_32.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: .cfg
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: aabcdeefghiijklmnoopqrstuuvwxyyz
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Win32_Product
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: WQL
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: wininet.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: LastBootUpTime
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: S:(ML;;NW;;;LW)
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\CertEnrollCtrl.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: urlmon.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Create
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Win32_PnPEntity
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\grpconv.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Initializing database...
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\SearchIndexer.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: winsta0\default
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: .dat
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: WBJ_IGNORE
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: next
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\AtBroker.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: wpcap.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: aaebcdeeifghiiojklmnooupqrstuuyvwxyyaz
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\sethc.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: image/pjpeg
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: fmon.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: bdagent.exe;vsserv.exe;vsservppl.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\SndVol.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: vbs
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: aswhooka.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: SysWOW64
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\mspaint.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: mpr.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: image/gif
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: crypt32.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: avgcsrvx.exe;avgsvcx.exe;avgcsrva.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: ntdll.dll
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: open
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: CSFalconService.exe;CSFalconContainer.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\wextract.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\System32\mobsync.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\SearchIndexer.exe
            Source: 15.2.rundll32.exe.621128.0.raw.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: qbot1.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, 32BIT_MACHINE, DLL
            Source: unknownHTTPS traffic detected: 72.163.4.185:443 -> 192.168.2.3:49722 version: TLS 1.2
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_10009E70 FindFirstFileW,FindNextFileW,

            Networking

            barindex
            Source: Malware configuration extractorIPs: 86.173.2.12:2222
            Source: Malware configuration extractorIPs: 92.9.45.20:2222
            Source: Malware configuration extractorIPs: 100.4.163.158:2222
            Source: Malware configuration extractorIPs: 213.64.33.92:2222
            Source: Malware configuration extractorIPs: 75.98.154.19:443
            Source: Malware configuration extractorIPs: 78.192.109.105:2222
            Source: Malware configuration extractorIPs: 88.126.94.4:50000
            Source: Malware configuration extractorIPs: 70.28.50.223:2083
            Source: Malware configuration extractorIPs: 92.154.17.149:2222
            Source: Malware configuration extractorIPs: 24.234.220.88:993
            Source: Malware configuration extractorIPs: 87.252.106.39:995
            Source: Malware configuration extractorIPs: 174.4.89.3:443
            Source: Malware configuration extractorIPs: 12.172.173.82:20
            Source: Malware configuration extractorIPs: 90.29.86.138:2222
            Source: Malware configuration extractorIPs: 70.160.67.203:443
            Source: Malware configuration extractorIPs: 223.166.13.95:995
            Source: Malware configuration extractorIPs: 184.181.75.148:443
            Source: Malware configuration extractorIPs: 95.45.50.93:2222
            Source: Malware configuration extractorIPs: 201.143.215.69:443
            Source: Malware configuration extractorIPs: 64.121.161.102:443
            Source: Malware configuration extractorIPs: 2.82.8.80:443
            Source: Malware configuration extractorIPs: 188.28.19.84:443
            Source: Malware configuration extractorIPs: 81.101.185.146:443
            Source: Malware configuration extractorIPs: 79.77.142.22:2222
            Source: Malware configuration extractorIPs: 84.215.202.8:443
            Source: Malware configuration extractorIPs: 183.87.163.165:443
            Source: Malware configuration extractorIPs: 74.12.147.139:2078
            Source: Malware configuration extractorIPs: 74.12.147.139:2222
            Source: Malware configuration extractorIPs: 74.12.147.139:2222
            Source: Malware configuration extractorIPs: 74.12.147.139:2083
            Source: Malware configuration extractorIPs: 70.28.50.223:2078
            Source: Malware configuration extractorIPs: 94.204.202.106:443
            Source: Malware configuration extractorIPs: 87.221.153.182:2222
            Source: Malware configuration extractorIPs: 70.28.50.223:2087
            Source: Malware configuration extractorIPs: 24.234.220.88:990
            Source: Malware configuration extractorIPs: 2.49.63.160:2222
            Source: Malware configuration extractorIPs: 72.205.104.134:443
            Source: Malware configuration extractorIPs: 199.27.66.213:443
            Source: Malware configuration extractorIPs: 83.249.198.100:2222
            Source: Malware configuration extractorIPs: 90.104.151.37:2222
            Source: Malware configuration extractorIPs: 116.75.63.183:443
            Source: Malware configuration extractorIPs: 70.28.50.223:2078
            Source: Malware configuration extractorIPs: 117.195.17.148:993
            Source: Malware configuration extractorIPs: 77.126.99.230:443
            Source: Malware configuration extractorIPs: 45.62.70.33:443
            Source: Malware configuration extractorIPs: 24.234.220.88:465
            Source: Malware configuration extractorIPs: 203.109.44.236:995
            Source: Malware configuration extractorIPs: 75.109.111.89:443
            Source: Malware configuration extractorIPs: 161.142.103.187:995
            Source: Malware configuration extractorIPs: 77.86.98.236:443
            Source: Malware configuration extractorIPs: 147.147.30.126:2222
            Source: Malware configuration extractorIPs: 124.246.122.199:2222
            Source: Malware configuration extractorIPs: 103.123.223.133:443
            Source: Malware configuration extractorIPs: 180.151.19.13:2078
            Source: Malware configuration extractorIPs: 176.142.207.63:443
            Source: Malware configuration extractorIPs: 12.172.173.82:32101
            Source: Malware configuration extractorIPs: 103.140.174.20:2222
            Source: Malware configuration extractorIPs: 70.50.83.216:2222
            Source: Malware configuration extractorIPs: 12.172.173.82:465
            Source: Malware configuration extractorIPs: 38.2.18.164:443
            Source: Malware configuration extractorIPs: 93.187.148.45:995
            Source: Malware configuration extractorIPs: 70.64.77.115:443
            Source: Malware configuration extractorIPs: 12.172.173.82:21
            Source: Malware configuration extractorIPs: 70.49.205.198:2222
            Source: Malware configuration extractorIPs: 27.0.48.233:443
            Source: Malware configuration extractorIPs: 12.172.173.82:50001
            Source: Malware configuration extractorIPs: 83.110.223.61:443
            Source: Malware configuration extractorIPs: 103.141.50.43:995
            Source: Malware configuration extractorIPs: 85.101.239.116:443
            Source: Malware configuration extractorIPs: 103.42.86.42:995
            Source: Malware configuration extractorIPs: 92.1.170.110:995
            Source: Malware configuration extractorIPs: 81.229.117.95:2222
            Source: Malware configuration extractorIPs: 124.122.47.148:443
            Source: Malware configuration extractorIPs: 103.212.19.254:995
            Source: Malware configuration extractorIPs: 103.139.242.6:443
            Source: Malware configuration extractorIPs: 125.99.76.102:443
            Source: Malware configuration extractorIPs: 50.68.186.195:443
            Source: Malware configuration extractorIPs: 47.205.25.170:443
            Source: Malware configuration extractorIPs: 12.172.173.82:993
            Source: Malware configuration extractorIPs: 12.172.173.82:22
            Source: Malware configuration extractorIPs: 70.28.50.223:32100
            Source: Malware configuration extractorIPs: 79.168.224.165:2222
            Source: Malware configuration extractorIPs: 121.121.108.120:995
            Source: Malware configuration extractorIPs: 69.160.121.6:61201
            Source: Malware configuration extractorIPs: 200.84.211.255:2222
            Source: Malware configuration extractorIPs: 201.244.108.183:995
            Source: Malware configuration extractorIPs: 93.187.148.45:443
            Source: Malware configuration extractorIPs: 85.61.165.153:2222
            Source: Malware configuration extractorIPs: 184.182.66.109:443
            Source: Malware configuration extractorIPs: 175.156.217.7:2222
            Source: Malware configuration extractorIPs: 70.28.50.223:3389
            Source: Malware configuration extractorIPs: 114.143.176.236:443
            Source: Malware configuration extractorIPs: 65.95.141.84:2222
            Source: Malware configuration extractorIPs: 80.6.50.34:443
            Source: Malware configuration extractorIPs: 12.172.173.82:2087
            Source: Malware configuration extractorIPs: 47.199.241.39:443
            Source: Malware configuration extractorIPs: 66.241.183.99:443
            Source: Malware configuration extractorIPs: 113.11.92.30:443
            Source: Malware configuration extractorIPs: 186.75.95.6:443
            Source: Malware configuration extractorIPs: 125.99.69.178:443
            Source: Malware configuration extractorIPs: 109.130.247.84:2222
            Source: Malware configuration extractorIPs: 96.56.197.26:2222
            Source: Malware configuration extractorIPs: 70.50.1.252:2222
            Source: Malware configuration extractorIPs: 91.160.70.68:32100
            Source: Malware configuration extractorIPs: 67.70.120.249:2222
            Source: Malware configuration extractorIPs: 209.171.160.69:995
            Source: Malware configuration extractorIPs: 98.163.227.79:443
            Source: Malware configuration extractorIPs: 176.133.4.230:995
            Source: Malware configuration extractorIPs: 24.234.220.88:995
            Source: Malware configuration extractorIPs: 45.62.75.250:443
            Source: Malware configuration extractorIPs: 200.44.198.47:2222
            Source: Malware configuration extractorIPs: 173.17.45.60:443
            Source: Malware configuration extractorIPs: 5.192.141.228:2222
            Source: Malware configuration extractorIPs: 184.63.133.131:995
            Source: Malware configuration extractorIPs: 70.28.50.223:2083
            Source: Malware configuration extractorIPs: 78.82.143.154:2222
            Source: Malware configuration extractorIPs: 73.88.173.113:443
            Source: Malware configuration extractorIPs: 181.4.225.225:443
            Source: Malware configuration extractorIPs: 24.234.220.88:443
            Source: Malware configuration extractorIPs: 174.58.146.57:443
            Source: Joe Sandbox ViewASN Name: COGENT-174US COGENT-174US
            Source: Joe Sandbox ViewASN Name: MEO-RESIDENCIALPT MEO-RESIDENCIALPT
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: Joe Sandbox ViewIP Address: 2.82.8.80 2.82.8.80
            Source: Joe Sandbox ViewIP Address: 70.160.67.203 70.160.67.203
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: cisco.comCache-Control: no-cache
            Source: global trafficTCP traffic: 192.168.2.3:49724 -> 87.252.106.39:995
            Source: unknownNetwork traffic detected: IP country count 27
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: unknownTCP traffic detected without corresponding DNS query: 87.252.106.39
            Source: NKLS59D5.htm.22.drString found in binary or memory: <a class="fw-c-footer__social-channel --channel-facebook" href="https://www.facebook.com/Cisco/" title="Facebook" data-config-metrics-item="Facebook"> equals www.facebook.com (Facebook)
            Source: NKLS59D5.htm.22.drString found in binary or memory: <a class="fw-c-footer__social-channel --channel-linkedin" href="https://www.linkedin.com/company/cisco" title="LinkedIn" data-config-metrics-item="LinkedIn"> equals www.linkedin.com (Linkedin)
            Source: NKLS59D5.htm.22.drString found in binary or memory: <a class="fw-c-footer__social-channel --channel-youtube" href="https://www.youtube.com/user/cisco" title="YouTube" data-config-metrics-item="YouTube"> equals www.youtube.com (Youtube)
            Source: qbot1.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
            Source: qbot1.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
            Source: qbot1.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
            Source: qbot1.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
            Source: NKLS59D5.htm.22.drString found in binary or memory: http://cdn.appdynamics.com
            Source: qbot1.dllString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
            Source: qbot1.dllString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
            Source: qbot1.dllString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
            Source: qbot1.dllString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
            Source: qbot1.dllString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
            Source: qbot1.dllString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
            Source: qbot1.dllString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0J
            Source: qbot1.dllString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
            Source: 77EC63BDA74BD0D0E0426DC8F80085060.22.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
            Source: qbot1.dllString found in binary or memory: http://ocsp.digicert.com0C
            Source: qbot1.dllString found in binary or memory: http://ocsp.digicert.com0H
            Source: qbot1.dllString found in binary or memory: http://ocsp.digicert.com0I
            Source: qbot1.dllString found in binary or memory: http://ocsp.digicert.com0O
            Source: NKLS59D5.htm.22.drString found in binary or memory: http://pdx-col.eum-appdynamics.com
            Source: NKLS59D5.htm.22.drString found in binary or memory: http://schema.org/ImageObject
            Source: Amcache.hve.8.drString found in binary or memory: http://upx.sf.net
            Source: qbot1.dllString found in binary or memory: http://www.digicert.com/CPS0
            Source: qbot1.dllString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://blogs.cisco.com/networking/it-leaders-contend-with-secure-multicloud-access-the-2023-global-
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://blogs.cisco.com/security/now-is-the-time-to-step-up-your-security?utm_medium=web-referral&ut
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://cdn.appdynamics.com
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://ciscocx.qualtrics.com/jfe/form/SV_0Tcp9VU8pUm4lBY?Ref&#61;/c/en/us/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://community.cisco.com/
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://duo.com/solutions/risk-based-authentication?utm_medium=web-referral&utm_source=cisco#eyJoYXN
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://learninglocator.cloudapps.cisco.com/#/home
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://newsroom.cisco.com/c/r/newsroom/en/us/a/y2023/m05/cisco-launches-program-for-customers-and-p
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://newsroom.cisco.com/c/r/newsroom/en/us/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://pdx-col.eum-appdynamics.com
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://search.cisco.com/search?query=
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://software.cisco.com/download/navigator.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://twitter.com/Cisco/
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/ar_ae/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/ar_eg/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/cs_cz/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/da_dk/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/dam/en_us/about/supply-chain/cisco-modern-slavery-statement.pdf
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/de_at/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/de_ch/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/en/us/about.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/en/us/about/accessibility.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/en/us/about/careers.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/en/us/about/contact-cisco.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/en/us/about/help.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/en/us/about/legal/privacy-full.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/en/us/about/legal/terms-conditions.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/en/us/about/legal/trademarks.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/en/us/about/sitemap.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/en/us/buy.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/en/us/partners/connect-with-a-partner.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/en/us/solutions/design-zone.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/en/us/solutions/service-provider/routed-optical-networking/index.html?ccid=c
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/en/us/training-events/events.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/en/us/training-events/training-certifications.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/en_ae/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/en_be/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/en_dz/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/en_eg/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/en_hk/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/en_id/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/en_il/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/en_my/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/en_ph/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/en_sg/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/en_za/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/es_ar/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/es_bz/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/es_cl/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/es_co/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/es_cr/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/es_ec/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/es_es/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/es_mx/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/es_pa/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/es_pe/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/fr_be/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/fr_ch/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/fr_dz/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/hu_hu/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/it_it/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/ko_kr/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/m/en_us/solutions/hybrid-work/workplace-solutions/penn1-lookbook.html?ccid=c
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/nl_be/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/nl_nl/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/no_no/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/pl_pl/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/pt_br/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/pt_pt/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/ro_ro/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/ru_ru/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/ru_ua/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/sv_se/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/th_th/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/tr_tr/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/uk_ua/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/vi_vn/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/zh_hk/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/c/zh_tw/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/site/au/en/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/site/ca/en/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/site/ca/fr/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/site/cn/zh/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/site/de/de/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/site/fr/fr/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/site/in/en/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/site/jp/ja/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/site/uk/en/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/site/us/en/index.html
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.cisco.com/web/fw/i/logo-open-graph.gif
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.ciscolive.com/global.html?CID=cdchp&TEAM=global_events&MEDIUM=digital_direct&CAMPAIGN=bt
            Source: qbot1.dllString found in binary or memory: https://www.digicert.com/CPS0
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.instagram.com/cisco/
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.linkedin.com/company/cisco
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.schema.org
            Source: NKLS59D5.htm.22.drString found in binary or memory: https://www.youtube.com/user/cisco
            Source: unknownDNS traffic detected: queries for: cisco.com
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: cisco.comCache-Control: no-cache
            Source: unknownHTTPS traffic detected: 72.163.4.185:443 -> 192.168.2.3:49722 version: TLS 1.2
            Source: loaddll32.exe, 00000000.00000002.389154101.000000000105B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
            Source: qbot1.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, 32BIT_MACHINE, DLL
            Source: 15.2.rundll32.exe.621128.0.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: 15.2.rundll32.exe.621128.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: 15.2.rundll32.exe.10000000.1.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6036 -s 660
            Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\Windows\AppCompat\Programs\Amcache.hve.tmpJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6ADAACE0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6ADA6880
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_10018E20
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_10003A40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_100172EF
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_100132F1
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_10016F30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_10014B53
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_100144D8 NtProtectVirtualMemory,NtProtectVirtualMemory,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_1000A51F NtAllocateVirtualMemory,NtWriteVirtualMemory,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_1000A93E GetThreadContext,NtProtectVirtualMemory,NtWriteVirtualMemory,NtProtectVirtualMemory,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_1000AA38 GetLastError,NtResumeThread,FindCloseChangeNotification,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_1000CAF3 NtAllocateVirtualMemory,NtWriteVirtualMemory,NtProtectVirtualMemory,
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: winhttp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: mswsock.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: fwpuclnt.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: schannel.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: mskeyprotect.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ncrypt.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ntasn1.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: dpapi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: cryptsp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: rsaenh.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: gpapi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ncryptsslp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: cryptnet.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: webio.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: cabinet.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
            Source: qbot1.dllStatic PE information: Number of sections : 15 > 10
            Source: qbot1.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\qbot1.dll"
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\qbot1.dll",#1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\qbot1.dll,lcopy_block_row
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\qbot1.dll",#1
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6036 -s 660
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6000 -s 668
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\qbot1.dll,lcopy_sample_rows
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\qbot1.dll,ldiv_round_up
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\qbot1.dll",lcopy_block_row
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\qbot1.dll",lcopy_sample_rows
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\qbot1.dll",ldiv_round_up
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\qbot1.dll",next
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\qbot1.dll",lround_up
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\qbot1.dll",lpeg_write_tables
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7292 -s 656
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7336 -s 656
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exe
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /all
            Source: C:\Windows\SysWOW64\ipconfig.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\whoami.exe whoami /all
            Source: C:\Windows\SysWOW64\whoami.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\qbot1.dll",#1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\qbot1.dll,lcopy_block_row
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\qbot1.dll,lcopy_sample_rows
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\qbot1.dll,ldiv_round_up
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\qbot1.dll",lcopy_block_row
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\qbot1.dll",lcopy_sample_rows
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\qbot1.dll",ldiv_round_up
