Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
042_qbot.dll

Overview

General Information

Sample Name:042_qbot.dll
Analysis ID:882771
MD5:8c18224b2fcb618bb4305a8687b3bb22
SHA1:c0a9a8cb468d0f9b185fa1112683612c01c60673
SHA256:d93d05a84c4d9579accd5dc839ee9f8f7e7f54c623e37175a59146664530dc3d
Infos:

Detection

Qbot
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected Qbot
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Writes to foreign memory regions
Allocates memory in foreign processes
Injects a PE file into a foreign processes
C2 URLs / IPs found in malware configuration
Sample uses string decryption to hide its real strings
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
One or more processes crash
May sleep (evasive loops) to hinder dynamic analysis
Found evasive API chain (date check)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
Creates a DirectInput object (often for capturing keystrokes)
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Found evasive API chain checking for process token information
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Connects to several IPs in different countries
PE file contains more sections than normal
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll32.exe (PID: 7164 cmdline: loaddll32.exe "C:\Users\user\Desktop\042_qbot.dll" MD5: 3B4636AE519868037940CA5C4272091B)
    • conhost.exe (PID: 6452 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 6420 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6408 cmdline: rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 5828 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6408 -s 660 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 6400 cmdline: rundll32.exe C:\Users\user\Desktop\042_qbot.dll,lcopy_block_row MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 5852 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6400 -s 652 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 6592 cmdline: rundll32.exe C:\Users\user\Desktop\042_qbot.dll,lcopy_sample_rows MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6692 cmdline: rundll32.exe C:\Users\user\Desktop\042_qbot.dll,ldiv_round_up MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 3000 cmdline: rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",lcopy_block_row MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 7144 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 3000 -s 652 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 4832 cmdline: rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",lcopy_sample_rows MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6952 cmdline: rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",ldiv_round_up MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7028 cmdline: rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",next MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • wermgr.exe (PID: 6716 cmdline: C:\Windows\SysWOW64\wermgr.exe MD5: CCF15E662ED5CE77B5FF1A7AAE305233)
    • rundll32.exe (PID: 7056 cmdline: rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",lround_up MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 4948 cmdline: rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",lpeg_write_tables MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 5896 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4948 -s 652 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
QakBot, qbotQbotQBot is a modular information stealer also known as Qakbot or Pinkslipbot. It has been active for years since 2007. It has historically been known as a banking Trojan, meaning that it steals financial data from infected systems, and a loader using C2 servers for payload targeting and download.
  • GOLD CABIN
https://malpedia.caad.fkie.fraunhofer.de/details/win.qakbot
{"Bot id": "BB30", "Campaign": "1685686808", "Version": "404.1346", "C2 list": ["86.173.2.12:2222", "92.9.45.20:2222", "100.4.163.158:2222", "213.64.33.92:2222", "75.98.154.19:443", "78.192.109.105:2222", "88.126.94.4:50000", "70.28.50.223:2083", "92.154.17.149:2222", "24.234.220.88:993", "87.252.106.39:995", "174.4.89.3:443", "12.172.173.82:20", "90.29.86.138:2222", "70.160.67.203:443", "223.166.13.95:995", "184.181.75.148:443", "95.45.50.93:2222", "201.143.215.69:443", "64.121.161.102:443", "2.82.8.80:443", "188.28.19.84:443", "81.101.185.146:443", "79.77.142.22:2222", "84.215.202.8:443", "183.87.163.165:443", "74.12.147.139:2078", "74.12.147.139:2222", "74.12.147.139:2222", "74.12.147.139:2083", "70.28.50.223:2078", "94.204.202.106:443", "87.221.153.182:2222", "70.28.50.223:2087", "24.234.220.88:990", "2.49.63.160:2222", "72.205.104.134:443", "199.27.66.213:443", "83.249.198.100:2222", "90.104.151.37:2222", "116.75.63.183:443", "70.28.50.223:2078", "117.195.17.148:993", "77.126.99.230:443", "45.62.70.33:443", "24.234.220.88:465", "203.109.44.236:995", "75.109.111.89:443", "161.142.103.187:995", "77.86.98.236:443", "147.147.30.126:2222", "124.246.122.199:2222", "103.123.223.133:443", "180.151.19.13:2078", "176.142.207.63:443", "12.172.173.82:32101", "103.140.174.20:2222", "70.50.83.216:2222", "12.172.173.82:465", "38.2.18.164:443", "93.187.148.45:995", "70.64.77.115:443", "12.172.173.82:21", "70.49.205.198:2222", "27.0.48.233:443", "12.172.173.82:50001", "83.110.223.61:443", "103.141.50.43:995", "85.101.239.116:443", "103.42.86.42:995", "92.1.170.110:995", "81.229.117.95:2222", "124.122.47.148:443", "103.212.19.254:995", "103.139.242.6:443", "125.99.76.102:443", "50.68.186.195:443", "47.205.25.170:443", "12.172.173.82:993", "12.172.173.82:22", "70.28.50.223:32100", "79.168.224.165:2222", "121.121.108.120:995", "69.160.121.6:61201", "200.84.211.255:2222", "201.244.108.183:995", "93.187.148.45:443", "85.61.165.153:2222", "184.182.66.109:443", "175.156.217.7:2222", "70.28.50.223:3389", "114.143.176.236:443", "65.95.141.84:2222", "80.6.50.34:443", "12.172.173.82:2087", "47.199.241.39:443", "66.241.183.99:443", "113.11.92.30:443", "186.75.95.6:443", "125.99.69.178:443", "109.130.247.84:2222", "96.56.197.26:2222", "70.50.1.252:2222", "91.160.70.68:32100", "67.70.120.249:2222", "209.171.160.69:995", "98.163.227.79:443", "176.133.4.230:995", "24.234.220.88:995", "45.62.75.250:443", "200.44.198.47:2222", "173.17.45.60:443", "5.192.141.228:2222", "184.63.133.131:995", "70.28.50.223:2083", "78.82.143.154:2222", "73.88.173.113:443", "181.4.225.225:443", "24.234.220.88:443", "174.58.146.57:443"]}
SourceRuleDescriptionAuthorStrings
00000012.00000002.562003082.0000000004470000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
    00000012.00000002.561923099.000000000058A000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
      decrypted.memstrJoeSecurity_QbotYara detected QbotJoe Security
        SourceRuleDescriptionAuthorStrings
        18.2.rundll32.exe.10000000.1.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
        • 0xec55:$params: 8B 7D 08 8B F1 57 89 55 FC E8 84 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
        • 0xa87b:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
        18.2.rundll32.exe.10000000.1.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
          18.2.rundll32.exe.5a0978.0.raw.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
          • 0xec55:$params: 8B 7D 08 8B F1 57 89 55 FC E8 84 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
          • 0xa87b:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
          18.2.rundll32.exe.5a0978.0.raw.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
            18.2.rundll32.exe.5a0978.0.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
            • 0xe055:$params: 8B 7D 08 8B F1 57 89 55 FC E8 84 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
            • 0x9c7b:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
            Click to see the 1 entries
            No Sigma rule has matched
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000012.00000002.561923099.000000000058A000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Qbot {"Bot id": "BB30", "Campaign": "1685686808", "Version": "404.1346", "C2 list": ["86.173.2.12:2222", "92.9.45.20:2222", "100.4.163.158:2222", "213.64.33.92:2222", "75.98.154.19:443", "78.192.109.105:2222", "88.126.94.4:50000", "70.28.50.223:2083", "92.154.17.149:2222", "24.234.220.88:993", "87.252.106.39:995", "174.4.89.3:443", "12.172.173.82:20", "90.29.86.138:2222", "70.160.67.203:443", "223.166.13.95:995", "184.181.75.148:443", "95.45.50.93:2222", "201.143.215.69:443", "64.121.161.102:443", "2.82.8.80:443", "188.28.19.84:443", "81.101.185.146:443", "79.77.142.22:2222", "84.215.202.8:443", "183.87.163.165:443", "74.12.147.139:2078", "74.12.147.139:2222", "74.12.147.139:2222", "74.12.147.139:2083", "70.28.50.223:2078", "94.204.202.106:443", "87.221.153.182:2222", "70.28.50.223:2087", "24.234.220.88:990", "2.49.63.160:2222", "72.205.104.134:443", "199.27.66.213:443", "83.249.198.100:2222", "90.104.151.37:2222", "116.75.63.183:443", "70.28.50.223:2078", "117.195.17.148:993", "77.126.99.230:443", "45.62.70.33:443", "24.234.220.88:465", "203.109.44.236:995", "75.109.111.89:443", "161.142.103.187:995", "77.86.98.236:443", "147.147.30.126:2222", "124.246.122.199:2222", "103.123.223.133:443", "180.151.19.13:2078", "176.142.207.63:443", "12.172.173.82:32101", "103.140.174.20:2222", "70.50.83.216:2222", "12.172.173.82:465", "38.2.18.164:443", "93.187.148.45:995", "70.64.77.115:443", "12.172.173.82:21", "70.49.205.198:2222", "27.0.48.233:443", "12.172.173.82:50001", "83.110.223.61:443", "103.141.50.43:995", "85.101.239.116:443", "103.42.86.42:995", "92.1.170.110:995", "81.229.117.95:2222", "124.122.47.148:443", "103.212.19.254:995", "103.139.242.6:443", "125.99.76.102:443", "50.68.186.195:443", "47.205.25.170:443", "12.172.173.82:993", "12.172.173.82:22", "70.28.50.223:32100", "79.168.224.165:2222", "121.121.108.120:995", "69.160.121.6:61201", "200.84.211.255:2222", "201.244.108.183:995", "93.187.148.45:443", "85.61.165.153:2222", "184.182.66.109:443", "175.156.217.7:2222", "70.28.50.223:3389", "114.143.176.236:443", "65.95.141.84:2222", "80.6.50.34:443", "12.172.173.82:2087", "47.199.241.39:443", "66.241.183.99:443", "113.11.92.30:443", "186.75.95.6:443", "125.99.69.178:443", "109.130.247.84:2222", "96.56.197.26:2222", "70.50.1.252:2222", "91.160.70.68:32100", "67.70.120.249:2222", "209.171.160.69:995", "98.163.227.79:443", "176.133.4.230:995", "24.234.220.88:995", "45.62.75.250:443", "200.44.198.47:2222", "173.17.45.60:443", "5.192.141.228:2222", "184.63.133.131:995", "70.28.50.223:2083", "78.82.143.154:2222", "73.88.173.113:443", "181.4.225.225:443", "24.234.220.88:443", "174.58.146.57:443"]}
            Source: 042_qbot.dllReversingLabs: Detection: 58%
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: error res='%s' err=%d len=%u
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: netstat -nao
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: runas
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: ipconfig /all
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: net localgroup
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: nltest /domain_trusts /all_trusts
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %s %04x.%u %04x.%u res: %s seh_test: %u consts_test: %d vmdetected: %d createprocess: %d
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Microsoft
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SELF_TEST_1
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: p%08x
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Self test FAILED!!!