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\qbot1.dll",next
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\qbot1.dll",lround_up
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\qbot1.dll",lpeg_write_tables
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\qbot1.dll",#1
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exe
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /all
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\whoami.exe whoami /all
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\SysWOW64\wermgr.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Tunsy
            Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER721F.tmpJump to behavior
            Source: classification engineClassification label: mal100.troj.evad.winDLL@37/24@2/100
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_1000D2F7 CoInitializeEx,CoInitializeSecurity,CoCreateInstance,SysAllocString,CoSetProxyBlanket,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_1000C800 CreateToolhelp32Snapshot,Process32First,FindCloseChangeNotification,
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\qbot1.dll,lcopy_block_row
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{D4F2A097-7078-4356-9FB7-32ED9F1C0ECA}
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\{D4F2A097-7078-4356-9FB7-32ED9F1C0ECA}
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\{642D6E2D-F55A-41C6-8E59-395EA9A725A1}
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6000
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2948:120:WilError_01
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7292
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1960:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7668:120:WilError_01
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7336
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6036
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: qbot1.dllStatic PE information: More than 104 > 100 exports found
            Source: qbot1.dllStatic PE information: Image base 0x6ad80000 > 0x60000000
            Source: qbot1.dllStatic PE information: section name: /4
            Source: qbot1.dllStatic PE information: section name: /14
            Source: qbot1.dllStatic PE information: section name: /29
            Source: qbot1.dllStatic PE information: section name: /41
            Source: qbot1.dllStatic PE information: section name: /55
            Source: qbot1.dllStatic PE information: section name: /67
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6AD814B0 GetModuleHandleA,GetModuleHandleA,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,
            Source: qbot1.dllStatic PE information: real checksum: 0xc341d should be: 0xc6579

            Persistence and Installation Behavior

            barindex
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /all

            Boot Survival

            barindex
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\whoami.exe whoami /all
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\whoami.exe whoami /all

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: PID: 7560 base: F13C50 value: E9 63 D7 36 02
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\whoami.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\whoami.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: wermgr.exe, 00000016.00000003.406798011.0000000004F9F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCMON.EXE
            Source: wermgr.exe, 00000016.00000003.406798011.0000000004F9F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FRIDA-WINJECTOR-HELPER-32.EXE
            Source: wermgr.exe, 00000016.00000003.406798011.0000000004F9F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FRIDA-WINJECTOR-HELPER-64.EXE
            Source: wermgr.exe, 00000016.00000003.406798011.0000000004F9F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DUMPCAP.EXE
            Source: wermgr.exe, 00000016.00000003.406798011.0000000004F9F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TCPDUMP.EXE
            Source: wermgr.exe, 00000016.00000003.406798011.0000000004F9F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WINDUMP.EXE
            Source: wermgr.exe, 00000016.00000003.406798011.0000000004F9F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DUMPCAP.EXE
            Source: wermgr.exe, 00000016.00000003.406798011.0000000004F9F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WIRESHARK.EXE
            Source: wermgr.exe, 00000016.00000003.406798011.0000000004F9F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FILEMON.EXE
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select * from Win32_PhysicalMemory
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select * from Win32_PhysicalMemory
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select * from Win32_DiskDrive
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select Caption,Description,DeviceID,Manufacturer,Name,PNPDeviceID,Service,Status from Win32_PnPEntity
            Source: C:\Windows\SysWOW64\rundll32.exe TID: 7320Thread sleep count: 199 > 30
            Source: C:\Windows\SysWOW64\wermgr.exe TID: 7576Thread sleep time: -45000s >= -30000s
            Source: C:\Windows\SysWOW64\rundll32.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\rundll32.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select * from Win32_ComputerSystem
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select * from Win32_Bios
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information queried: ProcessInformation
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_1000B967 GetSystemInfo,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_10009E70 FindFirstFileW,FindNextFileW,
            Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000
            Source: Amcache.hve.8.drBinary or memory string: VMware
            Source: Amcache.hve.8.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
            Source: Amcache.hve.8.drBinary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
            Source: Amcache.hve.8.drBinary or memory string: VMware Virtual USB Mouse
            Source: Amcache.hve.8.drBinary or memory string: VMware, Inc.
            Source: Amcache.hve.8.drBinary or memory string: VMware Virtual disk SCSI Disk Devicehbin
            Source: Amcache.hve.8.drBinary or memory string: Microsoft Hyper-V Generation Counter
            Source: Amcache.hve.8.drBinary or memory string: VMware7,1
            Source: Amcache.hve.8.drBinary or memory string: NECVMWar VMware SATA CD00
            Source: Amcache.hve.8.drBinary or memory string: VMware Virtual disk SCSI Disk Device
            Source: Amcache.hve.8.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
            Source: Amcache.hve.8.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
            Source: Amcache.hve.8.drBinary or memory string: VMware, Inc.me
            Source: Amcache.hve.8.drBinary or memory string: VMware-42 35 d8 20 48 cb c7 ff-aa 5e d0 37 a0 49 53 d7
            Source: Amcache.hve.8.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
            Source: Amcache.hve.8.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.18227214.B64.2106252220,BiosReleaseDate:06/25/2021,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
            Source: Amcache.hve.8.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6AD814B0 GetModuleHandleA,GetModuleHandleA,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,
            Source: C:\Windows\SysWOW64\whoami.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\whoami.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\whoami.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6AD81F50 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_10001015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_100021CD mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6ADC5370 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,EnterCriticalSection,TlsGetValue,GetLastError,TlsGetValue,GetLastError,LeaveCriticalSection,

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: 32B0000
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: 3280000
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: F13C50
            Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\SysWOW64\wermgr.exe base: 3280000 protect: page execute and read and write
            Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\SysWOW64\wermgr.exe base: 32B0000 protect: page read and write
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: 3280000 value starts with: 4D5A
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\qbot1.dll",#1
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exe
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /all
            Source: C:\Windows\SysWOW64\wermgr.exeProcess created: C:\Windows\SysWOW64\whoami.exe whoami /all
            Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\wermgr.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\wermgr.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6ADB3D50 cpuid
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6ADC52A0 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_1000BC31 GetCurrentProcessId,GetLastError,GetVersionExA,GetWindowsDirectoryW,
            Source: C:\Windows\SysWOW64\wermgr.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
            Source: rundll32.exe, 0000000F.00000003.389105377.0000000000EEF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bdagent.exe
            Source: rundll32.exe, 0000000F.00000003.389105377.0000000000EEF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vsserv.exe
            Source: rundll32.exe, 0000000F.00000003.389105377.0000000000EEF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avp.exe
            Source: Amcache.hve.8.drBinary or memory string: c:\users\user\desktop\procexp.exe
            Source: Amcache.hve.8.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
            Source: rundll32.exe, 0000000F.00000003.389105377.0000000000EEF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avgcsrvx.exe
            Source: rundll32.exe, 0000000F.00000003.389105377.0000000000EEF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mcshield.exe
            Source: Amcache.hve.8.drBinary or memory string: procexp.exe
            Source: rundll32.exe, 0000000F.00000003.389105377.0000000000EEF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: 15.2.rundll32.exe.621128.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.2.rundll32.exe.621128.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.2.rundll32.exe.10000000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0000000F.00000002.406842945.0000000000E70000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.403463208.000000000060A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: 15.2.rundll32.exe.621128.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.2.rundll32.exe.621128.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.2.rundll32.exe.10000000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0000000F.00000002.406842945.0000000000E70000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.403463208.000000000060A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts341
            Windows Management Instrumentation
            1
            DLL Side-Loading
            311
            Process Injection
            11
            Masquerading
            1
            Credential API Hooking
            1
            System Time Discovery
            Remote Services1
            Credential API Hooking
            Exfiltration Over Other Network Medium11
            Encrypted Channel
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default Accounts3
            Native API
            Boot or Logon Initialization Scripts1
            DLL Side-Loading
            341
            Virtualization/Sandbox Evasion
            1
            Input Capture
            551
            Security Software Discovery
            Remote Desktop Protocol1
            Input Capture
            Exfiltration Over Bluetooth1
            Non-Standard Port
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)311
            Process Injection
            Security Account Manager341
            Virtualization/Sandbox Evasion
            SMB/Windows Admin Shares1
            Archive Collected Data
            Automated Exfiltration1
            Ingress Tool Transfer
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
            Rundll32
            NTDS2
            Process Discovery
            Distributed Component Object ModelInput CaptureScheduled Transfer2
            Non-Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
            DLL Side-Loading
            LSA Secrets1
            Remote System Discovery
            SSHKeyloggingData Transfer Size Limits113
            Application Layer Protocol
            Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials1
            System Network Configuration Discovery
            VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync1
            File and Directory Discovery
            Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem345
            System Information Discovery
            Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 880899 Sample: qbot1.dll Startdate: 02/06/2023 Architecture: WINDOWS Score: 100 46 103.212.19.254 VNET-ASVNETNETWORKSPVTLTDIN India 2->46 48 184.63.133.131 VIASAT-SP-BACKBONEUS United States 2->48 50 95 other IPs or domains 2->50 60 Found malware configuration 2->60 62 Yara detected Qbot 2->62 64 Sample uses string decryption to hide its real strings 2->64 66 2 other signatures 2->66 10 loaddll32.exe 1 2->10         started        12 msiexec.exe 2->12         started        signatures3 process4 process5 14 rundll32.exe 10->14         started        17 cmd.exe 1 10->17         started        19 rundll32.exe 10->19         started        21 8 other processes 10->21 signatures6 76 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 14->76 78 Writes to foreign memory regions 14->78 80 Allocates memory in foreign processes 14->80 82 Injects a PE file into a foreign processes 14->82 23 wermgr.exe 14->23         started        27 rundll32.exe 17->27         started        29 WerFault.exe 26 10 19->29         started        31 WerFault.exe 9 21->31         started        33 WerFault.exe 9 21->33         started        process7 dnsIp8 52 87.252.106.39, 49724, 49726, 995 TECNOADSL-ASIT Italy 23->52 54 cisco.com 72.163.4.185, 443, 49722 CISCOSYSTEMSUS United States 23->54 56 3 other IPs or domains 23->56 68 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 23->68 70 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 23->70 72 Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines) 23->72 74 3 other signatures 23->74 35 ipconfig.exe 23->35         started        37 whoami.exe 23->37         started        39 WerFault.exe 4 11 27->39         started        signatures9 process10 dnsIp11 42 conhost.exe 35->42         started        44 conhost.exe 37->44         started        58 192.168.2.1 unknown unknown 39->58 process12

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            qbot1.dll1%VirustotalBrowse
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            c-0001.c-msedge.net0%VirustotalBrowse
            SourceDetectionScannerLabelLink
            https://pdx-col.eum-appdynamics.com0%VirustotalBrowse
            http://pdx-col.eum-appdynamics.com0%VirustotalBrowse
            https://pdx-col.eum-appdynamics.com0%Avira URL Cloudsafe
            http://pdx-col.eum-appdynamics.com0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            c-0001.c-msedge.net
            13.107.4.50
            truefalseunknown
            cisco.com
            72.163.4.185
            truefalse
              high
              www.cisco.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://cisco.com/false
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://www.cisco.com/c/en_eg/index.htmlNKLS59D5.htm.22.drfalse
                    high
                    https://www.youtube.com/user/ciscoNKLS59D5.htm.22.drfalse
                      high
                      https://www.cisco.com/c/en/us/solutions/service-provider/routed-optical-networking/index.html?ccid=cNKLS59D5.htm.22.drfalse
                        high
                        https://www.cisco.com/c/ar_ae/index.htmlNKLS59D5.htm.22.drfalse
                          high
                          https://newsroom.cisco.com/c/r/newsroom/en/us/a/y2023/m05/cisco-launches-program-for-customers-and-pNKLS59D5.htm.22.drfalse
                            high
                            https://www.cisco.com/c/en_sg/index.htmlNKLS59D5.htm.22.drfalse
                              high
                              https://www.cisco.com/c/en_dz/index.htmlNKLS59D5.htm.22.drfalse
                                high
                                https://www.cisco.com/c/hu_hu/index.htmlNKLS59D5.htm.22.drfalse
                                  high
                                  https://www.cisco.com/site/in/en/index.htmlNKLS59D5.htm.22.drfalse
                                    high
                                    https://software.cisco.com/download/navigator.htmlNKLS59D5.htm.22.drfalse
                                      high
                                      https://www.cisco.com/c/en/us/about/contact-cisco.htmlNKLS59D5.htm.22.drfalse
                                        high
                                        https://www.schema.orgNKLS59D5.htm.22.drfalse
                                          high
                                          https://www.cisco.com/c/en/us/partners/connect-with-a-partner.htmlNKLS59D5.htm.22.drfalse
                                            high
                                            https://www.cisco.com/c/en/us/about/sitemap.htmlNKLS59D5.htm.22.drfalse
                                              high
                                              https://www.cisco.com/c/sv_se/index.htmlNKLS59D5.htm.22.drfalse
                                                high
                                                https://www.cisco.com/c/ru_ru/index.htmlNKLS59D5.htm.22.drfalse
                                                  high
                                                  https://learninglocator.cloudapps.cisco.com/#/homeNKLS59D5.htm.22.drfalse
                                                    high
                                                    https://www.cisco.com/c/pl_pl/index.htmlNKLS59D5.htm.22.drfalse
                                                      high
                                                      https://blogs.cisco.com/security/now-is-the-time-to-step-up-your-security?utm_medium=web-referral&utNKLS59D5.htm.22.drfalse
                                                        high
                                                        https://www.cisco.comNKLS59D5.htm.22.drfalse
                                                          high
                                                          https://www.cisco.com/c/fr_dz/index.htmlNKLS59D5.htm.22.drfalse
                                                            high
                                                            https://www.cisco.com/c/de_ch/index.htmlNKLS59D5.htm.22.drfalse
                                                              high
                                                              http://pdx-col.eum-appdynamics.comNKLS59D5.htm.22.drfalse
                                                              • 0%, Virustotal, Browse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.cisco.com/site/fr/fr/index.htmlNKLS59D5.htm.22.drfalse
                                                                high
                                                                https://www.cisco.com/c/nl_nl/index.htmlNKLS59D5.htm.22.drfalse
                                                                  high
                                                                  https://www.cisco.com/site/au/en/index.htmlNKLS59D5.htm.22.drfalse
                                                                    high
                                                                    https://www.cisco.com/c/es_ec/index.htmlNKLS59D5.htm.22.drfalse
                                                                      high
                                                                      https://www.cisco.com/c/en/us/about/legal/trademarks.htmlNKLS59D5.htm.22.drfalse
                                                                        high
                                                                        https://www.cisco.com/c/en/us/about.htmlNKLS59D5.htm.22.drfalse
                                                                          high
                                                                          https://www.cisco.com/c/pt_br/index.htmlNKLS59D5.htm.22.drfalse
                                                                            high
                                                                            https://www.cisco.com/c/th_th/index.htmlNKLS59D5.htm.22.drfalse
                                                                              high
                                                                              https://www.cisco.com/site/de/de/index.htmlNKLS59D5.htm.22.drfalse
                                                                                high
                                                                                https://search.cisco.com/search?query=NKLS59D5.htm.22.drfalse
                                                                                  high
                                                                                  http://schema.org/ImageObjectNKLS59D5.htm.22.drfalse
                                                                                    high
                                                                                    https://www.ciscolive.com/global.html?CID=cdchp&TEAM=global_events&MEDIUM=digital_direct&CAMPAIGN=btNKLS59D5.htm.22.drfalse
                                                                                      high
                                                                                      https://www.cisco.com/c/en_my/index.htmlNKLS59D5.htm.22.drfalse
                                                                                        high
                                                                                        https://www.cisco.com/c/es_es/index.htmlNKLS59D5.htm.22.drfalse
                                                                                          high
                                                                                          https://www.cisco.com/c/it_it/index.htmlNKLS59D5.htm.22.drfalse
                                                                                            high
                                                                                            https://www.cisco.com/c/en_il/index.htmlNKLS59D5.htm.22.drfalse
                                                                                              high
                                                                                              https://www.cisco.com/site/cn/zh/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                high
                                                                                                https://newsroom.cisco.com/c/r/newsroom/en/us/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                  high
                                                                                                  https://www.cisco.com/c/en_hk/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                    high
                                                                                                    https://www.cisco.com/c/de_at/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                      high
                                                                                                      https://www.cisco.com/c/es_pa/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                        high
                                                                                                        https://www.cisco.com/c/da_dk/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                          high
                                                                                                          https://www.cisco.com/c/ru_ua/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                            high
                                                                                                            https://www.instagram.com/cisco/NKLS59D5.htm.22.drfalse
                                                                                                              high
                                                                                                              https://www.cisco.com/c/en/us/about/accessibility.htmlNKLS59D5.htm.22.drfalse
                                                                                                                high
                                                                                                                https://www.cisco.com/c/es_mx/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                  high
                                                                                                                  https://www.cisco.com/c/fr_be/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                    high
                                                                                                                    https://www.cisco.com/c/tr_tr/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                      high
                                                                                                                      https://ciscocx.qualtrics.com/jfe/form/SV_0Tcp9VU8pUm4lBY?Ref&#61;/c/en/us/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                        high
                                                                                                                        https://www.cisco.com/c/en_ph/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                          high
                                                                                                                          https://www.cisco.com/c/es_ar/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                            high
                                                                                                                            https://www.cisco.com/c/no_no/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                              high
                                                                                                                              https://www.cisco.com/c/es_cr/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                high
                                                                                                                                https://twitter.com/Cisco/NKLS59D5.htm.22.drfalse
                                                                                                                                  high