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Self test OK.
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: /t5
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: whoami /all
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: cmd
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: microsoft.com,google.com,cisco.com,oracle.com,verisign.com,broadcom.com,yahoo.com,xfinity.com,irs.gov,linkedin.com
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: ERROR: GetModuleFileNameW() failed with error: ERROR_INSUFFICIENT_BUFFER
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: route print
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: .lnk
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: "%s\system32\schtasks.exe" /Create /ST %02u:%02u /RU "NT AUTHORITY\SYSTEM" /SC ONCE /tr "%s" /Z /ET %02u:%02u /tn %s
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: arp -a
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %s "$%s = \"%s\"; & $%s"
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: net share
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: cmd.exe /c set
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Self check
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %u;%u;%u;
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: /c ping.exe -n 6 127.0.0.1 & type "%s\System32\calc.exe" > "%s"
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: ProfileImagePath
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: at.exe %u:%u "%s" /I
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: ProgramData
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Self check ok!
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: powershell.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: qwinsta
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: net view
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: nslookup -querytype=ALL -timeout=12 _ldap._tcp.dc._msdcs.%s
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Component_08
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Start screenshot
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: schtasks.exe /Delete /F /TN %u
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: appidapi.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %s \"$%s = \\\"%s\\\\; & $%s\"
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: c:\ProgramData
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Component_07
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: bUdiuy81gYguty@4frdRdpfko(eKmudeuMncueaN
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: powershell.exe -encodedCommand %S
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: ERROR: GetModuleFileNameW() failed with error: %u
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: powershell.exe -encodedCommand
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SoNuce]ugdiB3c[doMuce2s81*uXmcvP
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: \System32\WindowsPowerShell\v1.0\powershell.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: schtasks.exe /Create /RU "NT AUTHORITY\SYSTEM" /SC ONSTART /TN %u /TR "%s" /NP /F
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: error res='%s' err=%d len=%u
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: netstat -nao
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: runas
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: ipconfig /all
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %u.%u.%u.%u.%u.%u.%04x
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SystemRoot
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: cscript.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: MBAMService.exe;mbamgui.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\xwizard.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\wermgr.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: AvastSvc.exe;aswEngSrv.exe;aswToolsSvc.exe;afwServ.exe;aswidsagent.exe;AvastUI.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: C:\INTERNAL\__empty
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: .dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_PhysicalMemory
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: ALLUSERSPROFILE
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: image/jpeg
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: LocalLow
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: displayName
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Mozilla/5.0 (Windows NT 6.1; rv:77.0) Gecko/20100101 Firefox/77.0
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: shlwapi.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\WerFault.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: CommandLine
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: {%02X%02X%02X%02X-%02X%02X-%02X%02X-%02X%02X-%02X%02X%02X%02X%02X%02X}
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: kernel32.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SubmitSamplesConsent
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: 1234567890
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: wbj.go
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\wextract.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_DiskDrive
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: vkise.exe;isesrv.exe;cmdagent.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: System32
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Name
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\WerFault.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: WRSA.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: c:\\
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: reg.exe ADD "HKLM\%s" /f /t %s /v "%s" /d "%s"
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SpyNetReporting
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: FALSE
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: aswhookx.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Packages
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SonicWallClientProtectionService.exe;SWDash.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: application/x-shockwave-flash
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Sophos UI.exe;SophosUI.exe;SAVAdminService.exe;SavService.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: RepUx.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\mspaint.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: coreServiceShell.exe;PccNTMon.exe;NTRTScan.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Winsta0
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Caption,Description,DeviceID,Manufacturer,Name,PNPDeviceID,Service,Status
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: CynetEPS.exe;CynetMS.exe;CynetConsole.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\wermgr.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %ProgramFiles(x86)%\Internet Explorer\iexplore.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: avp.exe;kavtray.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: root\SecurityCenter2
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\backgroundTaskHost.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: MsMpEng.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\CertEnrollCtrl.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: userenv.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: csc_ui.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: frida-winjector-helper-32.exe;frida-winjector-helper-64.exe;tcpdump.exe;windump.exe;ethereal.exe;wireshark.exe;ettercap.exe;rtsniff.exe;packetcapture.exe;capturenet.exe;qak_proxy;dumpcap.exe;CFF Explorer.exe;not_rundll32.exe;ProcessHacker.exe;tcpview.exe;filemon.exe;procmon.exe;idaq64.exe;loaddll32.exe;PETools.exe;ImportREC.exe;LordPE.exe;SysInspector.exe;proc_analyzer.exe;sysAnalyzer.exe;sniff_hit.exe;joeboxcontrol.exe;joeboxserver.exe;ResourceHacker.exe;x64dbg.exe;Fiddler.exe;sniff_hit.exe;sysAnalyzer.exe;BehaviorDumper.exe;processdumperx64.exe;anti-virus.EXE;sysinfoX64.exe;sctoolswrapper.exe;sysinfoX64.exe;FakeExplorer.exe;apimonitor-x86.exe;idaq.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: \\.\pipe\
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: pstorec.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: NTUSER.DAT
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: from
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\sethc.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: netapi32.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\Utilman.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: gdi32.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: setupapi.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SELECT * FROM Win32_Processor
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: iphlpapi.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Caption
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: CrAmTray.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: ccSvcHst.exe;NortonSecurity.exe;nsWscSvc.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Microsoft AntiMalware\SpyNet
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_ComputerSystem
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\backgroundTaskHost.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %ProgramFiles%\Internet Explorer\iexplore.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Paths
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: user32.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: xagtnotif.exe;AppUIMonitor.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\dxdiag.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SentinelServiceHost.exe;SentinelStaticEngine.exe;SentinelAgent.exe;SentinelStaticEngineScanner.exe;SentinelUI.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: \sf2.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\grpconv.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: egui.exe;ekrn.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Software\Microsoft
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %S.%06d
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: bcrypt.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SELECT * FROM AntiVirusProduct
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\SndVol.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\Utilman.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\SpyNet
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: wtsapi32.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: t=%s time=[%02d:%02d:%02d-%02d/%02d/%d]
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\xwizard.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: shell32.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: TRUE
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_Bios
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SELECT * FROM Win32_OperatingSystem
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\mobsync.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: c:\hiberfil.sysss
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: */*
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\AtBroker.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: abcdefghijklmnopqrstuvwxyz
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: ByteFence.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: type=0x%04X
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: snxhk_border_mywnd
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: ROOT\CIMV2
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: dwengine.exe;dwarkdaemon.exe;dwwatcher.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: https
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: fshoster32.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: kernelbase.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: regsvr32.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %s\system32\
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\dxdiag.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Content-Type: application/x-www-form-urlencoded
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_Process
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: rundll32.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: LOCALAPPDATA
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: cmd.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: APPDATA
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: select
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: .exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft AntiMalware\SpyNet
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: mcshield.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: advapi32.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: ws2_32.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: .cfg
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: aabcdeefghiijklmnoopqrstuuvwxyyz
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_Product
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: WQL
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: wininet.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: LastBootUpTime
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: S:(ML;;NW;;;LW)
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\CertEnrollCtrl.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: urlmon.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Create
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_PnPEntity
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\grpconv.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Initializing database...