                                                                                                                                  https://www.cisco.com/c/ar_eg/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.cisco.com/c/ko_kr/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.cisco.com/c/ro_ro/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.cisco.com/site/ca/fr/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.cisco.com/c/nl_be/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                            high
                                                                                                                                            https://duo.com/solutions/risk-based-authentication?utm_medium=web-referral&utm_source=cisco#eyJoYXNNKLS59D5.htm.22.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.cisco.com/c/es_co/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.cisco.com/c/en/us/about/legal/terms-conditions.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.cisco.com/c/pt_pt/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.cisco.com/c/en/us/buy.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.cisco.com/c/uk_ua/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.cisco.com/c/es_pe/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.cisco.com/c/m/en_us/solutions/hybrid-work/workplace-solutions/penn1-lookbook.html?ccid=cNKLS59D5.htm.22.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.cisco.com/c/en/us/training-events/training-certifications.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.cisco.com/c/cs_cz/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.cisco.com/web/fw/i/logo-open-graph.gifNKLS59D5.htm.22.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.cisco.com/c/en/us/about/careers.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.cisco.com/c/en_za/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://pdx-col.eum-appdynamics.comNKLS59D5.htm.22.drfalse
                                                                                                                                                                      • 0%, Virustotal, Browse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://community.cisco.com/NKLS59D5.htm.22.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://blogs.cisco.com/networking/it-leaders-contend-with-secure-multicloud-access-the-2023-global-NKLS59D5.htm.22.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.cisco.com/c/vi_vn/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://upx.sf.netAmcache.hve.8.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://cdn.appdynamics.comNKLS59D5.htm.22.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://cdn.appdynamics.comNKLS59D5.htm.22.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.cisco.com/c/en/us/about/legal/privacy-full.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.cisco.com/c/en/us/about/help.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.cisco.com/site/uk/en/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.cisco.com/c/en/us/solutions/design-zone.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.cisco.com/c/en/us/training-events/events.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.cisco.com/site/jp/ja/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.cisco.com/c/es_bz/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.cisco.com/c/zh_hk/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.linkedin.com/company/ciscoNKLS59D5.htm.22.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.cisco.com/NKLS59D5.htm.22.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.cisco.com/c/fr_ch/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://www.cisco.com/site/ca/en/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.cisco.com/c/dam/en_us/about/supply-chain/cisco-modern-slavery-statement.pdfNKLS59D5.htm.22.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.cisco.com/c/en_ae/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.cisco.com/c/en_id/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.cisco.com/c/en_be/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.cisco.com/c/zh_tw/index.htmlNKLS59D5.htm.22.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                    38.2.18.164
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    174COGENT-174UStrue
                                                                                                                                                                                                                    2.82.8.80
                                                                                                                                                                                                                    unknownPortugal
                                                                                                                                                                                                                    3243MEO-RESIDENCIALPTtrue
                                                                                                                                                                                                                    70.160.67.203
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                                    83.110.223.61
                                                                                                                                                                                                                    unknownUnited Arab Emirates
                                                                                                                                                                                                                    5384EMIRATES-INTERNETEmiratesInternetAEtrue
                                                                                                                                                                                                                    209.171.160.69
                                                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                                                    852ASN852CAtrue
                                                                                                                                                                                                                    84.215.202.8
                                                                                                                                                                                                                    unknownNorway
                                                                                                                                                                                                                    41164GET-NOGETNorwayNOtrue
                                                                                                                                                                                                                    184.182.66.109
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                                    200.84.211.255
                                                                                                                                                                                                                    unknownVenezuela
                                                                                                                                                                                                                    8048CANTVServiciosVenezuelaVEtrue
                                                                                                                                                                                                                    125.99.69.178
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    17488HATHWAY-NET-APHathwayIPOverCableInternetINtrue
                                                                                                                                                                                                                    174.4.89.3
                                                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                                                    6327SHAWCAtrue
                                                                                                                                                                                                                    121.121.108.120
                                                                                                                                                                                                                    unknownMalaysia
                                                                                                                                                                                                                    9534MAXIS-AS1-APBinariangBerhadMYtrue
                                                                                                                                                                                                                    161.142.103.187
                                                                                                                                                                                                                    unknownMalaysia
                                                                                                                                                                                                                    9930TTNET-MYTIMEdotComBerhadMYtrue
                                                                                                                                                                                                                    213.64.33.92
                                                                                                                                                                                                                    unknownSweden
                                                                                                                                                                                                                    3301TELIANET-SWEDENTeliaCompanySEtrue
                                                                                                                                                                                                                    114.143.176.236
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    17762HTIL-TTML-IN-APTataTeleservicesMaharashtraLtdINtrue
                                                                                                                                                                                                                    24.234.220.88
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                                    67.70.120.249
                                                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                                                    577BACOMCAtrue
                                                                                                                                                                                                                    73.88.173.113
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    7922COMCAST-7922UStrue
                                                                                                                                                                                                                    72.205.104.134
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                                    117.195.17.148
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    9829BSNL-NIBNationalInternetBackboneINtrue
                                                                                                                                                                                                                    69.160.121.6
                                                                                                                                                                                                                    unknownJamaica
                                                                                                                                                                                                                    33576DIG001JMtrue
                                                                                                                                                                                                                    176.133.4.230
                                                                                                                                                                                                                    unknownFrance
                                                                                                                                                                                                                    5410BOUYGTEL-ISPFRtrue
                                                                                                                                                                                                                    183.87.163.165
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    132220JPRDIGITAL-INJPRDigitalPvtLtdINtrue
                                                                                                                                                                                                                    184.181.75.148
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                                    70.49.205.198
                                                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                                                    577BACOMCAtrue
                                                                                                                                                                                                                    87.221.153.182
                                                                                                                                                                                                                    unknownSpain
                                                                                                                                                                                                                    12479UNI2-ASEStrue
                                                                                                                                                                                                                    70.50.1.252
                                                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                                                    577BACOMCAtrue
                                                                                                                                                                                                                    85.101.239.116
                                                                                                                                                                                                                    unknownTurkey
                                                                                                                                                                                                                    9121TTNETTRtrue
                                                                                                                                                                                                                    181.4.225.225
                                                                                                                                                                                                                    unknownArgentina
                                                                                                                                                                                                                    7303TelecomArgentinaSAARtrue
                                                                                                                                                                                                                    100.4.163.158
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    701UUNETUStrue
                                                                                                                                                                                                                    103.141.50.43
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    133693SKISP-AS-INSriKrishnaInternetServicesPrivateLimitedItrue
                                                                                                                                                                                                                    70.50.83.216
                                                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                                                    577BACOMCAtrue
                                                                                                                                                                                                                    92.1.170.110
                                                                                                                                                                                                                    unknownUnited Kingdom
                                                                                                                                                                                                                    13285OPALTELECOM-ASTalkTalkCommunicationsLimitedGBtrue
                                                                                                                                                                                                                    64.121.161.102
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    6079RCN-ASUStrue
                                                                                                                                                                                                                    96.56.197.26
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    6128CABLE-NET-1UStrue
                                                                                                                                                                                                                    188.28.19.84
                                                                                                                                                                                                                    unknownUnited Kingdom
                                                                                                                                                                                                                    206067H3GUKGBtrue
                                                                                                                                                                                                                    125.99.76.102
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    17488HATHWAY-NET-APHathwayIPOverCableInternetINtrue
                                                                                                                                                                                                                    81.101.185.146
                                                                                                                                                                                                                    unknownUnited Kingdom
                                                                                                                                                                                                                    5089NTLGBtrue
                                                                                                                                                                                                                    116.75.63.183
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    17488HATHWAY-NET-APHathwayIPOverCableInternetINtrue
                                                                                                                                                                                                                    72.163.4.185
                                                                                                                                                                                                                    cisco.comUnited States
                                                                                                                                                                                                                    109CISCOSYSTEMSUSfalse
                                                                                                                                                                                                                    124.246.122.199
                                                                                                                                                                                                                    unknownSingapore
                                                                                                                                                                                                                    63850ENTRUSTICT-AS-APQRHUBPTYLTDTAEntrustICTAUtrue
                                                                                                                                                                                                                    147.147.30.126
                                                                                                                                                                                                                    unknownUnited Kingdom
                                                                                                                                                                                                                    6871PLUSNETUKInternetServiceProviderGBtrue
                                                                                                                                                                                                                    109.130.247.84
                                                                                                                                                                                                                    unknownBelgium
                                                                                                                                                                                                                    5432PROXIMUS-ISP-ASBEtrue
                                                                                                                                                                                                                    75.109.111.89
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    19108SUDDENLINK-COMMUNICATIONSUStrue
                                                                                                                                                                                                                    88.126.94.4
                                                                                                                                                                                                                    unknownFrance
                                                                                                                                                                                                                    12322PROXADFRtrue
                                                                                                                                                                                                                    124.122.47.148
                                                                                                                                                                                                                    unknownThailand
                                                                                                                                                                                                                    17552TRUE-AS-APTrueInternetCoLtdTHtrue
                                                                                                                                                                                                                    66.241.183.99
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16604HUNTEL-NETUStrue
                                                                                                                                                                                                                    180.151.19.13
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    10029SHYAMSPECTRA-ASSHYAMSPECTRAPVTLTDINtrue
                                                                                                                                                                                                                    94.204.202.106
                                                                                                                                                                                                                    unknownUnited Arab Emirates
                                                                                                                                                                                                                    15802DU-AS1AEtrue
                                                                                                                                                                                                                    47.205.25.170
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    5650FRONTIER-FRTRUStrue
                                                                                                                                                                                                                    95.45.50.93
                                                                                                                                                                                                                    unknownIreland
                                                                                                                                                                                                                    5466EIRCOMInternetHouseIEtrue
                                                                                                                                                                                                                    103.212.19.254
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    132956VNET-ASVNETNETWORKSPVTLTDINtrue
                                                                                                                                                                                                                    85.61.165.153
                                                                                                                                                                                                                    unknownSpain
                                                                                                                                                                                                                    12479UNI2-ASEStrue
                                                                                                                                                                                                                    91.160.70.68
                                                                                                                                                                                                                    unknownFrance
                                                                                                                                                                                                                    12322PROXADFRtrue
                                                                                                                                                                                                                    201.143.215.69
                                                                                                                                                                                                                    unknownMexico
                                                                                                                                                                                                                    8151UninetSAdeCVMXtrue
                                                                                                                                                                                                                    184.63.133.131
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    7155VIASAT-SP-BACKBONEUStrue
                                                                                                                                                                                                                    203.109.44.236
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    135777NECONN-ASShreenortheastConnectAndServicesPvtLtdINtrue
                                                                                                                                                                                                                    90.104.151.37
                                                                                                                                                                                                                    unknownFrance
                                                                                                                                                                                                                    3215FranceTelecom-OrangeFRtrue
                                                                                                                                                                                                                    201.244.108.183
                                                                                                                                                                                                                    unknownColombia
                                                                                                                                                                                                                    19429ETB-ColombiaCOtrue
                                                                                                                                                                                                                    2.49.63.160
                                                                                                                                                                                                                    unknownUnited Arab Emirates
                                                                                                                                                                                                                    5384EMIRATES-INTERNETEmiratesInternetAEtrue
                                                                                                                                                                                                                    103.42.86.42
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    133660EDIGITAL-ASE-InfrastructureandEntertainmentIndiaPvtLttrue
                                                                                                                                                                                                                    80.6.50.34
                                                                                                                                                                                                                    unknownUnited Kingdom
                                                                                                                                                                                                                    5089NTLGBtrue
                                                                                                                                                                                                                    175.156.217.7
                                                                                                                                                                                                                    unknownSingapore
                                                                                                                                                                                                                    4773MOBILEONELTD-AS-APMobileOneLtdMobileInternetServicePrtrue
                                                                                                                                                                                                                    103.139.242.6
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    138798MUTINY-AS-INMutinySystemsPrivateLimitedINtrue
                                                                                                                                                                                                                    27.0.48.233
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    132573SAINGN-AS-INSAINGNNetworkServicesINtrue
                                                                                                                                                                                                                    70.28.50.223
                                                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                                                    577BACOMCAtrue
                                                                                                                                                                                                                    173.17.45.60
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    30036MEDIACOM-ENTERPRISE-BUSINESSUStrue
                                                                                                                                                                                                                    81.229.117.95
                                                                                                                                                                                                                    unknownSweden
                                                                                                                                                                                                                    3301TELIANET-SWEDENTeliaCompanySEtrue
                                                                                                                                                                                                                    70.64.77.115
                                                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                                                    6327SHAWCAtrue
                                                                                                                                                                                                                    87.252.106.39
                                                                                                                                                                                                                    unknownItaly
                                                                                                                                                                                                                    48544TECNOADSL-ASITtrue
                                                                                                                                                                                                                    79.77.142.22
                                                                                                                                                                                                                    unknownUnited Kingdom
                                                                                                                                                                                                                    9105TISCALI-UKTalkTalkCommunicationsLimitedGBtrue
                                                                                                                                                                                                                    98.163.227.79
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                                    93.187.148.45
                                                                                                                                                                                                                    unknownUnited Kingdom
                                                                                                                                                                                                                    8680SURE-INTERNATIONAL-LIMITEDGBtrue
                                                                                                                                                                                                                    186.75.95.6
                                                                                                                                                                                                                    unknownPanama
                                                                                                                                                                                                                    11556CableWirelessPanamaPAtrue
                                                                                                                                                                                                                    50.68.186.195
                                                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                                                    6327SHAWCAtrue
                                                                                                                                                                                                                    45.62.70.33
                                                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                                                    40440NRTC-CAtrue
                                                                                                                                                                                                                    83.249.198.100
                                                                                                                                                                                                                    unknownSweden
                                                                                                                                                                                                                    39651COMHEM-SWEDENSEtrue
                                                                                                                                                                                                                    12.172.173.82
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    2386INS-ASUStrue
                                                                                                                                                                                                                    47.199.241.39
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    5650FRONTIER-FRTRUStrue
                                                                                                                                                                                                                    79.168.224.165
                                                                                                                                                                                                                    unknownPortugal
                                                                                                                                                                                                                    2860NOS_COMUNICACOESPTtrue
                                                                                                                                                                                                                    199.27.66.213
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    40608HCTNEBRASKAUStrue
                                                                                                                                                                                                                    200.44.198.47
                                                                                                                                                                                                                    unknownVenezuela
                                                                                                                                                                                                                    8048CANTVServiciosVenezuelaVEtrue
                                                                                                                                                                                                                    176.142.207.63
                                                                                                                                                                                                                    unknownFrance
                                                                                                                                                                                                                    5410BOUYGTEL-ISPFRtrue
                                                                                                                                                                                                                    86.173.2.12
                                                                                                                                                                                                                    unknownUnited Kingdom
                                                                                                                                                                                                                    2856BT-UK-ASBTnetUKRegionalnetworkGBtrue
                                                                                                                                                                                                                    45.62.75.250
                                                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                                                    40440NRTC-CAtrue
                                                                                                                                                                                                                    92.154.17.149
                                                                                                                                                                                                                    unknownFrance
                                                                                                                                                                                                                    3215FranceTelecom-OrangeFRtrue
                                                                                                                                                                                                                    90.29.86.138
                                                                                                                                                                                                                    unknownFrance
                                                                                                                                                                                                                    3215FranceTelecom-OrangeFRtrue
                                                                                                                                                                                                                    174.58.146.57
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    7922COMCAST-7922UStrue
                                                                                                                                                                                                                    223.166.13.95
                                                                                                                                                                                                                    unknownChina
                                                                                                                                                                                                                    17621CNCGROUP-SHChinaUnicomShanghainetworkCNtrue
                                                                                                                                                                                                                    5.192.141.228
                                                                                                                                                                                                                    unknownUnited Arab Emirates
                                                                                                                                                                                                                    5384EMIRATES-INTERNETEmiratesInternetAEtrue
                                                                                                                                                                                                                    65.95.141.84
                                                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                                                    577BACOMCAtrue
                                                                                                                                                                                                                    75.98.154.19
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    32444SAFELINK-MVUStrue
                                                                                                                                                                                                                    77.126.99.230
                                                                                                                                                                                                                    unknownIsrael
                                                                                                                                                                                                                    9116GOLDENLINES-ASNPartnerCommunicationsMainAutonomousSystetrue
                                                                                                                                                                                                                    103.123.223.133
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    138329KWS-AS-APKenstarWebSolutionsPrivateLimitedINtrue
                                                                                                                                                                                                                    74.12.147.139
                                                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                                                    577BACOMCAtrue
                                                                                                                                                                                                                    92.9.45.20
                                                                                                                                                                                                                    unknownUnited Kingdom
                                                                                                                                                                                                                    13285OPALTELECOM-ASTalkTalkCommunicationsLimitedGBtrue
                                                                                                                                                                                                                    113.11.92.30
                                                                                                                                                                                                                    unknownBangladesh
                                                                                                                                                                                                                    7565BDCOM-BDRangsNiluSquare5thFloorHouse75Road5ADtrue
                                                                                                                                                                                                                    77.86.98.236
                                                                                                                                                                                                                    unknownUnited Kingdom
                                                                                                                                                                                                                    12390KINGSTON-UK-ASGBtrue
                                                                                                                                                                                                                    103.140.174.20
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    138763PRAVEEN1-ASPraveenTelecomPvtLtdINtrue
                                                                                                                                                                                                                    78.192.109.105
                                                                                                                                                                                                                    unknownFrance
                                                                                                                                                                                                                    12322PROXADFRtrue
                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                    192.168.2.1
                                                                                                                                                                                                                    Joe Sandbox Version:37.1.0 Beryl
                                                                                                                                                                                                                    Analysis ID:880899
                                                                                                                                                                                                                    Start date and time:2023-06-02 22:58:45 +02:00
                                                                                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                    Overall analysis duration:0h 11m 44s
                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                    Report type:light
                                                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                    Number of analysed new started processes analysed:33