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\SearchIndexer.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: winsta0\default
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: .dat
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: WBJ_IGNORE
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: next
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\AtBroker.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: wpcap.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: aaebcdeeifghiiojklmnooupqrstuuyvwxyyaz
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\sethc.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: image/pjpeg
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: fmon.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: bdagent.exe;vsserv.exe;vsservppl.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\SndVol.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: vbs
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: aswhooka.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SysWOW64
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\mspaint.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: mpr.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: image/gif
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: crypt32.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: avgcsrvx.exe;avgsvcx.exe;avgcsrva.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: ntdll.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: open
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: CSFalconService.exe;CSFalconContainer.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\wextract.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\mobsync.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\SearchIndexer.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %u.%u.%u.%u.%u.%u.%04x
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SystemRoot
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: cscript.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: MBAMService.exe;mbamgui.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\xwizard.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\wermgr.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: AvastSvc.exe;aswEngSrv.exe;aswToolsSvc.exe;afwServ.exe;aswidsagent.exe;AvastUI.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: C:\INTERNAL\__empty
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: .dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_PhysicalMemory
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: ALLUSERSPROFILE
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: image/jpeg
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: LocalLow
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: displayName
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Mozilla/5.0 (Windows NT 6.1; rv:77.0) Gecko/20100101 Firefox/77.0
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: shlwapi.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\WerFault.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: CommandLine
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: {%02X%02X%02X%02X-%02X%02X-%02X%02X-%02X%02X-%02X%02X%02X%02X%02X%02X}
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: kernel32.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SubmitSamplesConsent
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: 1234567890
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: wbj.go
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\wextract.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_DiskDrive
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: vkise.exe;isesrv.exe;cmdagent.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: System32
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Name
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\WerFault.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: WRSA.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: c:\\
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: reg.exe ADD "HKLM\%s" /f /t %s /v "%s" /d "%s"
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SpyNetReporting
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: FALSE
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: aswhookx.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Packages
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SonicWallClientProtectionService.exe;SWDash.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: application/x-shockwave-flash
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Sophos UI.exe;SophosUI.exe;SAVAdminService.exe;SavService.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: RepUx.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\mspaint.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: coreServiceShell.exe;PccNTMon.exe;NTRTScan.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Winsta0
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Caption,Description,DeviceID,Manufacturer,Name,PNPDeviceID,Service,Status
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: CynetEPS.exe;CynetMS.exe;CynetConsole.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\wermgr.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %ProgramFiles(x86)%\Internet Explorer\iexplore.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: avp.exe;kavtray.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: root\SecurityCenter2
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\backgroundTaskHost.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: MsMpEng.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\CertEnrollCtrl.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: userenv.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: csc_ui.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: frida-winjector-helper-32.exe;frida-winjector-helper-64.exe;tcpdump.exe;windump.exe;ethereal.exe;wireshark.exe;ettercap.exe;rtsniff.exe;packetcapture.exe;capturenet.exe;qak_proxy;dumpcap.exe;CFF Explorer.exe;not_rundll32.exe;ProcessHacker.exe;tcpview.exe;filemon.exe;procmon.exe;idaq64.exe;loaddll32.exe;PETools.exe;ImportREC.exe;LordPE.exe;SysInspector.exe;proc_analyzer.exe;sysAnalyzer.exe;sniff_hit.exe;joeboxcontrol.exe;joeboxserver.exe;ResourceHacker.exe;x64dbg.exe;Fiddler.exe;sniff_hit.exe;sysAnalyzer.exe;BehaviorDumper.exe;processdumperx64.exe;anti-virus.EXE;sysinfoX64.exe;sctoolswrapper.exe;sysinfoX64.exe;FakeExplorer.exe;apimonitor-x86.exe;idaq.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: \\.\pipe\
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: pstorec.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: NTUSER.DAT
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: from
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\sethc.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: netapi32.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\Utilman.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: gdi32.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: setupapi.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SELECT * FROM Win32_Processor
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: iphlpapi.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Caption
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: CrAmTray.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: ccSvcHst.exe;NortonSecurity.exe;nsWscSvc.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Microsoft AntiMalware\SpyNet
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_ComputerSystem
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\backgroundTaskHost.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %ProgramFiles%\Internet Explorer\iexplore.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Paths
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: user32.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: xagtnotif.exe;AppUIMonitor.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\dxdiag.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SentinelServiceHost.exe;SentinelStaticEngine.exe;SentinelAgent.exe;SentinelStaticEngineScanner.exe;SentinelUI.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: \sf2.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\grpconv.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: egui.exe;ekrn.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Software\Microsoft
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %S.%06d
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: bcrypt.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SELECT * FROM AntiVirusProduct
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\SndVol.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\Utilman.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\SpyNet
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: wtsapi32.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: t=%s time=[%02d:%02d:%02d-%02d/%02d/%d]
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\xwizard.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: shell32.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: TRUE
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_Bios
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SELECT * FROM Win32_OperatingSystem
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\mobsync.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: c:\hiberfil.sysss
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: */*
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\AtBroker.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: abcdefghijklmnopqrstuvwxyz
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: ByteFence.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: type=0x%04X
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: snxhk_border_mywnd
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: ROOT\CIMV2
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: dwengine.exe;dwarkdaemon.exe;dwwatcher.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: https
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: fshoster32.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: kernelbase.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: regsvr32.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %s\system32\
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\dxdiag.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Content-Type: application/x-www-form-urlencoded
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_Process
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: rundll32.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: LOCALAPPDATA
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: cmd.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: APPDATA
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: select
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: .exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft AntiMalware\SpyNet
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: mcshield.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: advapi32.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: ws2_32.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: .cfg
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: aabcdeefghiijklmnoopqrstuuvwxyyz
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_Product
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: WQL
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: wininet.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: LastBootUpTime
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: S:(ML;;NW;;;LW)
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\CertEnrollCtrl.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: urlmon.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Create
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_PnPEntity
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\grpconv.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Initializing database...
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\SearchIndexer.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: winsta0\default
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: .dat
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: WBJ_IGNORE
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: next
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\AtBroker.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: wpcap.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: aaebcdeeifghiiojklmnooupqrstuuyvwxyyaz
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\sethc.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: image/pjpeg
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: fmon.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: bdagent.exe;vsserv.exe;vsservppl.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\SndVol.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: vbs
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: aswhooka.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: SysWOW64
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\mspaint.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: mpr.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: image/gif
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: crypt32.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: avgcsrvx.exe;avgsvcx.exe;avgcsrva.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: ntdll.dll
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: open
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: CSFalconService.exe;CSFalconContainer.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\wextract.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\mobsync.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\SearchIndexer.exe
            Source: 18.2.rundll32.exe.10000000.1.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 042_qbot.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, 32BIT_MACHINE, DLL
            Source: unknownHTTPS traffic detected: 72.163.4.185:443 -> 192.168.2.4:49711 version: TLS 1.2
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_10009E70 FindFirstFileW,FindNextFileW,

            Networking

            barindex
            Source: Malware configuration extractorIPs: 86.173.2.12:2222
            Source: Malware configuration extractorIPs: 92.9.45.20:2222
            Source: Malware configuration extractorIPs: 100.4.163.158:2222
            Source: Malware configuration extractorIPs: 213.64.33.92:2222
            Source: Malware configuration extractorIPs: 75.98.154.19:443
            Source: Malware configuration extractorIPs: 78.192.109.105:2222
            Source: Malware configuration extractorIPs: 88.126.94.4:50000
            Source: Malware configuration extractorIPs: 70.28.50.223:2083
            Source: Malware configuration extractorIPs: 92.154.17.149:2222
            Source: Malware configuration extractorIPs: 24.234.220.88:993
            Source: Malware configuration extractorIPs: 87.252.106.39:995
            Source: Malware configuration extractorIPs: 174.4.89.3:443
            Source: Malware configuration extractorIPs: 12.172.173.82:20
            Source: Malware configuration extractorIPs: 90.29.86.138:2222
            Source: Malware configuration extractorIPs: 70.160.67.203:443
            Source: Malware configuration extractorIPs: 223.166.13.95:995
            Source: Malware configuration extractorIPs: 184.181.75.148:443
            Source: Malware configuration extractorIPs: 95.45.50.93:2222
            Source: Malware configuration extractorIPs: 201.143.215.69:443
            Source: Malware configuration extractorIPs: 64.121.161.102:443
            Source: Malware configuration extractorIPs: 2.82.8.80:443
            Source: Malware configuration extractorIPs: 188.28.19.84:443
            Source: Malware configuration extractorIPs: 81.101.185.146:443
            Source: Malware configuration extractorIPs: 79.77.142.22:2222
            Source: Malware configuration extractorIPs: 84.215.202.8:443
            Source: Malware configuration extractorIPs: 183.87.163.165:443
            Source: Malware configuration extractorIPs: 74.12.147.139:2078
            Source: Malware configuration extractorIPs: 74.12.147.139:2222
            Source: Malware configuration extractorIPs: 74.12.147.139:2222
            Source: Malware configuration extractorIPs: 74.12.147.139:2083
            Source: Malware configuration extractorIPs: 70.28.50.223:2078
            Source: Malware configuration extractorIPs: 94.204.202.106:443
            Source: Malware configuration extractorIPs: 87.221.153.182:2222
            Source: Malware configuration extractorIPs: 70.28.50.223:2087
            Source: Malware configuration extractorIPs: 24.234.220.88:990
            Source: Malware configuration extractorIPs: 2.49.63.160:2222
            Source: Malware configuration extractorIPs: 72.205.104.134:443
            Source: Malware configuration extractorIPs: 199.27.66.213:443
            Source: Malware configuration extractorIPs: 83.249.198.100:2222
            Source: Malware configuration extractorIPs: 90.104.151.37:2222
            Source: Malware configuration extractorIPs: 116.75.63.183:443
            Source: Malware configuration extractorIPs: 70.28.50.223:2078
            Source: Malware configuration extractorIPs: 117.195.17.148:993
            Source: Malware configuration extractorIPs: 77.126.99.230:443
            Source: Malware configuration extractorIPs: 45.62.70.33:443
            Source: Malware configuration extractorIPs: 24.234.220.88:465
            Source: Malware configuration extractorIPs: 203.109.44.236:995
            Source: Malware configuration extractorIPs: 75.109.111.89:443
            Source: Malware configuration extractorIPs: 161.142.103.187:995
            Source: Malware configuration extractorIPs: 77.86.98.236:443
            Source: Malware configuration extractorIPs: 147.147.30.126:2222
            Source: Malware configuration extractorIPs: 124.246.122.199:2222
            Source: Malware configuration extractorIPs: 103.123.223.133:443
            Source: Malware configuration extractorIPs: 180.151.19.13:2078
            Source: Malware configuration extractorIPs: 176.142.207.63:443
            Source: Malware configuration extractorIPs: 12.172.173.82:32101
            Source: Malware configuration extractorIPs: 103.140.174.20:2222
            Source: Malware configuration extractorIPs: 70.50.83.216:2222
            Source: Malware configuration extractorIPs: 12.172.173.82:465
            Source: Malware configuration extractorIPs: 38.2.18.164:443
            Source: Malware configuration extractorIPs: 93.187.148.45:995
            Source: Malware configuration extractorIPs: 70.64.77.115:443
            Source: Malware configuration extractorIPs: 12.172.173.82:21
            Source: Malware configuration extractorIPs: 70.49.205.198:2222
            Source: Malware configuration extractorIPs: 27.0.48.233:443
            Source: Malware configuration extractorIPs: 12.172.173.82:50001
            Source: Malware configuration extractorIPs: 83.110.223.61:443
            Source: Malware configuration extractorIPs: 103.141.50.43:995
            Source: Malware configuration extractorIPs: 85.101.239.116:443
            Source: Malware configuration extractorIPs: 103.42.86.42:995
            Source: Malware configuration extractorIPs: 92.1.170.110:995
            Source: Malware configuration extractorIPs: 81.229.117.95:2222
            Source: Malware configuration extractorIPs: 124.122.47.148:443
            Source: Malware configuration extractorIPs: 103.212.19.254:995
            Source: Malware configuration extractorIPs: 103.139.242.6:443
            Source: Malware configuration extractorIPs: 125.99.76.102:443
            Source: Malware configuration extractorIPs: 50.68.186.195:443
            Source: Malware configuration extractorIPs: 47.205.25.170:443
            Source: Malware configuration extractorIPs: 12.172.173.82:993
            Source: Malware configuration extractorIPs: 12.172.173.82:22
            Source: Malware configuration extractorIPs: 70.28.50.223:32100
            Source: Malware configuration extractorIPs: 79.168.224.165:2222
            Source: Malware configuration extractorIPs: 121.121.108.120:995
            Source: Malware configuration extractorIPs: 69.160.121.6:61201
            Source: Malware configuration extractorIPs: 200.84.211.255:2222
            Source: Malware configuration extractorIPs: 201.244.108.183:995
            Source: Malware configuration extractorIPs: 93.187.148.45:443
            Source: Malware configuration extractorIPs: 85.61.165.153:2222
            Source: Malware configuration extractorIPs: 184.182.66.109:443