                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                    • HDC enabled
                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                    Sample file name:qbot1.dll
                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                    Classification:mal100.troj.evad.winDLL@37/24@2/100
                                                                                                                                                                                                                    EGA Information:
                                                                                                                                                                                                                    • Successful, ratio: 50%
                                                                                                                                                                                                                    HDC Information:
                                                                                                                                                                                                                    • Successful, ratio: 27.8% (good quality ratio 26.5%)
                                                                                                                                                                                                                    • Quality average: 78.2%
                                                                                                                                                                                                                    • Quality standard deviation: 25.4%
                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                    • Found application associated with file extension: .dll
                                                                                                                                                                                                                    • Override analysis time to 240s for rundll32
                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WerFault.exe, WMIADAP.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                                                                    • TCP Packets have been reduced to 100
                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 20.42.73.29, 52.182.143.212, 104.77.42.179, 13.107.4.50
                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): www.cisco.com.akadns.net, wwwds.cisco.com.edgekey.net, onedsblobprdcus15.centralus.cloudapp.azure.com, login.live.com, wwwds.cisco.com.edgekey.net.globalredir.akadns.net, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, watson.telemetry.microsoft.com, wu-bg-shim.trafficmanager.net, e2867.dsca.akamaiedge.net
                                                                                                                                                                                                                    • Execution Graph export aborted for target rundll32.exe, PID 6000 because there are no executed function
                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                                                    22:59:52API Interceptor1x Sleep call for process: loaddll32.exe modified
                                                                                                                                                                                                                    22:59:53API Interceptor4x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                                    23:00:04API Interceptor9x Sleep call for process: wermgr.exe modified
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                                    Entropy (8bit):0.9056685324319287
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:yoIiH0oXVHBUZMX4jed+v/u7sXS274ItWc:JIi5XFBUZMX4jeS/u7sXX4ItWc
                                                                                                                                                                                                                    MD5:9217608C8A08779F6BE2748307E35511
                                                                                                                                                                                                                    SHA1:0A45D6FDC4F35B1F72B648E32A02910C95AC1DC2
                                                                                                                                                                                                                    SHA-256:69D054A2EDE71A56720CD1B1DE1026A92F4DC7FB9F6A13DBB7116BDD507E6978
                                                                                                                                                                                                                    SHA-512:55AFE728D1C2A5718B4E6FA940D65CA388CE380B701DF2C96B0559AF9B5D775BCF7D617E622BE5DD1D8C2E9D7928623BEED7685320533A753C9A7FDB7F8F75C0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.2.4.5.5.8.3.9.4.7.3.9.2.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.2.4.5.5.8.4.9.6.3.0.0.1.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.d.3.a.f.8.9.1.-.3.d.c.b.-.4.a.b.f.-.b.7.4.4.-.0.9.1.3.e.8.a.7.7.f.5.6.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.b.f.3.5.e.5.0.-.c.c.6.2.-.4.7.a.7.-.b.a.9.e.-.a.2.f.1.6.9.d.d.1.2.2.7.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.7.7.0.-.0.0.0.1.-.0.0.1.f.-.0.d.d.5.-.4.e.9.7.e.0.9.5.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                                    Entropy (8bit):0.9036262223795879
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:poji80oXbHBUZMX4jed+v/u7sXS274ItWc:2jiaX7BUZMX4jeS/u7sXX4ItWc
                                                                                                                                                                                                                    MD5:2E0631CCA63B1C216704F445D35EBB04
                                                                                                                                                                                                                    SHA1:21C59DA8B6B1083AE48DDC6D1AE717CE2CEBD619
                                                                                                                                                                                                                    SHA-256:2F220670E68686FADFFCB9E49C274704D2AF997731470CEF62CBECAD8559BB94
                                                                                                                                                                                                                    SHA-512:C25E4A3173C3E94367833A149226D438412D67FE2D0B329D9469878ED53DE371E82C0BAC0A0EE8EFCD4CB6162AEFB32EFE8DB4C59B394B2A94555CDF4FA03413
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.2.4.5.5.8.3.9.9.8.3.4.2.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.2.4.5.5.8.5.0.4.5.2.0.6.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.0.7.e.5.6.4.7.-.c.0.6.9.-.4.a.5.4.-.b.4.d.4.-.f.c.5.b.4.b.e.8.f.a.2.5.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.7.d.3.1.8.4.c.-.8.6.1.8.-.4.c.c.3.-.b.3.9.1.-.2.1.5.f.5.7.3.c.c.c.7.c.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.7.9.4.-.0.0.0.1.-.0.0.1.f.-.1.1.3.8.-.5.3.9.7.e.0.9.5.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                                    Entropy (8bit):0.9056145924693367
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:yM3iA0oX1HBUZMX4jed+v/u7sXS274ItWc:liWXlBUZMX4jeS/u7sXX4ItWc
                                                                                                                                                                                                                    MD5:2DE8431AB4D1C930EEBEF84D0C910A64
                                                                                                                                                                                                                    SHA1:F91DB9CBA69F3418AB2828C273C9195A895ABEE0
                                                                                                                                                                                                                    SHA-256:C63337BC17BC7556BB4AFEAD699BE15FB38DFBE26FABE370622377CC00878E3F
                                                                                                                                                                                                                    SHA-512:DB29C424BB680FB35740973AB818ADFC757FA5C3117CDBF8BB1586506AF3648B5C1DA6A0A03B8F4EC3F2001F45DAB49E4FE00C1D6CB6A80A77C8D06208F15310
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.2.4.5.5.9.3.2.5.1.2.6.3.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.2.4.5.5.9.4.9.5.4.4.4.3.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.f.b.8.c.4.0.9.-.1.7.b.a.-.4.4.1.0.-.a.9.a.7.-.d.a.0.1.5.c.f.b.2.2.8.8.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.3.9.b.d.d.5.f.-.6.f.0.0.-.4.5.9.9.-.a.e.7.0.-.3.8.e.f.3.3.1.8.9.a.b.c.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.7.c.-.0.0.0.1.-.0.0.1.f.-.6.d.f.d.-.c.c.9.c.e.0.9.5.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                                    Entropy (8bit):0.9054681754835968
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:9viF0oXsHBUZMX4jed+v/u7sXS274ItWc:liLX0BUZMX4jeS/u7sXX4ItWc
                                                                                                                                                                                                                    MD5:B2E4CEFCDA5E0C1E712C1DBB7FB33F5F
                                                                                                                                                                                                                    SHA1:22A300F4A4CBEB74C4130FCEBEC43FBAD89420B8
                                                                                                                                                                                                                    SHA-256:81245C1BDA9EE92EA1D0DAB7B0DA71D875EF1196F6E6751B37B36033C6B1E032
                                                                                                                                                                                                                    SHA-512:02FB23120CC4B8E4F5F05B22EF26AEC84ABA711D5A67058561BA4CBC6C23CB4F34604AA290750CA5A05442C8804B95ED1DCA17AD0E6ED5E481E85F8767B8136F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.2.4.5.5.9.3.2.9.6.5.6.3.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.2.4.5.5.9.4.9.8.4.0.8.9.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.c.b.0.c.7.3.9.-.7.1.b.4.-.4.9.b.1.-.b.7.c.9.-.c.e.3.2.e.8.d.0.9.e.8.e.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.3.5.6.1.b.9.6.-.9.d.b.c.-.4.b.8.0.-.8.0.7.0.-.3.8.0.f.a.3.8.5.5.2.7.8.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.a.8.-.0.0.0.1.-.0.0.1.f.-.4.b.6.4.-.f.2.9.c.e.0.9.5.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:Mini DuMP crash report, 14 streams, Sat Jun 3 05:59:44 2023, 0x1205a4 type
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):36744
                                                                                                                                                                                                                    Entropy (8bit):2.312446034080654
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:pfGgZ53+k+0ksiruO5SkbW9IOMFSI4E4ZpyIRhOcfiLmKsQCebjnfo:Zr+xsu5LbzbK7OuBKffo
                                                                                                                                                                                                                    MD5:5EE741AE92096C7B3017A6B5E5EFE768
                                                                                                                                                                                                                    SHA1:68B07ACAB8F61F1B1C4C629F61AFDD8043992F95
                                                                                                                                                                                                                    SHA-256:6B3266A7A0ED59B584042CC26520541139592E8359A066AB27ABA62B5DD545A5
                                                                                                                                                                                                                    SHA-512:DCA520EFA09E62555C47E8BC5F95B46E14E470ED03A4A423391CA9528BAD3495C92329A162CBDE0C4AB5FC8D94A9C5FC428B68560384F9A863AD381B2A4063A8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MDMP....... .........zd............d...............l............)..........T.......8...........T................u...........................................................................................U...........B..............GenuineIntelW...........T.......p.....zd.............................0..1...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:Mini DuMP crash report, 14 streams, Sat Jun 3 05:59:44 2023, 0x1205a4 type
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):39584
                                                                                                                                                                                                                    Entropy (8bit):2.170951008952174
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:pMCgZ53+k+2tpruO5SkbFUYHJYDFDDGcaWz5uSYAzJU5n:ur+u/5Lbl4CnZQzs
                                                                                                                                                                                                                    MD5:92FE7588E39E4DB8127CE81F642ACB55
                                                                                                                                                                                                                    SHA1:8407D1C3467B74C29A80554F3C58488311328B5B
                                                                                                                                                                                                                    SHA-256:1428215B21F4C9EE4D8255FB548D14B5872A087F020C35F39AEABC6E986F4418
                                                                                                                                                                                                                    SHA-512:D7663A5474D7D5912EF95819283556702C64E111650DA9238ADA23198DEB5A90788220DF06CE621C1C9A491BCBB979D0C30E8CC511C873C9A7A0119DFA6D485F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MDMP....... .........zd............d...............l............)..........T.......8...........T...........P...P............................................................................................U...........B..............GenuineIntelW...........T.............zd.............................0..1...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):8248
                                                                                                                                                                                                                    Entropy (8bit):3.6884932431761803
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:Rrl7r3GLNi776Gq6YRrf6qgmfTTSpCpr+89bN3sflvm:RrlsNiX676Yl6qgmfTTSeN8fA
                                                                                                                                                                                                                    MD5:059FB9C72A0CB5924F75BCBD78FB2621
                                                                                                                                                                                                                    SHA1:E0832D83FF470E102AB3D86E25F893F31547B630
                                                                                                                                                                                                                    SHA-256:917C8FF1E8C2A8F4A4ECA078AD2D0BB3CACF0EDAFACE4ACED17A04D26A9990C1
                                                                                                                                                                                                                    SHA-512:FE406AA9E2CF38DE228D7CEF22ACB5130810F829D08BEE7D69D806A67FE569E1D3F941721871DD8151620E38C65EA72DCB5EADA2E969BDA1731B651716B8F859
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.0.0.0.<./.P.i.d.>.......
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4630
                                                                                                                                                                                                                    Entropy (8bit):4.450771532763977
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:cvIwSD8zsOJgtWI9dxWgc8sqYjD8fm8M4JCdspFIv+q8/M74SrSod:uITfE+ggrsqYUJOvjDWod
                                                                                                                                                                                                                    MD5:B4E92F63EE676BDE8749ECC76E5A2000
                                                                                                                                                                                                                    SHA1:F652C42D35A4C1BEDEDDDF43B2FEA51826BDFF41
                                                                                                                                                                                                                    SHA-256:9DD78026C900D942E8DAB515673864D7FC0BA0177340A04F79D2425E82D49433
                                                                                                                                                                                                                    SHA-512:E792FD05ABE6559C53FB1CB32B868FD980E53557873F1EE52621EA8257BD5785A0174086B1F8CD480B9225F9FCB3CF5838C187E2E331EBBE5D68219C7BD94D24
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2068750" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):8244
                                                                                                                                                                                                                    Entropy (8bit):3.6890763952731627
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:Rrl7r3GLNiea6Nlme6Ypm66QgmfTTSpCprx89bNhsfuvm:RrlsNiz636YY6FgmfTTS3Naf3
                                                                                                                                                                                                                    MD5:2140358B1F79EA7E3F65016E2A1D5C7E
                                                                                                                                                                                                                    SHA1:5B436C6403C21EF34798462CF65FDF429022B21B
                                                                                                                                                                                                                    SHA-256:E93E59E2B0E3167E7A1CEC359A82D174A01E920C6F92E5E061729E19CDFBAA5E
                                                                                                                                                                                                                    SHA-512:89D61131271D384DB2C16E8936919EE993012948EB270162983BE97E6A9702C8FCC22EAA0473F92949881D1D546F002631DE37A51652771710CDD24813A8B77D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.0.3.6.<./.P.i.d.>.......
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4630
                                                                                                                                                                                                                    Entropy (8bit):4.453169658072017
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:cvIwSD8zsOJgtWI9dxWgc8sqYjr8fm8M4JCdspFM+q8/MNu4SrSZd:uITfE+ggrsqYMJGluDWZd
                                                                                                                                                                                                                    MD5:073EF0FEA7848683643A079C2AFAFFD7
                                                                                                                                                                                                                    SHA1:7468B8A992871477F9AD39249C6FC841034C12BB
                                                                                                                                                                                                                    SHA-256:D5D0B3FEAE02F427F213C7A7E3F7AFC52D5E79CEF18D53BD9B53C4E3ABC746DA
                                                                                                                                                                                                                    SHA-512:C95E8D806B35FB0DBCA8000ACE5168EB9F6DC2DD4E75873A8FECF5105F3BB629AFE2DF4F8F99D003B31FDDF464E02F36598CB68199880B130BA2A1840E379F8E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2068750" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:Mini DuMP crash report, 14 streams, Sat Jun 3 05:59:54 2023, 0x1205a4 type
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):43808
                                                                                                                                                                                                                    Entropy (8bit):2.1002354134420766
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:fGuwJccQQYO5Skbg1sSf1t+WvdUaBF5zVOREWEBomwHn:cccQ65LbguQ9vdHBOKWEBSn
                                                                                                                                                                                                                    MD5:6C012929E1C0039C16CDB3E03244EE32
                                                                                                                                                                                                                    SHA1:1E6AFDDD1B5F4000FE73FB50FF64D43B1586BCDA
                                                                                                                                                                                                                    SHA-256:43727B42651932146D5E48A9563D54496257C813BFD4B6154369DE0DFB576BDF
                                                                                                                                                                                                                    SHA-512:7D03609516615937B5C32E26346CAD772F3B68921E64584D83E78972119AE1077F40B8319D4D0F6861D977E185EDB1AE47AE8CF072495C17660A9C266ADA070A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MDMP....... .........zd.........................................,..........T.......8...........T............... ...........0................................................................................U...........B..............GenuineIntelW...........T.......|.....zd.............................0..1...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:Mini DuMP crash report, 14 streams, Sat Jun 3 05:59:53 2023, 0x1205a4 type
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):43784
                                                                                                                                                                                                                    Entropy (8bit):2.0974659706864185
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:YSwwJrWoO5SkboyaUdaOjSnDW6Jx/s8r3:/rU5Lb6UUOjAW6JxX
                                                                                                                                                                                                                    MD5:55EC86A10ADC6BB627F81CE176777A15
                                                                                                                                                                                                                    SHA1:FA2C41574DC78222A3B040DACC92A83013844D10
                                                                                                                                                                                                                    SHA-256:C9837DE72D487499D6386DF1024ADF7CC285F5F89D9A0C30EE326F1319780221
                                                                                                                                                                                                                    SHA-512:0017A40252B1A062976A952CA7F856061FC2099CDDE35E06C5BA88E104201D877D2E9E098DC318B7FDF91F0F933B47C2825114C5DBDC2E2581572D66F848406D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MDMP....... .........zd.........................................,..........T.......8...........T...........................0................................................................................U...........B..............GenuineIntelW...........T.............zd.............................0..1...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):8240
                                                                                                                                                                                                                    Entropy (8bit):3.6905995644290424
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:Rrl7r3GLNiUI6o6YRTf6/ypgmfTLSpCprY89bcasf/0m:RrlsNiL6o6Y96apgmfTLScc5fZ
                                                                                                                                                                                                                    MD5:E7EFCBB9484A93B828901C8547B3AE17
                                                                                                                                                                                                                    SHA1:AA5DE4398C2E6CB89975653B09ABD320C4B94804
                                                                                                                                                                                                                    SHA-256:5B841BBAB5126EC92A2C0F586B5E4BEBC3AAB1331DB06E883537E1F37A654FA8
                                                                                                                                                                                                                    SHA-512:E2A8D92FF020B7854BD95E027CBFDB200CDA721F78E3DB908D3EFE03BFE18F7C87F6BB482F0D4A5D562211948B1E29F4EC53B2EE6E9C746C4E1894A7C02C7EC7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.3.3.6.<./.P.i.d.>.......
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):8240
                                                                                                                                                                                                                    Entropy (8bit):3.6913932100151867
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:Rrl7r3GLNijY6r926YRTj6/ypgmfTTSpCprk89bcbsfD0m:RrlsNic6Q6Yh6apgmfTTSocgf1
                                                                                                                                                                                                                    MD5:60D5FDF388CDB843105C819A370273AF
                                                                                                                                                                                                                    SHA1:5C60F994E9BF9493572DAFEB1D945E276F02151C
                                                                                                                                                                                                                    SHA-256:E2954F8AFE134104C4D8AD629F23A6317F08BDCD1FF39313C120D22A9F242F8E
                                                                                                                                                                                                                    SHA-512:8313259C6073FEED4AEEE827636E93091F58ECDE6D4EC737387C85D06E6F0681A3A71776122F7DF36F3862128A8A3D99757D8D78EE2D807C705561982DFDEF4C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.2.9.2.<./.P.i.d.>.......
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4630
                                                                                                                                                                                                                    Entropy (8bit):4.450389978232234
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:cvIwSD8zsOJgtWI9dxWgc8sqYj48fm8M4JCdspFXFo+q8/Me84SrSqd:uITfE+ggrsqYBJvo28DWqd
                                                                                                                                                                                                                    MD5:56B6DB620E0F73639D3BE7FA1B6530C7
                                                                                                                                                                                                                    SHA1:17F1928F3259E20E26A592A359175E726E5481F6
                                                                                                                                                                                                                    SHA-256:E0E96685F9432987B730468DA0B9C7F217045D2F12C925EDC34A630060F2217F
                                                                                                                                                                                                                    SHA-512:CF2AFF8413C3BD844A431F5265B81A1E77979671A8871BD9F5C9D50D707D25AA22247FF1CCFF7F65C65FCE8372876472C20BA49CEDE1E64DA029E8F27BB67158
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2068750" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4630
                                                                                                                                                                                                                    Entropy (8bit):4.4517309711785655
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:cvIwSD8zsOJgtWI9dxWgc8sqYjs8fm8M4JCdspFt+q8/My4SrSid:uITfE+ggrsqYVJP6DWid
                                                                                                                                                                                                                    MD5:ACD7618C0104FABF2FABCEB73262515D
                                                                                                                                                                                                                    SHA1:D24707465DEAF56EA2891DD712DEA10D6C0340B4
                                                                                                                                                                                                                    SHA-256:BA99C6600CA2FA97ED4A818D991C9EE834AACF0A84C085C2A184C17C841C194E
                                                                                                                                                                                                                    SHA-512:B30CDDD69E579350CBF94537C3BC52815F90E689AB1F9E9E57F68B902513CD94BB41DAA2CB7FCEF5FBAF11BAC57E8F3A86D83E0711B54A28A0361D004E0E1A6E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2068750" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 63843 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):63843
                                                                                                                                                                                                                    Entropy (8bit):7.99568798138569
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:1536:MRxM2u+06GOIVUvVmMKAfUfsrPa1jfCu18ZNMe3v:KMH+F3IacMZ2CPACu1GN7v
                                                                                                                                                                                                                    MD5:3AC860860707BAAF32469FA7CC7C0192
                                                                                                                                                                                                                    SHA1:C33C2ACDABA0E6FA41FD2F00F186804722477639
                                                                                                                                                                                                                    SHA-256:D015145D551ECD14916270EFAD773BBC9FD57FAD2228D2C24559F696C961D904
                                                                                                                                                                                                                    SHA-512:D62AD2408C969A95550FB87EFDA50F988770BA5E39972041BF85924275BAF156B8BEC309ECC6409E5ACDD37EC175DEA40EFF921AB58933B5B5B5D35A6147567C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MSCF....c.......,...................I..................V. .authroot.stl....e/5..CK..8U....a..t2.1.P. J.".t..2F2e....&))$7*I.4...e...+SJE...[.T/..{......c.k....?..Z....bz..qzq.l...,.{...i......39..a.ia....&.3.L2...CTf....I7. ....o.2.0a1m.PG.t.......GH.k.6#L.t2.4._.Y!B.h.....NP~..<Z.G..F#..x"f%...x.aF(.J.3...bf7y.j....)...3......y7UZ..7g~9......."._.t_"K.S...">..,.......V..}.K.Vv3[...A.9O..Ea\..+CEv...6CBKt...K..5qa....!..<./X.......r.. ?(.\[. ......y..... ..V.s.`...k@.`........p...GY..;.`....v..ou..........GH.6.l...P2.(8g.....".......-#...h.U.t..{o./e.wAST.f}0R.(.NM.{...{.=Ch.va'.?W...C....T.pw=.W~+......u.`D.)(*..VdN. .py@...%...YY.>.`.....Y.U........}...9....\V~=..-...Q......_0.o.nZ....(6.....4.}.`...s.O.K5.W..4.....s,}...6.....'.8&}.{..*...RlZ.?.D4).(.....O......V..V.pk.:]...,.f`D..e.SO.G.%.:).......eo.bU}.....g..$.gui..h.;-....he(.XoY;..6a..x..`lq...*.:.F!..l.X....!...Lg..53.._....S..G..`...N|..Zx..o.#}Lnd1.V.eE....I.'..`.....KnN....3....{.
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):330
                                                                                                                                                                                                                    Entropy (8bit):3.116771890515969
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:kKzTqNoFN+SkQlPlEGYRMY9z+4KlDA3RUeg/U3lWQy:bTqNo2kPlE99SNxAhUe7oQy
                                                                                                                                                                                                                    MD5:0682A9726F18DF6633A36D6E157DA665
                                                                                                                                                                                                                    SHA1:54A60DB8BC720B01032C21955C3EB180405511CE
                                                                                                                                                                                                                    SHA-256:3BECAAE72B8D048D03AC2070A53364A3A81AFF8E9CE248346C904BD4072832C4
                                                                                                                                                                                                                    SHA-512:5EB550D816AC4E8E60055B9A0DBE02D7ED419A21002340F728A18976CC07287F8172C2A46340A51D15B019E382E55F6DF9E87BEEA50D44041976CB67B4E447C4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:p...... ........`..[...(....................................................... ............w......(...........c...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".4.6.e.e.f.7.f.b.9.e.7.7.d.9.1.:.0."...
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1206), with CRLF, LF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):77479
                                                                                                                                                                                                                    Entropy (8bit):5.098253508820911
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:ZBLiUj6cYhYr3UfFROQ18PDqvcgcX8curLyFb31WDk12ttFYUscdy/Rw8AVsIYur:fvoZ0D+eUd7pPc1F2
                                                                                                                                                                                                                    MD5:E41CF4E6F7232A07A9D1FFB4C2794FCD
                                                                                                                                                                                                                    SHA1:156DE36C56A9F40DA559EC35FBB48B9C080B440A
                                                                                                                                                                                                                    SHA-256:E2D644EC02CC170C4A7CF25970AEC1712DD2C505CF5CD34D28F07C264196C81A
                                                                                                                                                                                                                    SHA-512:1AED2E71A18D38979590854874BDF5725CDBAACC3D1E762E7FDA158189E5CA49D92EB72E51CF7AA1679B12BBA5FACEA258B94E211A029FEC686BB3E3B64E287B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.<!DOCTYPE HTML>..<html lang="en-US" dir="ltr">. <head>. <meta charset="UTF-8"/>. <meta name="HandheldFriendly" content="True"/>. <meta name="MobileOptimized" content="320"/>. <meta name="viewport" content="width=device-width, initial-scale=1.0"/>.. <title>Networking, Cloud, and Cybersecurity Solutions - Cisco</title>.. .............<meta name="description" content="Cisco delivers innovative software-defined networking, cloud, and security solutions to help transform your business, empowering an inclusive future for all. "/>......<meta name="title" content="Networking, Cloud, and Cybersecurity Solutions"/>......<meta name="templateName" content="homepage"/>......<meta name="locale" content="English (United States)"/>......<meta name="language" content="en"/>......<meta name="country" content="US"/>......<meta name="CCID_Page" content="cc001769"/>......<meta name="date" content="Wed May 31 20:02:34 UTC 2023"/>.....<meta name="accessLevel" content="Customer"/><meta n
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                    Size (bytes):176
                                                                                                                                                                                                                    Entropy (8bit):5.769253321053515
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:8hkTKoTqx/7lwEJNT3pj9kUwngvSvXYOVacvynOTrifuF25zRiKGam3hhY:8+qaCNTZjGUwg6/jVl+fuF4zRpx
                                                                                                                                                                                                                    MD5:E8AE55DDEC06AEF261869588A078D1AD
                                                                                                                                                                                                                    SHA1:F5BCA2FB76F8FB47BE42264F9B230792FDDC101B
                                                                                                                                                                                                                    SHA-256:35A79508AC6F977D594E04D6BCC29D883E3FCBAAA763B5920DFABE4C0E150D08
                                                                                                                                                                                                                    SHA-512:51A3EDB773A6B207B190229AA352077223E8E277571734F4A36C49A3C61F468116CD6DB8CFD9BB00A3D102C35DCFE4D716A8D28E054E6A1786059A49F7A7F05A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:IxDwrPdBojIT4xnagOOvIINKPoEuUP6+aSXCu9J1V2IxhuQ4OhGlWuXDL0lXAqRMqUzhXH6rsacc332OEqX7WaTvKSRJnikpNNZs7//+oeyH9E4QdEG+MdwJcYdqOP1JnLedwiPLoDJVT26U3Zf8IofWA/23w4chpQLCnknxMOMeFQ==
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1572864
                                                                                                                                                                                                                    Entropy (8bit):4.293788181555601
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:Nrv4SxblkkslrxClmZz8TN381yCxKA6KtLW/PtjuaYjPdBM/Y49loHf:l4SxblkkslrxCl5+z
                                                                                                                                                                                                                    MD5:C8A3EBA5895E63C21A8865A7DB8E7C7E
                                                                                                                                                                                                                    SHA1:CFE40F13999539A31C249493D553936BC132915D
                                                                                                                                                                                                                    SHA-256:BA25FD68BB4EA54F7CFE7DB8D927BAACB38D85B67F5CDE82CAF5E097D6E4F606
                                                                                                                                                                                                                    SHA-512:C350292B5B24FF99D991C5FD81F53DB548054DFBF9C99A09E9B04AD2869818D6C4D889CF19F856504B26F1CDF5B076902A189270B1E4CF88C2F18EC07610F826
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:regfj...j...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtmj0.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):16384
                                                                                                                                                                                                                    Entropy (8bit):3.8283151877958854
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:yI8/5Rftx1zPJ4JMwHFnql9OAIRCMYVeln:B8BRftx1rJ4JFHF+9OWMYG
                                                                                                                                                                                                                    MD5:A0E3A7ADE30B3F4B0E83BC25699DF5D5
                                                                                                                                                                                                                    SHA1:B02A947CD83C899FE2A0EC4031E7549ABF135159
                                                                                                                                                                                                                    SHA-256:BA980E076BDC774A2CFDD9608AACDCB0FA2B5E7A6A5F103F78D222A2C798F1D0
                                                                                                                                                                                                                    SHA-512:7A80067F53300337F3DCC9867D1D0863379D4F4B28CABC74EF114CB7A5212F35C2C4BE15244676D71D76531B8CBDFC62EF46D1421F405906F36F86343523F5A5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:regfi...i...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtmj0.....................................................................................................................................................................................................................................................................................................................................................HvLE.>......i...........I4.L...l...S..+..........0..............hbin................p.\..,..........nk,............h........................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk ............ ........................... .......Z.......................Root........lf......Root....nk .........................}.............. ...............*...............DeviceCensus.......................vk..................WritePermissionsCheck.......p...