            Source: Malware configuration extractorIPs: 175.156.217.7:2222
            Source: Malware configuration extractorIPs: 70.28.50.223:3389
            Source: Malware configuration extractorIPs: 114.143.176.236:443
            Source: Malware configuration extractorIPs: 65.95.141.84:2222
            Source: Malware configuration extractorIPs: 80.6.50.34:443
            Source: Malware configuration extractorIPs: 12.172.173.82:2087
            Source: Malware configuration extractorIPs: 47.199.241.39:443
            Source: Malware configuration extractorIPs: 66.241.183.99:443
            Source: Malware configuration extractorIPs: 113.11.92.30:443
            Source: Malware configuration extractorIPs: 186.75.95.6:443
            Source: Malware configuration extractorIPs: 125.99.69.178:443
            Source: Malware configuration extractorIPs: 109.130.247.84:2222
            Source: Malware configuration extractorIPs: 96.56.197.26:2222
            Source: Malware configuration extractorIPs: 70.50.1.252:2222
            Source: Malware configuration extractorIPs: 91.160.70.68:32100
            Source: Malware configuration extractorIPs: 67.70.120.249:2222
            Source: Malware configuration extractorIPs: 209.171.160.69:995
            Source: Malware configuration extractorIPs: 98.163.227.79:443
            Source: Malware configuration extractorIPs: 176.133.4.230:995
            Source: Malware configuration extractorIPs: 24.234.220.88:995
            Source: Malware configuration extractorIPs: 45.62.75.250:443
            Source: Malware configuration extractorIPs: 200.44.198.47:2222
            Source: Malware configuration extractorIPs: 173.17.45.60:443
            Source: Malware configuration extractorIPs: 5.192.141.228:2222
            Source: Malware configuration extractorIPs: 184.63.133.131:995
            Source: Malware configuration extractorIPs: 70.28.50.223:2083
            Source: Malware configuration extractorIPs: 78.82.143.154:2222
            Source: Malware configuration extractorIPs: 73.88.173.113:443
            Source: Malware configuration extractorIPs: 181.4.225.225:443
            Source: Malware configuration extractorIPs: 24.234.220.88:443
            Source: Malware configuration extractorIPs: 174.58.146.57:443
            Source: Joe Sandbox ViewASN Name: COGENT-174US COGENT-174US
            Source: Joe Sandbox ViewASN Name: MEO-RESIDENCIALPT MEO-RESIDENCIALPT
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: Joe Sandbox ViewIP Address: 2.82.8.80 2.82.8.80
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: cisco.comCache-Control: no-cache
            Source: global trafficTCP traffic: 192.168.2.4:49713 -> 74.12.147.139:2222
            Source: unknownNetwork traffic detected: IP country count 26
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownTCP traffic detected without corresponding DNS query: 74.12.147.139
            Source: unknownTCP traffic detected without corresponding DNS query: 74.12.147.139
            Source: unknownTCP traffic detected without corresponding DNS query: 74.12.147.139
            Source: unknownTCP traffic detected without corresponding DNS query: 74.12.147.139
            Source: unknownTCP traffic detected without corresponding DNS query: 74.12.147.139
            Source: unknownTCP traffic detected without corresponding DNS query: 74.12.147.139
            Source: unknownTCP traffic detected without corresponding DNS query: 74.12.147.139
            Source: unknownTCP traffic detected without corresponding DNS query: 74.12.147.139
            Source: unknownTCP traffic detected without corresponding DNS query: 74.12.147.139
            Source: ECC4WN1U.htm.24.drString found in binary or memory: <a class="fw-c-footer__social-channel --channel-facebook" href="https://www.facebook.com/Cisco/" title="Facebook" data-config-metrics-item="Facebook"> equals www.facebook.com (Facebook)
            Source: ECC4WN1U.htm.24.drString found in binary or memory: <a class="fw-c-footer__social-channel --channel-linkedin" href="https://www.linkedin.com/company/cisco" title="LinkedIn" data-config-metrics-item="LinkedIn"> equals www.linkedin.com (Linkedin)
            Source: ECC4WN1U.htm.24.drString found in binary or memory: <a class="fw-c-footer__social-channel --channel-youtube" href="https://www.youtube.com/user/cisco" title="YouTube" data-config-metrics-item="YouTube"> equals www.youtube.com (Youtube)
            Source: 042_qbot.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
            Source: 042_qbot.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
            Source: 042_qbot.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
            Source: 042_qbot.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
            Source: ECC4WN1U.htm.24.drString found in binary or memory: http://cdn.appdynamics.com
            Source: 042_qbot.dllString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
            Source: 042_qbot.dllString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
            Source: 042_qbot.dllString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
            Source: 042_qbot.dllString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
            Source: 042_qbot.dllString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
            Source: 042_qbot.dllString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
            Source: 042_qbot.dllString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0J
            Source: 042_qbot.dllString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
            Source: 042_qbot.dllString found in binary or memory: http://ocsp.digicert.com0C
            Source: 042_qbot.dllString found in binary or memory: http://ocsp.digicert.com0H
            Source: 042_qbot.dllString found in binary or memory: http://ocsp.digicert.com0I
            Source: 042_qbot.dllString found in binary or memory: http://ocsp.digicert.com0O
            Source: ECC4WN1U.htm.24.drString found in binary or memory: http://pdx-col.eum-appdynamics.com
            Source: ECC4WN1U.htm.24.drString found in binary or memory: http://schema.org/ImageObject
            Source: Amcache.hve.8.drString found in binary or memory: http://upx.sf.net
            Source: 042_qbot.dllString found in binary or memory: http://www.digicert.com/CPS0
            Source: 042_qbot.dllString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://blogs.cisco.com/networking/it-leaders-contend-with-secure-multicloud-access-the-2023-global-
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://blogs.cisco.com/news/unleashing-innovation-starts-with-unifying-experiences?eid=95790
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://blogs.cisco.com/security/now-is-the-time-to-step-up-your-security?utm_medium=web-referral&ut
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://cdn.appdynamics.com
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://ciscocx.qualtrics.com/jfe/form/SV_0Tcp9VU8pUm4lBY?Ref&#61;/c/en/us/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://community.cisco.com/
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://duo.com/solutions/risk-based-authentication?utm_medium=web-referral&utm_source=cisco#eyJoYXN
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://learninglocator.cloudapps.cisco.com/#/home
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://newsroom.cisco.com/c/r/newsroom/en/us/a/y2023/m05/cisco-launches-program-for-customers-and-p
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://newsroom.cisco.com/c/r/newsroom/en/us/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://pdx-col.eum-appdynamics.com
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://search.cisco.com/search?query=
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://software.cisco.com/download/navigator.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://twitter.com/Cisco/
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/ar_ae/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/ar_eg/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/cs_cz/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/da_dk/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/dam/en_us/about/supply-chain/cisco-modern-slavery-statement.pdf
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/de_at/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/de_ch/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en/us/about.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en/us/about/accessibility.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en/us/about/careers.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en/us/about/contact-cisco.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en/us/about/help.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en/us/about/legal/privacy-full.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en/us/about/legal/terms-conditions.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en/us/about/legal/trademarks.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en/us/about/sitemap.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en/us/buy.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en/us/partners/connect-with-a-partner.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en/us/solutions/design-zone.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en/us/solutions/enterprise-networks/promotions-free-trials/isr-router-upgrad
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en/us/solutions/service-provider/routed-optical-networking/index.html?ccid=c
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en/us/training-events/events.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en/us/training-events/training-certifications.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en_ae/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en_be/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en_dz/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en_eg/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en_hk/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en_id/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en_il/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en_my/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en_ph/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en_sg/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/en_za/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/es_ar/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/es_bz/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/es_cl/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/es_co/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/es_cr/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/es_ec/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/es_es/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/es_mx/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/es_pa/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/es_pe/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/fr_be/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/fr_ch/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/fr_dz/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/hu_hu/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/it_it/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/ko_kr/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/m/en_us/solutions/hybrid-work/workplace-solutions/penn1-lookbook.html?ccid=c
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/nl_be/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/nl_nl/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/no_no/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/pl_pl/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/pt_br/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/pt_pt/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/ro_ro/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/ru_ru/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/ru_ua/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/sv_se/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/th_th/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/tr_tr/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/uk_ua/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/vi_vn/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/zh_hk/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/c/zh_tw/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/site/au/en/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/site/ca/en/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/site/ca/fr/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/site/cn/zh/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/site/de/de/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/site/fr/fr/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/site/in/en/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/site/jp/ja/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/site/uk/en/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/site/us/en/index.html
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.cisco.com/web/fw/i/logo-open-graph.gif
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.ciscolive.com/global.html?CID=cdchp&TEAM=global_events&MEDIUM=digital_direct&CAMPAIGN=bt
            Source: 042_qbot.dllString found in binary or memory: https://www.digicert.com/CPS0
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.instagram.com/cisco/
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.linkedin.com/company/cisco
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.schema.org
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.streamtext.net/player?event=Cisco-TESTING&language=en&controls-words=0&delay=0&title=fal
            Source: ECC4WN1U.htm.24.drString found in binary or memory: https://www.youtube.com/user/cisco
            Source: unknownDNS traffic detected: queries for: cisco.com
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: cisco.comCache-Control: no-cache
            Source: unknownHTTPS traffic detected: 72.163.4.185:443 -> 192.168.2.4:49711 version: TLS 1.2
            Source: loaddll32.exe, 00000000.00000002.551554634.0000000000ADB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
            Source: 042_qbot.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, 32BIT_MACHINE, DLL
            Source: 18.2.rundll32.exe.10000000.1.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: 18.2.rundll32.exe.5a0978.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: 18.2.rundll32.exe.5a0978.0.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6408 -s 660
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6ADAACE0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6ADA6880
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_10018E20
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_10003A40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_100172EF
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_100132F1
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_10016F30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_10014B53
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_100144D8 NtProtectVirtualMemory,NtProtectVirtualMemory,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_1000A51F NtAllocateVirtualMemory,NtWriteVirtualMemory,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_1000A93E GetThreadContext,NtProtectVirtualMemory,NtWriteVirtualMemory,NtProtectVirtualMemory,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_1000AA38 GetLastError,NtResumeThread,FindCloseChangeNotification,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_1000CAF3 NtAllocateVirtualMemory,NtWriteVirtualMemory,NtProtectVirtualMemory,
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: winhttp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: mswsock.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: winnsi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: dnsapi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: dhcpcsvc6.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: dhcpcsvc.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: fwpuclnt.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: schannel.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: mskeyprotect.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ncrypt.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ntasn1.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: dpapi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: cryptsp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: rsaenh.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: gpapi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ncryptsslp.dll
            Source: 042_qbot.dllStatic PE information: Number of sections : 15 > 10
            Source: 042_qbot.dllReversingLabs: Detection: 58%
            Source: 042_qbot.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\042_qbot.dll"
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",#1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\042_qbot.dll,lcopy_block_row
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",#1
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6408 -s 660
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6400 -s 652
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\042_qbot.dll,lcopy_sample_rows
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\042_qbot.dll,ldiv_round_up
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",lcopy_block_row
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",lcopy_sample_rows
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",ldiv_round_up
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",next
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",lround_up
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3000 -s 652
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",lpeg_write_tables
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4948 -s 652
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exe
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",#1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\042_qbot.dll,lcopy_block_row
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\042_qbot.dll,lcopy_sample_rows
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\042_qbot.dll,ldiv_round_up
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",lcopy_block_row
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",lcopy_sample_rows
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",ldiv_round_up
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",next
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",lround_up
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",lpeg_write_tables
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",#1
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exe
            Source: C:\Windows\SysWOW64\wermgr.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Slkuaifbis
            Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERE20B.tmpJump to behavior
            Source: classification engineClassification label: mal96.troj.evad.winDLL@30/19@2/100
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_1000D2F7 CoInitializeEx,CoInitializeSecurity,CoCreateInstance,SysAllocString,CoSetProxyBlanket,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_1000C800 CreateToolhelp32Snapshot,Process32First,FindCloseChangeNotification,
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\042_qbot.dll,lcopy_block_row
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\{47CD394B-B348-43F9-81D4-17D565C5DA21}
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{784B06CD-3644-4EEA-882D-6F2F396242E3}
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6452:120:WilError_01
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6408
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4948
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\{784B06CD-3644-4EEA-882D-6F2F396242E3}
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess3000
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6400
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: 042_qbot.dllStatic PE information: More than 104 > 100 exports found
            Source: 042_qbot.dllStatic PE information: Image base 0x6ad80000 > 0x60000000
            Source: 042_qbot.dllStatic PE information: section name: /4
            Source: 042_qbot.dllStatic PE information: section name: /14
            Source: 042_qbot.dllStatic PE information: section name: /29
            Source: 042_qbot.dllStatic PE information: section name: /41
            Source: 042_qbot.dllStatic PE information: section name: /55
            Source: 042_qbot.dllStatic PE information: section name: /67
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6AD814B0 GetModuleHandleA,GetModuleHandleA,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,
            Source: 042_qbot.dllStatic PE information: real checksum: 0xc341d should be: 0xbf9af

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: PID: 6716 base: F3C50 value: E9 63 D7 86 02
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exe TID: 7032Thread sleep count: 178 > 30
            Source: C:\Windows\SysWOW64\wermgr.exe TID: 5036Thread sleep time: -60000s >= -30000s
            Source: C:\Windows\SysWOW64\rundll32.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\rundll32.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information queried: ProcessInformation
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_1000B967 GetSystemInfo,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_10009E70 FindFirstFileW,FindNextFileW,
            Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000
            Source: Amcache.hve.8.drBinary or memory string: VMware
            Source: Amcache.hve.8.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
            Source: Amcache.hve.8.drBinary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
            Source: Amcache.hve.8.drBinary or memory string: VMware Virtual USB Mouse
            Source: Amcache.hve.8.drBinary or memory string: VMware-42 35 9c fb 73 fa 4e 1b-fb a4 60 e7 7b e5 4a ed
            Source: Amcache.hve.8.drBinary or memory string: VMware, Inc.
            Source: Amcache.hve.8.drBinary or memory string: VMware Virtual disk SCSI Disk Devicehbin
            Source: Amcache.hve.8.drBinary or memory string: Microsoft Hyper-V Generation Counter
            Source: Amcache.hve.8.drBinary or memory string: VMware7,1
            Source: Amcache.hve.8.drBinary or memory string: NECVMWar VMware SATA CD00
            Source: Amcache.hve.8.drBinary or memory string: VMware Virtual disk SCSI Disk Device
            Source: Amcache.hve.8.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
            Source: Amcache.hve.8.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
            Source: Amcache.hve.8.drBinary or memory string: VMware, Inc.me
            Source: Amcache.hve.8.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
            Source: Amcache.hve.8.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.18227214.B64.2106252220,BiosReleaseDate:06/25/2021,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
            Source: Amcache.hve.8.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6AD814B0 GetModuleHandleA,GetModuleHandleA,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6AD81F50 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_3_00862297 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_10001015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_100021CD mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6ADC5370 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,EnterCriticalSection,TlsGetValue,GetLastError,TlsGetValue,GetLastError,LeaveCriticalSection,

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: 2990000
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: 2960000
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: F3C50
            Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\SysWOW64\wermgr.exe base: 2960000 protect: page execute and read and write
            Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\SysWOW64\wermgr.exe base: 2990000 protect: page read and write
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: 2960000 value starts with: 4D5A
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",#1
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exe
            Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\wermgr.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\wermgr.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6ADB3D50 cpuid
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6ADC52A0 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_1000BC31 GetCurrentProcessId,GetLastError,GetVersionExA,GetWindowsDirectoryW,
            Source: rundll32.exe, 00000012.00000003.550542132.00000000044EF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bdagent.exe
            Source: rundll32.exe, 00000012.00000003.550542132.00000000044EF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vsserv.exe
            Source: rundll32.exe, 00000012.00000003.550542132.00000000044EF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avp.exe
            Source: Amcache.hve.8.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
            Source: rundll32.exe, 00000012.00000003.550542132.00000000044EF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avgcsrvx.exe
            Source: rundll32.exe, 00000012.00000003.550542132.00000000044EF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mcshield.exe
            Source: rundll32.exe, 00000012.00000003.550542132.00000000044EF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: 18.2.rundll32.exe.10000000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 18.2.rundll32.exe.5a0978.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 18.2.rundll32.exe.5a0978.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000012.00000002.562003082.0000000004470000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000012.00000002.561923099.000000000058A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: 18.2.rundll32.exe.10000000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 18.2.rundll32.exe.5a0978.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 18.2.rundll32.exe.5a0978.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000012.00000002.562003082.0000000004470000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000012.00000002.561923099.000000000058A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts3
            Native API
            1
            DLL Side-Loading
            311
            Process Injection
            1
            Masquerading
            1
            Credential API Hooking
            1
            System Time Discovery
            Remote Services1
            Credential API Hooking
            Exfiltration Over Other Network Medium11
            Encrypted Channel
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            DLL Side-Loading
            21
            Virtualization/Sandbox Evasion
            1
            Input Capture
            21
            Security Software Discovery
            Remote Desktop Protocol1
            Input Capture
            Exfiltration Over Bluetooth1
            Non-Standard Port
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)311
            Process Injection
            Security Account Manager21
            Virtualization/Sandbox Evasion
            SMB/Windows Admin Shares1
            Archive Collected Data
            Automated Exfiltration1
            Ingress Tool Transfer
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
            Rundll32
            NTDS2
            Process Discovery
            Distributed Component Object ModelInput CaptureScheduled Transfer2
            Non-Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
            DLL Side-Loading
            LSA Secrets1
            Remote System Discovery
            SSHKeyloggingData Transfer Size Limits113
            Application Layer Protocol
            Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials1
            File and Directory Discovery
            VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync24
            System Information Discovery
            Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 882771 Sample: 042_qbot.dll Startdate: 06/06/2023 Architecture: WINDOWS Score: 96 33 103.212.19.254 VNET-ASVNETNETWORKSPVTLTDIN India 2->33 35 184.63.133.131 VIASAT-SP-BACKBONEUS United States 2->35 37 96 other IPs or domains 2->37 45 Found malware configuration 2->45 47 Multi AV Scanner detection for submitted file 2->47 49 Yara detected Qbot 2->49 51 2 other signatures 2->51 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 rundll32.exe 9->11         started        14 cmd.exe 1 9->14         started        16 rundll32.exe 9->16         started        18 8 other processes 9->18 signatures6 53 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 11->53 55 Writes to foreign memory regions 11->55 57 Allocates memory in foreign processes 11->57 59 Injects a PE file into a foreign processes 11->59 20 wermgr.exe 11->20         started        23 rundll32.exe 14->23         started        25 WerFault.exe 5 9 16->25         started        27 WerFault.exe 2 9 18->27         started        29 WerFault.exe 9 18->29         started        process7 dnsIp8 39 74.12.147.139, 2222 BACOMCA Canada 20->39 41 cisco.com 72.163.4.185, 443, 49711 CISCOSYSTEMSUS United States 20->41 43 www.cisco.com 20->43 31 WerFault.exe 19 9 23->31         started        process9

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            042_qbot.dll58%ReversingLabsWin32.Trojan.Zusy
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://pdx-col.eum-appdynamics.com0%Avira URL Cloudsafe
            http://pdx-col.eum-appdynamics.com0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            cisco.com
            72.163.4.185
            truefalse
              high
              www.cisco.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://cisco.com/false
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://www.cisco.com/c/en_eg/index.htmlECC4WN1U.htm.24.drfalse
                    high
                    https://www.youtube.com/user/ciscoECC4WN1U.htm.24.drfalse
                      high
                      https://www.cisco.com/c/en/us/solutions/service-provider/routed-optical-networking/index.html?ccid=cECC4WN1U.htm.24.drfalse
                        high
                        https://www.cisco.com/c/ar_ae/index.htmlECC4WN1U.htm.24.drfalse
                          high
                          https://newsroom.cisco.com/c/r/newsroom/en/us/a/y2023/m05/cisco-launches-program-for-customers-and-pECC4WN1U.htm.24.drfalse
                            high
                            https://www.cisco.com/c/en_sg/index.htmlECC4WN1U.htm.24.drfalse
                              high
                              https://www.cisco.com/c/en_dz/index.htmlECC4WN1U.htm.24.drfalse
                                high
                                https://www.cisco.com/c/hu_hu/index.htmlECC4WN1U.htm.24.drfalse
                                  high
                                  https://www.cisco.com/site/in/en/index.htmlECC4WN1U.htm.24.drfalse
                                    high
                                    https://software.cisco.com/download/navigator.htmlECC4WN1U.htm.24.drfalse
                                      high
                                      https://www.cisco.com/c/en/us/about/contact-cisco.htmlECC4WN1U.htm.24.drfalse
                                        high
                                        https://www.schema.orgECC4WN1U.htm.24.drfalse
                                          high
                                          https://www.cisco.com/c/en/us/partners/connect-with-a-partner.htmlECC4WN1U.htm.24.drfalse
                                            high
                                            https://www.cisco.com/c/en/us/about/sitemap.htmlECC4WN1U.htm.24.drfalse
                                              high
                                              https://www.cisco.com/c/sv_se/index.htmlECC4WN1U.htm.24.drfalse
                                                high
                                                https://www.cisco.com/c/ru_ru/index.htmlECC4WN1U.htm.24.drfalse
                                                  high
                                                  https://learninglocator.cloudapps.cisco.com/#/homeECC4WN1U.htm.24.drfalse
                                                    high
                                                    https://www.cisco.com/c/pl_pl/index.htmlECC4WN1U.htm.24.drfalse
                                                      high
                                                      https://blogs.cisco.com/security/now-is-the-time-to-step-up-your-security?utm_medium=web-referral&utECC4WN1U.htm.24.drfalse
                                                        high
                                                        https://www.cisco.comECC4WN1U.htm.24.drfalse
                                                          high
                                                          https://www.cisco.com/c/fr_dz/index.htmlECC4WN1U.htm.24.drfalse
                                                            high
                                                            https://www.cisco.com/c/de_ch/index.htmlECC4WN1U.htm.24.drfalse
                                                              high
                                                              http://pdx-col.eum-appdynamics.comECC4WN1U.htm.24.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.cisco.com/site/fr/fr/index.htmlECC4WN1U.htm.24.drfalse
                                                                high
                                                                https://www.cisco.com/c/nl_nl/index.htmlECC4WN1U.htm.24.drfalse
                                                                  high
                                                                  https://www.cisco.com/site/au/en/index.htmlECC4WN1U.htm.24.drfalse
                                                                    high
                                                                    https://www.cisco.com/c/es_ec/index.htmlECC4WN1U.htm.24.drfalse
                                                                      high
                                                                      https://www.cisco.com/c/en/us/about/legal/trademarks.htmlECC4WN1U.htm.24.drfalse
                                                                        high
                                                                        https://www.cisco.com/c/en/us/about.htmlECC4WN1U.htm.24.drfalse
                                                                          high
                                                                          https://www.cisco.com/c/pt_br/index.htmlECC4WN1U.htm.24.drfalse
                                                                            high
                                                                            https://www.cisco.com/c/th_th/index.htmlECC4WN1U.htm.24.drfalse
                                                                              high
                                                                              https://www.cisco.com/site/de/de/index.htmlECC4WN1U.htm.24.drfalse
                                                                                high
                                                                                https://search.cisco.com/search?query=ECC4WN1U.htm.24.drfalse
                                                                                  high
                                                                                  http://schema.org/ImageObjectECC4WN1U.htm.24.drfalse
                                                                                    high
                                                                                    https://www.ciscolive.com/global.html?CID=cdchp&TEAM=global_events&MEDIUM=digital_direct&CAMPAIGN=btECC4WN1U.htm.24.drfalse
                                                                                      high
                                                                                      https://www.cisco.com/c/en_my/index.htmlECC4WN1U.htm.24.drfalse
                                                                                        high
                                                                                        https://www.cisco.com/c/es_es/index.htmlECC4WN1U.htm.24.drfalse
                                                                                          high
                                                                                          https://www.cisco.com/c/it_it/index.htmlECC4WN1U.htm.24.drfalse
                                                                                            high
                                                                                            https://www.cisco.com/c/en_il/index.htmlECC4WN1U.htm.24.drfalse
                                                                                              high
                                                                                              https://www.cisco.com/site/cn/zh/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                high
                                                                                                https://newsroom.cisco.com/c/r/newsroom/en/us/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                  high
                                                                                                  https://www.cisco.com/c/en_hk/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                    high
                                                                                                    https://www.cisco.com/c/de_at/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                      high
                                                                                                      https://www.cisco.com/c/en/us/solutions/enterprise-networks/promotions-free-trials/isr-router-upgradECC4WN1U.htm.24.drfalse
                                                                                                        high
                                                                                                        https://www.cisco.com/c/es_pa/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                          high
                                                                                                          https://www.cisco.com/c/da_dk/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                            high
                                                                                                            https://www.cisco.com/c/ru_ua/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                              high
                                                                                                              https://www.streamtext.net/player?event=Cisco-TESTING&language=en&controls-words=0&delay=0&title=falECC4WN1U.htm.24.drfalse
                                                                                                                high
                                                                                                                https://www.instagram.com/cisco/ECC4WN1U.htm.24.drfalse
                                                                                                                  high
                                                                                                                  https://www.cisco.com/c/en/us/about/accessibility.htmlECC4WN1U.htm.24.drfalse
                                                                                                                    high
                                                                                                                    https://www.cisco.com/c/es_mx/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                      high
                                                                                                                      https://www.cisco.com/c/fr_be/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                        high
                                                                                                                        https://www.cisco.com/c/tr_tr/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                          high
                                                                                                                          https://ciscocx.qualtrics.com/jfe/form/SV_0Tcp9VU8pUm4lBY?Ref&#61;/c/en/us/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                            high
                                                                                                                            https://www.cisco.com/c/en_ph/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                              high
                                                                                                                              https://www.cisco.com/c/es_ar/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                high