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                                    Entropy (8bit):1.8895220544749638
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:3HV5pYdAmeBmc1Q2E3SS3eX5/cwlApldplCPjD04zISwDy:3bpRQc1QC0QALdLq/zIDDy
                                                                                                                                                                                                                    MD5:72BF1F192ED1C127A386065D87503BD7
                                                                                                                                                                                                                    SHA1:BFFB21EBE6BC674CD1576BBE8D7503AFF988976C
                                                                                                                                                                                                                    SHA-256:997B16AEB508C4FC7C8462FA2B3FDDA43B1C52FD3E8B858E2133B896AA348A4F
                                                                                                                                                                                                                    SHA-512:FCA3A66F82C2ABDDBB2FADA8B94193657741FC37DA774287CC095D7B1CD01855F1006EA191E7C76700D793E57E0C9D5B0CF991DD1A4427F5F51FD93AC20FFF1F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:regf............................... ...........C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...t.m.p...H.............-.H.............-.....I.............-.rmtm..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                                    Entropy (8bit):1.9230154336282748
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:hHVLopYdAmeBmc1Q2E3SS3eX5/cwlApldplCPjD04zISwDy:hdopRQc1QC0QALdLq/zIDDy
                                                                                                                                                                                                                    MD5:A23CF6EE1AFC4004DDC1075AFC6EBB64
                                                                                                                                                                                                                    SHA1:AA91DBF0A75FFD51DCD25EEBB144D388CAC55041
                                                                                                                                                                                                                    SHA-256:0C0EE10ABE76D4DE894EF43B448E0B9330BDFDBBF75DEEE68D5D311E4ADA1EBA
                                                                                                                                                                                                                    SHA-512:468764C0F22BE64715DC20548C615DFBCCF610002A1CB0161A1438F608C1CF5D0358417480A5A2BF19E834FEEEEAFA30EB527A5B066D99AF172F58758BF77F6D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:regf............................... ...........C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...t.m.p...H.............-.H.............-.....I.............-.rmtm......................................................................................................................................................................................................................................................................................................................................................HvLE.....................L....-ls../4.........hbin...............................nk,........................0...........................................&...{11517B7C-E79D-4e20-961B-75A811715ADD}......sk..............(.................................................................................8......................1.?l.cL<.P...b....~z...........8......................1.?l.cL<.P...b....~z.............?...................?...................?........... ... ........... ...
                                                                                                                                                                                                                    File type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                    Entropy (8bit):6.564514508419545
                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                    • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                    File name:qbot1.dll
                                                                                                                                                                                                                    File size:751656
                                                                                                                                                                                                                    MD5:ed1e3d58c0007138766c943eec3147cc
                                                                                                                                                                                                                    SHA1:6c38ca3132d913a7affa418d7c5e0574ec6e7d6c
                                                                                                                                                                                                                    SHA256:b79f84e78fb345b15551c3443e91ef2a3213d216b77ba753db7bce96037d21c7
                                                                                                                                                                                                                    SHA512:599df6bea53ec5c7cfe76f5bcac6121541d149afb0602a4140be28058f3f50d1d4b035f062c524d5afcea83b35c9f3938c759ee82d9aa9788713f23db9a872a7
                                                                                                                                                                                                                    SSDEEP:12288:zDxy+2MIBYYimb3oG11xfTUUk0uU7/GQ4vbnWj6+N:Pg+2MIBYkb4G11hTQ05bGM
                                                                                                                                                                                                                    TLSH:77F43B83A6826C92DBE61435CD9ED33667347A5C83F3DBB3F514A9E27D631A33944208
                                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...^.WW.2..C......!.....L..........p........`.....j............>............ .......4........ ......................0..S..
                                                                                                                                                                                                                    Icon Hash:7ae282899bbab082
                                                                                                                                                                                                                    Entrypoint:0x6ad81470
                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                    Digitally signed:true
                                                                                                                                                                                                                    Imagebase:0x6ad80000
                                                                                                                                                                                                                    Subsystem:windows cui
                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, 32BIT_MACHINE, DLL
                                                                                                                                                                                                                    DLL Characteristics:
                                                                                                                                                                                                                    Time Stamp:0x5757085E [Tue Jun 7 17:46:06 2016 UTC]
                                                                                                                                                                                                                    TLS Callbacks:0x6adc4bf0, 0x6adc4ba0
                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                    OS Version Major:4
                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                    File Version Major:4
                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                    Subsystem Version Major:4
                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                    Import Hash:1cba0e23b706e0bfbc0a4cb9b6bd80fb
                                                                                                                                                                                                                    Signature Valid:
                                                                                                                                                                                                                    Signature Issuer:
                                                                                                                                                                                                                    Signature Validation Error:
                                                                                                                                                                                                                    Error Number:
                                                                                                                                                                                                                    Not Before, Not After
                                                                                                                                                                                                                      Subject Chain
                                                                                                                                                                                                                        Version:
                                                                                                                                                                                                                        Thumbprint MD5:
                                                                                                                                                                                                                        Thumbprint SHA-1:
                                                                                                                                                                                                                        Thumbprint SHA-256:
                                                                                                                                                                                                                        Serial:
                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                        sub esp, 1Ch
                                                                                                                                                                                                                        mov edx, dword ptr [esp+24h]
                                                                                                                                                                                                                        mov dword ptr [6ADF2030h], 00000000h
                                                                                                                                                                                                                        cmp edx, 01h
                                                                                                                                                                                                                        je 00007F984C82DBBCh
                                                                                                                                                                                                                        mov ecx, dword ptr [esp+28h]
                                                                                                                                                                                                                        mov eax, dword ptr [esp+20h]
                                                                                                                                                                                                                        call 00007F984C82D9B2h
                                                                                                                                                                                                                        add esp, 1Ch
                                                                                                                                                                                                                        retn 000Ch
                                                                                                                                                                                                                        lea esi, dword ptr [esi+00000000h]
                                                                                                                                                                                                                        mov dword ptr [esp+0Ch], edx
                                                                                                                                                                                                                        call 00007F984C87199Ch
                                                                                                                                                                                                                        mov edx, dword ptr [esp+0Ch]
                                                                                                                                                                                                                        jmp 00007F984C82DB79h
                                                                                                                                                                                                                        nop
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                        sub esp, 10h
                                                                                                                                                                                                                        mov ebx, dword ptr [6ADF4124h]
                                                                                                                                                                                                                        mov dword ptr [esp], 6ADC7000h
                                                                                                                                                                                                                        call ebx
                                                                                                                                                                                                                        mov esi, eax
                                                                                                                                                                                                                        sub esp, 04h
                                                                                                                                                                                                                        test esi, esi
                                                                                                                                                                                                                        mov eax, 00000000h
                                                                                                                                                                                                                        je 00007F984C82DBCBh
                                                                                                                                                                                                                        mov dword ptr [esp], 6ADC7000h
                                                                                                                                                                                                                        call dword ptr [6ADF4144h]
                                                                                                                                                                                                                        sub esp, 04h
                                                                                                                                                                                                                        mov dword ptr [6ADF201Ch], eax
                                                                                                                                                                                                                        mov dword ptr [esp+04h], 6ADC7013h
                                                                                                                                                                                                                        mov dword ptr [esp], esi
                                                                                                                                                                                                                        call dword ptr [6ADF4128h]
                                                                                                                                                                                                                        sub esp, 08h
                                                                                                                                                                                                                        test eax, eax
                                                                                                                                                                                                                        je 00007F984C82DBB3h
                                                                                                                                                                                                                        mov dword ptr [esp+04h], 6ADF2004h
                                                                                                                                                                                                                        mov dword ptr [esp], 6ADEC000h
                                                                                                                                                                                                                        call eax
                                                                                                                                                                                                                        mov eax, dword ptr [6ADC6020h]
                                                                                                                                                                                                                        test eax, eax
                                                                                                                                                                                                                        je 00007F984C82DBDAh
                                                                                                                                                                                                                        mov dword ptr [esp], 6ADC7029h
                                                                                                                                                                                                                        call ebx
                                                                                                                                                                                                                        mov edx, 00000000h
                                                                                                                                                                                                                        sub esp, 04h
                                                                                                                                                                                                                        test eax, eax
                                                                                                                                                                                                                        je 00007F984C82DBB8h
                                                                                                                                                                                                                        mov dword ptr [esp+04h], 00DC7037h
                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x730000xc53.edata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x740000x5a4.idata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x8df100x1cc8/55
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x770000x1790.reloc
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x760000x18.tls
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x741080xcc.idata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                        .text0x10000x44ad40x44c00False0.4085191761363636data6.536085286601772IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .data0x460000x240x200False0.068359375data0.444378072732298IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .rdata0x470000x240c40x24200False0.042259137110726645data2.965728380228879IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        /40x6c0000x59540x5a00False0.266796875data4.8715558095609435IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .bss0x720000x3e40x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .edata0x730000xc530xe00False0.41322544642857145data4.9102030514161354IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .idata0x740000x5a40x600False0.42578125data4.85888040741761IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .CRT0x750000x2c0x200False0.0546875data0.2069200177871819IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .tls0x760000x200x200False0.052734375data0.28655982431271465IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .reloc0x770000x17900x1800False0.8084309895833334data6.600381492361927IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        /140x790000x380x200False0.068359375Matlab v4 mat-file (little endian) *, rows 2, columns 2621440.23653878450968063IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        /290x7a0000xba40xc00False0.4329427083333333data5.509643399768958IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        /410x7b0000x870x200False0.2265625data1.630440230936631IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        /550x7c0000x24f4d0x25000False0.9180215371621622data7.808464480448953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        /670xa10000x380x200False0.1171875data0.6947581054952565IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                        KERNEL32.dllDeleteCriticalSection, EnterCriticalSection, FreeLibrary, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetLastError, GetModuleHandleA, GetProcAddress, GetSystemTimeAsFileTime, GetTickCount, InitializeCriticalSection, InterlockedCompareExchange, InterlockedExchange, LeaveCriticalSection, LoadLibraryA, QueryPerformanceCounter, SetUnhandledExceptionFilter, Sleep, TerminateProcess, TlsGetValue, UnhandledExceptionFilter, VirtualProtect, VirtualQuery
                                                                                                                                                                                                                        msvcrt.dll__dllonexit, _amsg_exit, _initterm, _iob, _lock, _onexit, _unlock, abort, calloc, exit, ferror, fflush, fprintf, fread, free, fwrite, getenv, malloc, memcpy, memset, sprintf, sscanf, strlen, strncmp, vfprintf
                                                                                                                                                                                                                        NameOrdinalAddress
                                                                                                                                                                                                                        lcopy_block_row10x6adade90
                                                                                                                                                                                                                        lcopy_sample_rows20x6adade30
                                                                                                                                                                                                                        ldiv_round_up30x6adaddf0
                                                                                                                                                                                                                        linit_1pass_quantizer40x6adabf70
                                                                                                                                                                                                                        linit_2pass_quantizer50x6adadc70
                                                                                                                                                                                                                        linit_c_coef_controller60x6ad82a40
                                                                                                                                                                                                                        linit_c_main_controller70x6ad8c450
                                                                                                                                                                                                                        linit_c_master_control80x6ad8f7f0
                                                                                                                                                                                                                        linit_c_prep_controller90x6ad933c0
                                                                                                                                                                                                                        linit_color_converter100x6ad83cf0
                                                                                                                                                                                                                        linit_color_deconverter110x6ad9a0e0
                                                                                                                                                                                                                        linit_compress_master120x6ad8c240
                                                                                                                                                                                                                        linit_d_coef_controller130x6ad97f90
                                                                                                                                                                                                                        linit_d_main_controller140x6ad9d790
                                                                                                                                                                                                                        linit_d_post_controller150x6ada4f10
                                                                                                                                                                                                                        linit_downsampler160x6ad93f00
                                                                                                                                                                                                                        linit_forward_dct170x6ad84840
                                                                                                                                                                                                                        linit_huff_decoder180x6ad9c280
                                                                                                                                                                                                                        linit_huff_encoder190x6ad8c190
                                                                                                                                                                                                                        linit_input_controller200x6ad9d100
                                                                                                                                                                                                                        linit_inverse_dct210x6ad9a8b0
                                                                                                                                                                                                                        linit_marker_reader220x6ad9fd60
                                                                                                                                                                                                                        linit_marker_writer230x6ad8e8a0
                                                                                                                                                                                                                        linit_master_decompress240x6ada0a60
                                                                                                                                                                                                                        linit_memory_mgr250x6adaf3e0
                                                                                                                                                                                                                        linit_merged_upsampler260x6ada3760
                                                                                                                                                                                                                        linit_phuff_decoder270x6ada4af0
                                                                                                                                                                                                                        linit_phuff_encoder280x6ad92de0
                                                                                                                                                                                                                        linit_upsampler290x6ada55e0
                                                                                                                                                                                                                        lpeg_CreateCompress300x6ad815b0
                                                                                                                                                                                                                        lpeg_CreateDecompress310x6ad94f40
                                                                                                                                                                                                                        lpeg_abort320x6ad8fb40
                                                                                                                                                                                                                        lpeg_abort_compress330x6ad81730
                                                                                                                                                                                                                        lpeg_abort_decompress340x6ad95150
                                                                                                                                                                                                                        lpeg_add_quant_table350x6ad8fc20
                                                                                                                                                                                                                        lpeg_alloc_huff_table360x6ad8fbf0
                                                                                                                                                                                                                        lpeg_alloc_quant_table370x6ad8fbc0
                                                                                                                                                                                                                        lpeg_calc_output_dimensions380x6ada0270
                                                                                                                                                                                                                        lpeg_consume_input390x6ad95430
                                                                                                                                                                                                                        lpeg_copy_critical_parameters400x6ad94c60
                                                                                                                                                                                                                        lpeg_crop_scanline1050x6ad95bb0
                                                                                                                                                                                                                        lpeg_default_colorspace410x6ad8fe60
                                                                                                                                                                                                                        lpeg_destroy420x6ad8fb90
                                                                                                                                                                                                                        lpeg_destroy_compress430x6ad81720
                                                                                                                                                                                                                        lpeg_destroy_decompress440x6ad95140
                                                                                                                                                                                                                        lpeg_fdct_float450x6ada5ce0
                                                                                                                                                                                                                        lpeg_fdct_ifast460x6ada5ec0
                                                                                                                                                                                                                        lpeg_fdct_islow470x6ada60e0
                                                                                                                                                                                                                        lpeg_fill_bit_buffer480x6ad9b0a0
                                                                                                                                                                                                                        lpeg_finish_compress490x6ad817f0
                                                                                                                                                                                                                        lpeg_finish_decompress500x6ad95740
                                                                                                                                                                                                                        lpeg_finish_output510x6ad963f0
                                                                                                                                                                                                                        lpeg_free_large520x6adaf570
                                                                                                                                                                                                                        lpeg_free_small530x6adaf550
                                                                                                                                                                                                                        lpeg_gen_optimal_table540x6ad8bcf0
                                                                                                                                                                                                                        lpeg_get_large550x6adaf560
                                                                                                                                                                                                                        lpeg_get_small560x6adaf540
                                                                                                                                                                                                                        lpeg_has_multiple_scans570x6ad95700