                                                                                                                                https://www.cisco.com/c/no_no/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                  high
                                                                                                                                  https://www.cisco.com/c/es_cr/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                    high
                                                                                                                                    https://twitter.com/Cisco/ECC4WN1U.htm.24.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.cisco.com/c/ar_eg/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.cisco.com/c/ko_kr/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.cisco.com/c/ro_ro/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.cisco.com/site/ca/fr/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.cisco.com/c/nl_be/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                                high
                                                                                                                                                https://duo.com/solutions/risk-based-authentication?utm_medium=web-referral&utm_source=cisco#eyJoYXNECC4WN1U.htm.24.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.cisco.com/c/es_co/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.cisco.com/c/en/us/about/legal/terms-conditions.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.cisco.com/c/pt_pt/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.cisco.com/c/en/us/buy.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.cisco.com/c/uk_ua/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.cisco.com/c/es_pe/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.cisco.com/c/m/en_us/solutions/hybrid-work/workplace-solutions/penn1-lookbook.html?ccid=cECC4WN1U.htm.24.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.cisco.com/c/en/us/training-events/training-certifications.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.cisco.com/c/cs_cz/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.cisco.com/web/fw/i/logo-open-graph.gifECC4WN1U.htm.24.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.cisco.com/c/en/us/about/careers.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.cisco.com/c/en_za/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://pdx-col.eum-appdynamics.comECC4WN1U.htm.24.drfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://community.cisco.com/ECC4WN1U.htm.24.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://blogs.cisco.com/networking/it-leaders-contend-with-secure-multicloud-access-the-2023-global-ECC4WN1U.htm.24.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.cisco.com/c/vi_vn/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://upx.sf.netAmcache.hve.8.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://cdn.appdynamics.comECC4WN1U.htm.24.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://cdn.appdynamics.comECC4WN1U.htm.24.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.cisco.com/c/en/us/about/legal/privacy-full.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.cisco.com/c/en/us/about/help.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.cisco.com/site/uk/en/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.cisco.com/c/en/us/solutions/design-zone.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.cisco.com/c/en/us/training-events/events.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.cisco.com/site/jp/ja/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.cisco.com/c/es_bz/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.cisco.com/c/zh_hk/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.linkedin.com/company/ciscoECC4WN1U.htm.24.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://www.cisco.com/ECC4WN1U.htm.24.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.cisco.com/c/fr_ch/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.cisco.com/site/ca/en/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.cisco.com/c/dam/en_us/about/supply-chain/cisco-modern-slavery-statement.pdfECC4WN1U.htm.24.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.cisco.com/c/en_ae/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.cisco.com/c/en_id/index.htmlECC4WN1U.htm.24.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                    38.2.18.164
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    174COGENT-174UStrue
                                                                                                                                                                                                                    2.82.8.80
                                                                                                                                                                                                                    unknownPortugal
                                                                                                                                                                                                                    3243MEO-RESIDENCIALPTtrue
                                                                                                                                                                                                                    70.160.67.203
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                                    83.110.223.61
                                                                                                                                                                                                                    unknownUnited Arab Emirates
                                                                                                                                                                                                                    5384EMIRATES-INTERNETEmiratesInternetAEtrue
                                                                                                                                                                                                                    209.171.160.69
                                                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                                                    852ASN852CAtrue
                                                                                                                                                                                                                    84.215.202.8
                                                                                                                                                                                                                    unknownNorway
                                                                                                                                                                                                                    41164GET-NOGETNorwayNOtrue
                                                                                                                                                                                                                    184.182.66.109
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                                    200.84.211.255
                                                                                                                                                                                                                    unknownVenezuela
                                                                                                                                                                                                                    8048CANTVServiciosVenezuelaVEtrue
                                                                                                                                                                                                                    125.99.69.178
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    17488HATHWAY-NET-APHathwayIPOverCableInternetINtrue
                                                                                                                                                                                                                    174.4.89.3
                                                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                                                    6327SHAWCAtrue
                                                                                                                                                                                                                    121.121.108.120
                                                                                                                                                                                                                    unknownMalaysia
                                                                                                                                                                                                                    9534MAXIS-AS1-APBinariangBerhadMYtrue
                                                                                                                                                                                                                    161.142.103.187
                                                                                                                                                                                                                    unknownMalaysia
                                                                                                                                                                                                                    9930TTNET-MYTIMEdotComBerhadMYtrue
                                                                                                                                                                                                                    213.64.33.92
                                                                                                                                                                                                                    unknownSweden
                                                                                                                                                                                                                    3301TELIANET-SWEDENTeliaCompanySEtrue
                                                                                                                                                                                                                    114.143.176.236
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    17762HTIL-TTML-IN-APTataTeleservicesMaharashtraLtdINtrue
                                                                                                                                                                                                                    24.234.220.88
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                                    67.70.120.249
                                                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                                                    577BACOMCAtrue
                                                                                                                                                                                                                    73.88.173.113
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    7922COMCAST-7922UStrue
                                                                                                                                                                                                                    72.205.104.134
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                                    117.195.17.148
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    9829BSNL-NIBNationalInternetBackboneINtrue
                                                                                                                                                                                                                    69.160.121.6
                                                                                                                                                                                                                    unknownJamaica
                                                                                                                                                                                                                    33576DIG001JMtrue
                                                                                                                                                                                                                    176.133.4.230
                                                                                                                                                                                                                    unknownFrance
                                                                                                                                                                                                                    5410BOUYGTEL-ISPFRtrue
                                                                                                                                                                                                                    183.87.163.165
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    132220JPRDIGITAL-INJPRDigitalPvtLtdINtrue
                                                                                                                                                                                                                    184.181.75.148
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                                    70.49.205.198
                                                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                                                    577BACOMCAtrue
                                                                                                                                                                                                                    87.221.153.182
                                                                                                                                                                                                                    unknownSpain
                                                                                                                                                                                                                    12479UNI2-ASEStrue
                                                                                                                                                                                                                    70.50.1.252
                                                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                                                    577BACOMCAtrue
                                                                                                                                                                                                                    85.101.239.116
                                                                                                                                                                                                                    unknownTurkey
                                                                                                                                                                                                                    9121TTNETTRtrue
                                                                                                                                                                                                                    181.4.225.225
                                                                                                                                                                                                                    unknownArgentina
                                                                                                                                                                                                                    7303TelecomArgentinaSAARtrue
                                                                                                                                                                                                                    100.4.163.158
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    701UUNETUStrue
                                                                                                                                                                                                                    103.141.50.43
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    133693SKISP-AS-INSriKrishnaInternetServicesPrivateLimitedItrue
                                                                                                                                                                                                                    70.50.83.216
                                                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                                                    577BACOMCAtrue
                                                                                                                                                                                                                    92.1.170.110
                                                                                                                                                                                                                    unknownUnited Kingdom
                                                                                                                                                                                                                    13285OPALTELECOM-ASTalkTalkCommunicationsLimitedGBtrue
                                                                                                                                                                                                                    64.121.161.102
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    6079RCN-ASUStrue
                                                                                                                                                                                                                    96.56.197.26
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    6128CABLE-NET-1UStrue
                                                                                                                                                                                                                    188.28.19.84
                                                                                                                                                                                                                    unknownUnited Kingdom
                                                                                                                                                                                                                    206067H3GUKGBtrue
                                                                                                                                                                                                                    125.99.76.102
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    17488HATHWAY-NET-APHathwayIPOverCableInternetINtrue
                                                                                                                                                                                                                    81.101.185.146
                                                                                                                                                                                                                    unknownUnited Kingdom
                                                                                                                                                                                                                    5089NTLGBtrue
                                                                                                                                                                                                                    116.75.63.183
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    17488HATHWAY-NET-APHathwayIPOverCableInternetINtrue
                                                                                                                                                                                                                    72.163.4.185
                                                                                                                                                                                                                    cisco.comUnited States
                                                                                                                                                                                                                    109CISCOSYSTEMSUSfalse
                                                                                                                                                                                                                    124.246.122.199
                                                                                                                                                                                                                    unknownSingapore
                                                                                                                                                                                                                    63850ENTRUSTICT-AS-APQRHUBPTYLTDTAEntrustICTAUtrue
                                                                                                                                                                                                                    147.147.30.126
                                                                                                                                                                                                                    unknownUnited Kingdom
                                                                                                                                                                                                                    6871PLUSNETUKInternetServiceProviderGBtrue
                                                                                                                                                                                                                    109.130.247.84
                                                                                                                                                                                                                    unknownBelgium
                                                                                                                                                                                                                    5432PROXIMUS-ISP-ASBEtrue
                                                                                                                                                                                                                    75.109.111.89
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    19108SUDDENLINK-COMMUNICATIONSUStrue
                                                                                                                                                                                                                    88.126.94.4
                                                                                                                                                                                                                    unknownFrance
                                                                                                                                                                                                                    12322PROXADFRtrue
                                                                                                                                                                                                                    124.122.47.148
                                                                                                                                                                                                                    unknownThailand
                                                                                                                                                                                                                    17552TRUE-AS-APTrueInternetCoLtdTHtrue
                                                                                                                                                                                                                    66.241.183.99
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16604HUNTEL-NETUStrue
                                                                                                                                                                                                                    180.151.19.13
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    10029SHYAMSPECTRA-ASSHYAMSPECTRAPVTLTDINtrue
                                                                                                                                                                                                                    94.204.202.106
                                                                                                                                                                                                                    unknownUnited Arab Emirates
                                                                                                                                                                                                                    15802DU-AS1AEtrue
                                                                                                                                                                                                                    47.205.25.170
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    5650FRONTIER-FRTRUStrue
                                                                                                                                                                                                                    95.45.50.93
                                                                                                                                                                                                                    unknownIreland
                                                                                                                                                                                                                    5466EIRCOMInternetHouseIEtrue
                                                                                                                                                                                                                    103.212.19.254
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    132956VNET-ASVNETNETWORKSPVTLTDINtrue
                                                                                                                                                                                                                    85.61.165.153
                                                                                                                                                                                                                    unknownSpain
                                                                                                                                                                                                                    12479UNI2-ASEStrue
                                                                                                                                                                                                                    91.160.70.68
                                                                                                                                                                                                                    unknownFrance
                                                                                                                                                                                                                    12322PROXADFRtrue
                                                                                                                                                                                                                    201.143.215.69
                                                                                                                                                                                                                    unknownMexico
                                                                                                                                                                                                                    8151UninetSAdeCVMXtrue
                                                                                                                                                                                                                    184.63.133.131
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    7155VIASAT-SP-BACKBONEUStrue
                                                                                                                                                                                                                    203.109.44.236
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    135777NECONN-ASShreenortheastConnectAndServicesPvtLtdINtrue
                                                                                                                                                                                                                    90.104.151.37
                                                                                                                                                                                                                    unknownFrance
                                                                                                                                                                                                                    3215FranceTelecom-OrangeFRtrue
                                                                                                                                                                                                                    201.244.108.183
                                                                                                                                                                                                                    unknownColombia
                                                                                                                                                                                                                    19429ETB-ColombiaCOtrue
                                                                                                                                                                                                                    2.49.63.160
                                                                                                                                                                                                                    unknownUnited Arab Emirates
                                                                                                                                                                                                                    5384EMIRATES-INTERNETEmiratesInternetAEtrue
                                                                                                                                                                                                                    103.42.86.42
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    133660EDIGITAL-ASE-InfrastructureandEntertainmentIndiaPvtLttrue
                                                                                                                                                                                                                    80.6.50.34
                                                                                                                                                                                                                    unknownUnited Kingdom
                                                                                                                                                                                                                    5089NTLGBtrue
                                                                                                                                                                                                                    175.156.217.7
                                                                                                                                                                                                                    unknownSingapore
                                                                                                                                                                                                                    4773MOBILEONELTD-AS-APMobileOneLtdMobileInternetServicePrtrue
                                                                                                                                                                                                                    103.139.242.6
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    138798MUTINY-AS-INMutinySystemsPrivateLimitedINtrue
                                                                                                                                                                                                                    27.0.48.233
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    132573SAINGN-AS-INSAINGNNetworkServicesINtrue
                                                                                                                                                                                                                    70.28.50.223
                                                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                                                    577BACOMCAtrue
                                                                                                                                                                                                                    173.17.45.60
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    30036MEDIACOM-ENTERPRISE-BUSINESSUStrue
                                                                                                                                                                                                                    81.229.117.95
                                                                                                                                                                                                                    unknownSweden
                                                                                                                                                                                                                    3301TELIANET-SWEDENTeliaCompanySEtrue
                                                                                                                                                                                                                    70.64.77.115
                                                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                                                    6327SHAWCAtrue
                                                                                                                                                                                                                    87.252.106.39
                                                                                                                                                                                                                    unknownItaly
                                                                                                                                                                                                                    48544TECNOADSL-ASITtrue
                                                                                                                                                                                                                    79.77.142.22
                                                                                                                                                                                                                    unknownUnited Kingdom
                                                                                                                                                                                                                    9105TISCALI-UKTalkTalkCommunicationsLimitedGBtrue
                                                                                                                                                                                                                    98.163.227.79
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                                                                                                                    93.187.148.45
                                                                                                                                                                                                                    unknownUnited Kingdom
                                                                                                                                                                                                                    8680SURE-INTERNATIONAL-LIMITEDGBtrue
                                                                                                                                                                                                                    186.75.95.6
                                                                                                                                                                                                                    unknownPanama
                                                                                                                                                                                                                    11556CableWirelessPanamaPAtrue
                                                                                                                                                                                                                    50.68.186.195
                                                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                                                    6327SHAWCAtrue
                                                                                                                                                                                                                    45.62.70.33
                                                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                                                    40440NRTC-CAtrue
                                                                                                                                                                                                                    83.249.198.100
                                                                                                                                                                                                                    unknownSweden
                                                                                                                                                                                                                    39651COMHEM-SWEDENSEtrue