                                                                                                                                                                                                                        lpeg_huff_decode580x6ad9b1e0
                                                                                                                                                                                                                        lpeg_idct_1x1590x6adab430
                                                                                                                                                                                                                        lpeg_idct_2x2600x6adab130
                                                                                                                                                                                                                        lpeg_idct_4x4610x6adaace0
                                                                                                                                                                                                                        lpeg_idct_float620x6ada6380
                                                                                                                                                                                                                        lpeg_idct_ifast630x6ada6880
                                                                                                                                                                                                                        lpeg_idct_islow640x6ada6ea0
                                                                                                                                                                                                                        lpeg_input_complete650x6ad956c0
                                                                                                                                                                                                                        lpeg_make_c_derived_tbl660x6ad8b7a0
                                                                                                                                                                                                                        lpeg_make_d_derived_tbl670x6ad9ac10
                                                                                                                                                                                                                        lpeg_mem_available680x6adaf580
                                                                                                                                                                                                                        lpeg_mem_dest1020x6ad966f0
                                                                                                                                                                                                                        lpeg_mem_init690x6adaf5b0
                                                                                                                                                                                                                        lpeg_mem_src1030x6ad969e0
                                                                                                                                                                                                                        lpeg_mem_term700x6adaf5c0
                                                                                                                                                                                                                        lpeg_new_colormap710x6ada09f0
                                                                                                                                                                                                                        lpeg_open_backing_store720x6adaf590
                                                                                                                                                                                                                        lpeg_quality_scaling730x6ad8fda0
                                                                                                                                                                                                                        lpeg_read_coefficients740x6ada58d0
                                                                                                                                                                                                                        lpeg_read_header750x6ad95160
                                                                                                                                                                                                                        lpeg_read_raw_data760x6ad962c0
                                                                                                                                                                                                                        lpeg_read_scanlines770x6ad95d90
                                                                                                                                                                                                                        lpeg_resync_to_restart780x6ad9fc20
                                                                                                                                                                                                                        lpeg_save_markers790x6ad9fed0
                                                                                                                                                                                                                        lpeg_set_colorspace800x6ad90910
                                                                                                                                                                                                                        lpeg_set_defaults810x6ad902a0
                                                                                                                                                                                                                        lpeg_set_linear_quality820x6ad8fd40
                                                                                                                                                                                                                        lpeg_set_marker_processor830x6ad9ffb0
                                                                                                                                                                                                                        lpeg_set_quality840x6ad8fdd0
                                                                                                                                                                                                                        lpeg_simple_progression850x6ad90d50
                                                                                                                                                                                                                        lpeg_skip_scanlines1040x6ad95e30
                                                                                                                                                                                                                        lpeg_start_compress860x6ad81a50
                                                                                                                                                                                                                        lpeg_start_decompress870x6ad95ad0
                                                                                                                                                                                                                        lpeg_start_output880x6ad96380
                                                                                                                                                                                                                        lpeg_std_error890x6ada5c70
                                                                                                                                                                                                                        lpeg_stdio_dest900x6ad96680
                                                                                                                                                                                                                        lpeg_stdio_src910x6ad96930
                                                                                                                                                                                                                        lpeg_suppress_tables920x6ad81740
                                                                                                                                                                                                                        lpeg_write_coefficients930x6ad94ae0
                                                                                                                                                                                                                        lpeg_write_m_byte940x6ad819e0
                                                                                                                                                                                                                        lpeg_write_m_header950x6ad81980
                                                                                                                                                                                                                        lpeg_write_marker960x6ad818f0
                                                                                                                                                                                                                        lpeg_write_raw_data970x6ad81bb0
                                                                                                                                                                                                                        lpeg_write_scanlines980x6ad81ae0
                                                                                                                                                                                                                        lpeg_write_tables990x6adadeb0
                                                                                                                                                                                                                        lround_up1000x6adade10
                                                                                                                                                                                                                        next1010x6ad819f0
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Jun 2, 2023 23:02:56.707458019 CEST49722443192.168.2.372.163.4.185
                                                                                                                                                                                                                        Jun 2, 2023 23:02:56.707515001 CEST4434972272.163.4.185192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:02:56.707643986 CEST49722443192.168.2.372.163.4.185
                                                                                                                                                                                                                        Jun 2, 2023 23:02:56.712857008 CEST49722443192.168.2.372.163.4.185
                                                                                                                                                                                                                        Jun 2, 2023 23:02:56.712892056 CEST4434972272.163.4.185192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:02:57.154742956 CEST4434972272.163.4.185192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:02:57.154840946 CEST49722443192.168.2.372.163.4.185
                                                                                                                                                                                                                        Jun 2, 2023 23:02:57.351473093 CEST49722443192.168.2.372.163.4.185
                                                                                                                                                                                                                        Jun 2, 2023 23:02:57.351516008 CEST4434972272.163.4.185192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:02:57.352113962 CEST4434972272.163.4.185192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:02:57.352185965 CEST49722443192.168.2.372.163.4.185
                                                                                                                                                                                                                        Jun 2, 2023 23:02:57.354044914 CEST49722443192.168.2.372.163.4.185
                                                                                                                                                                                                                        Jun 2, 2023 23:02:57.396275997 CEST4434972272.163.4.185192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:02:57.497133970 CEST4434972272.163.4.185192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:02:57.497220039 CEST4434972272.163.4.185192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:02:57.497234106 CEST49722443192.168.2.372.163.4.185
                                                                                                                                                                                                                        Jun 2, 2023 23:02:57.497284889 CEST49722443192.168.2.372.163.4.185
                                                                                                                                                                                                                        Jun 2, 2023 23:02:57.497328997 CEST49722443192.168.2.372.163.4.185
                                                                                                                                                                                                                        Jun 2, 2023 23:02:57.497347116 CEST4434972272.163.4.185192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:02:57.497374058 CEST49722443192.168.2.372.163.4.185
                                                                                                                                                                                                                        Jun 2, 2023 23:02:57.497397900 CEST49722443192.168.2.372.163.4.185
                                                                                                                                                                                                                        Jun 2, 2023 23:02:57.776921988 CEST49724995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:02:57.831084967 CEST9954972487.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:02:57.831229925 CEST49724995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:02:57.831530094 CEST49724995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:02:58.125432014 CEST49724995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:02:58.184454918 CEST9954972487.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:02:58.184484005 CEST9954972487.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:02:58.187076092 CEST49724995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:02:58.855145931 CEST49724995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:02:58.901540995 CEST9954972487.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:02:58.903187990 CEST49724995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:02:58.903666019 CEST49724995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:02:59.047835112 CEST9954972487.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:02:59.074028969 CEST9954972487.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:02:59.074280977 CEST49724995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.072277069 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.168891907 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.171072960 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.171585083 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.248929024 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.252238989 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.252733946 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.254189968 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.254295111 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.328957081 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.329015970 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.329070091 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.329109907 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.329130888 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.329191923 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.329231024 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.385217905 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.385273933 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.385309935 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.385343075 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.385377884 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.385457039 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.385530949 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.385530949 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.385561943 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.406677008 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.406826973 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.433758974 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.433816910 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.434017897 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.443768024 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.443979979 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.446240902 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.446278095 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.446314096 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.446343899 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.446343899 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.446379900 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.446441889 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.449372053 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.449599981 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.454225063 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.454314947 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.483587980 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.483647108 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.483876944 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.506274939 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.506652117 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.506686926 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.506720066 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.506757021 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.506789923 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.506824970 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.506860018 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.506875038 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.506946087 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.506990910 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.507019997 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.507050037 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.507062912 CEST49726995192.168.2.387.252.106.39
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.516525984 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.516552925 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.516590118 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        Jun 2, 2023 23:03:10.516607046 CEST9954972687.252.106.39192.168.2.3
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Jun 2, 2023 23:02:56.675406933 CEST192.168.2.38.8.8.80x8c33Standard query (0)cisco.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jun 2, 2023 23:02:57.503335953 CEST192.168.2.38.8.8.80x379eStandard query (0)www.cisco.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Jun 2, 2023 23:02:56.698817015 CEST8.8.8.8192.168.2.30x8c33No error (0)cisco.com72.163.4.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jun 2, 2023 23:02:57.633934021 CEST8.8.8.8192.168.2.30x379eNo error (0)www.cisco.comwww.cisco.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jun 2, 2023 23:02:58.363019943 CEST8.8.8.8192.168.2.30x7252No error (0)au.c-0001.c-msedge.netc-0001.c-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jun 2, 2023 23:02:58.363019943 CEST8.8.8.8192.168.2.30x7252No error (0)c-0001.c-msedge.net13.107.4.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        • cisco.com

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                        Start time:22:59:42
                                                                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:loaddll32.exe "C:\Users\user\Desktop\qbot1.dll"
                                                                                                                                                                                                                        Imagebase:0x1170000
                                                                                                                                                                                                                        File size:126464 bytes
                                                                                                                                                                                                                        MD5 hash:3B4636AE519868037940CA5C4272091B
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:moderate

                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                        Start time:22:59:42
                                                                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff745070000
                                                                                                                                                                                                                        File size:625664 bytes
                                                                                                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                        Start time:22:59:42
                                                                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\qbot1.dll",#1
                                                                                                                                                                                                                        Imagebase:0xb0000
                                                                                                                                                                                                                        File size:232960 bytes
                                                                                                                                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                        Start time:22:59:42
                                                                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\qbot1.dll,lcopy_block_row
                                                                                                                                                                                                                        Imagebase:0x1060000
                                                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                        Start time:22:59:42
                                                                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\qbot1.dll",#1
                                                                                                                                                                                                                        Imagebase:0x7ff745070000
                                                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                        Start time:22:59:43
                                                                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6036 -s 660
                                                                                                                                                                                                                        Imagebase:0x840000
                                                                                                                                                                                                                        File size:434592 bytes
                                                                                                                                                                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                        Start time:22:59:43
                                                                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6000 -s 668
                                                                                                                                                                                                                        Imagebase:0x840000
                                                                                                                                                                                                                        File size:434592 bytes
                                                                                                                                                                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                        Start time:22:59:45
                                                                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\qbot1.dll,lcopy_sample_rows
                                                                                                                                                                                                                        Imagebase:0x1060000
                                                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                        Start time:22:59:48
                                                                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\qbot1.dll,ldiv_round_up
                                                                                                                                                                                                                        Imagebase:0x1060000
                                                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                        Start time:22:59:52
                                                                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\qbot1.dll",lcopy_block_row
                                                                                                                                                                                                                        Imagebase:0x1060000
                                                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                        Start time:22:59:52
                                                                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\qbot1.dll",lcopy_sample_rows
                                                                                                                                                                                                                        Imagebase:0x1060000
                                                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                        Start time:22:59:52
                                                                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\qbot1.dll",ldiv_round_up
                                                                                                                                                                                                                        Imagebase:0x1060000
                                                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                        Start time:22:59:52
                                                                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\qbot1.dll",next
                                                                                                                                                                                                                        Imagebase:0x1060000
                                                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                        • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 0000000F.00000002.406842945.0000000000E70000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                        • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 0000000F.00000002.403463208.000000000060A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security

                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                        Start time:22:59:52
                                                                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\qbot1.dll",lround_up
                                                                                                                                                                                                                        Imagebase:0x1060000
                                                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                        Target ID:17
                                                                                                                                                                                                                        Start time:22:59:52
                                                                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\qbot1.dll",lpeg_write_tables
                                                                                                                                                                                                                        Imagebase:0x1060000
                                                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                        Target ID:20
                                                                                                                                                                                                                        Start time:22:59:52
                                                                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7292 -s 656
                                                                                                                                                                                                                        Imagebase:0x840000
                                                                                                                                                                                                                        File size:434592 bytes
                                                                                                                                                                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                        Target ID:21
                                                                                                                                                                                                                        Start time:22:59:53
                                                                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7336 -s 656
                                                                                                                                                                                                                        Imagebase:0x840000
                                                                                                                                                                                                                        File size:434592 bytes
                                                                                                                                                                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                        Target ID:22
                                                                                                                                                                                                                        Start time:22:59:58
                                                                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                                                                        Imagebase:0xf00000
                                                                                                                                                                                                                        File size:191904 bytes
                                                                                                                                                                                                                        MD5 hash:CCF15E662ED5CE77B5FF1A7AAE305233
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                        Target ID:27
                                                                                                                                                                                                                        Start time:23:02:58
                                                                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\ipconfig.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:ipconfig /all
                                                                                                                                                                                                                        Imagebase:0x9c0000
                                                                                                                                                                                                                        File size:29184 bytes
                                                                                                                                                                                                                        MD5 hash:B0C7423D02A007461C850CD0DFE09318
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                        Target ID:28
                                                                                                                                                                                                                        Start time:23:02:58
                                                                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff745070000
                                                                                                                                                                                                                        File size:625664 bytes
                                                                                                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                        Target ID:29
                                                                                                                                                                                                                        Start time:23:02:59
                                                                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\whoami.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:whoami /all
                                                                                                                                                                                                                        Imagebase:0xda0000
                                                                                                                                                                                                                        File size:59392 bytes
                                                                                                                                                                                                                        MD5 hash:2E498B32E15CD7C0177A254E2410559C
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                        Target ID:30
                                                                                                                                                                                                                        Start time:23:02:59
                                                                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff745070000
                                                                                                                                                                                                                        File size:625664 bytes
                                                                                                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                        Target ID:32
                                                                                                                                                                                                                        Start time:23:02:59
                                                                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                        Imagebase:0x7ff79c980000
                                                                                                                                                                                                                        File size:66048 bytes
                                                                                                                                                                                                                        MD5 hash:4767B71A318E201188A0D0A420C8B608
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                        No disassembly