                                                                                                                                                                                                                    12.172.173.82
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    2386INS-ASUStrue
                                                                                                                                                                                                                    47.199.241.39
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    5650FRONTIER-FRTRUStrue
                                                                                                                                                                                                                    79.168.224.165
                                                                                                                                                                                                                    unknownPortugal
                                                                                                                                                                                                                    2860NOS_COMUNICACOESPTtrue
                                                                                                                                                                                                                    199.27.66.213
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    40608HCTNEBRASKAUStrue
                                                                                                                                                                                                                    200.44.198.47
                                                                                                                                                                                                                    unknownVenezuela
                                                                                                                                                                                                                    8048CANTVServiciosVenezuelaVEtrue
                                                                                                                                                                                                                    176.142.207.63
                                                                                                                                                                                                                    unknownFrance
                                                                                                                                                                                                                    5410BOUYGTEL-ISPFRtrue
                                                                                                                                                                                                                    86.173.2.12
                                                                                                                                                                                                                    unknownUnited Kingdom
                                                                                                                                                                                                                    2856BT-UK-ASBTnetUKRegionalnetworkGBtrue
                                                                                                                                                                                                                    45.62.75.250
                                                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                                                    40440NRTC-CAtrue
                                                                                                                                                                                                                    92.154.17.149
                                                                                                                                                                                                                    unknownFrance
                                                                                                                                                                                                                    3215FranceTelecom-OrangeFRtrue
                                                                                                                                                                                                                    90.29.86.138
                                                                                                                                                                                                                    unknownFrance
                                                                                                                                                                                                                    3215FranceTelecom-OrangeFRtrue
                                                                                                                                                                                                                    174.58.146.57
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    7922COMCAST-7922UStrue
                                                                                                                                                                                                                    223.166.13.95
                                                                                                                                                                                                                    unknownChina
                                                                                                                                                                                                                    17621CNCGROUP-SHChinaUnicomShanghainetworkCNtrue
                                                                                                                                                                                                                    5.192.141.228
                                                                                                                                                                                                                    unknownUnited Arab Emirates
                                                                                                                                                                                                                    5384EMIRATES-INTERNETEmiratesInternetAEtrue
                                                                                                                                                                                                                    65.95.141.84
                                                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                                                    577BACOMCAtrue
                                                                                                                                                                                                                    75.98.154.19
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    32444SAFELINK-MVUStrue
                                                                                                                                                                                                                    77.126.99.230
                                                                                                                                                                                                                    unknownIsrael
                                                                                                                                                                                                                    9116GOLDENLINES-ASNPartnerCommunicationsMainAutonomousSystetrue
                                                                                                                                                                                                                    103.123.223.133
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    138329KWS-AS-APKenstarWebSolutionsPrivateLimitedINtrue
                                                                                                                                                                                                                    74.12.147.139
                                                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                                                    577BACOMCAtrue
                                                                                                                                                                                                                    92.9.45.20
                                                                                                                                                                                                                    unknownUnited Kingdom
                                                                                                                                                                                                                    13285OPALTELECOM-ASTalkTalkCommunicationsLimitedGBtrue
                                                                                                                                                                                                                    113.11.92.30
                                                                                                                                                                                                                    unknownBangladesh
                                                                                                                                                                                                                    7565BDCOM-BDRangsNiluSquare5thFloorHouse75Road5ADtrue
                                                                                                                                                                                                                    77.86.98.236
                                                                                                                                                                                                                    unknownUnited Kingdom
                                                                                                                                                                                                                    12390KINGSTON-UK-ASGBtrue
                                                                                                                                                                                                                    103.140.174.20
                                                                                                                                                                                                                    unknownIndia
                                                                                                                                                                                                                    138763PRAVEEN1-ASPraveenTelecomPvtLtdINtrue
                                                                                                                                                                                                                    78.192.109.105
                                                                                                                                                                                                                    unknownFrance
                                                                                                                                                                                                                    12322PROXADFRtrue
                                                                                                                                                                                                                    78.82.143.154
                                                                                                                                                                                                                    unknownSweden
                                                                                                                                                                                                                    2119TELENOR-NEXTELTelenorNorgeASNOtrue
                                                                                                                                                                                                                    Joe Sandbox Version:37.1.0 Beryl
                                                                                                                                                                                                                    Analysis ID:882771
                                                                                                                                                                                                                    Start date and time:2023-06-06 18:56:56 +02:00
                                                                                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                    Overall analysis duration:0h 11m 35s
                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                    Report type:light
                                                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                    Number of analysed new started processes analysed:25
                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                    • HDC enabled
                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                    Sample file name:042_qbot.dll
                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                    Classification:mal96.troj.evad.winDLL@30/19@2/100
                                                                                                                                                                                                                    EGA Information:
                                                                                                                                                                                                                    • Successful, ratio: 50%
                                                                                                                                                                                                                    HDC Information:
                                                                                                                                                                                                                    • Successful, ratio: 27.4% (good quality ratio 26.1%)
                                                                                                                                                                                                                    • Quality average: 78.2%
                                                                                                                                                                                                                    • Quality standard deviation: 25.4%
                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                    • Found application associated with file extension: .dll
                                                                                                                                                                                                                    • Override analysis time to 240s for rundll32
                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): audiodg.exe, WerFault.exe, WMIADAP.exe, svchost.exe
                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 20.189.173.21, 20.42.65.92, 104.208.16.94, 104.77.42.179
                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): www.cisco.com.akadns.net, onedsblobprdeus17.eastus.cloudapp.azure.com, wwwds.cisco.com.edgekey.net, login.live.com, wwwds.cisco.com.edgekey.net.globalredir.akadns.net, blobcollector.events.data.trafficmanager.net, onedsblobprdwus16.westus.cloudapp.azure.com, ctldl.windowsupdate.com, watson.telemetry.microsoft.com, e2867.dsca.akamaiedge.net, onedsblobprdcus16.centralus.cloudapp.azure.com
                                                                                                                                                                                                                    • Execution Graph export aborted for target rundll32.exe, PID 6400 because there are no executed function
                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                    • VT rate limit hit for: 042_qbot.dll
                                                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                                                    18:57:55API Interceptor4x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                                    18:57:57API Interceptor1x Sleep call for process: loaddll32.exe modified
                                                                                                                                                                                                                    18:58:07API Interceptor9x Sleep call for process: wermgr.exe modified
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                                    Entropy (8bit):0.9034212329456361
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:NPr8iy40oXgHBUZMX4jed+P/u7sQS274ItWc:Fr8iy+XIBUZMX4jeq/u7sQX4ItWc
                                                                                                                                                                                                                    MD5:E4B01D6887629576CE8ED899B9FB46C0
                                                                                                                                                                                                                    SHA1:ADFE25F1B85A248350DEDAD7E3832015013F0F1F
                                                                                                                                                                                                                    SHA-256:93253A93985ECEA84CCF6E4E04F78C19FC739973015D191CB438BCBBB98C4269
                                                                                                                                                                                                                    SHA-512:5B130CC20F8BD9B00BE0C6CD52EF8A0E9DDA0590C2683BB035F1C993EEA6BCD4D70C013EFC73E6D4177C2B8C0171B4F7D76022A824DAD5E406140C47E1B0AE2C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.5.4.4.2.6.7.9.4.3.1.0.5.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.5.4.4.2.6.8.9.4.3.1.1.8.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.c.d.1.9.4.a.8.-.f.1.1.a.-.4.5.0.7.-.8.d.a.e.-.4.e.9.0.5.9.f.8.f.8.d.b.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.1.8.a.f.6.1.2.-.c.a.4.1.-.4.d.e.1.-.8.e.9.1.-.4.8.a.d.d.4.7.6.2.d.b.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.9.0.8.-.0.0.0.1.-.0.0.1.f.-.d.1.6.0.-.e.4.0.4.9.8.9.8.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                                    Entropy (8bit):0.9059350519363998
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:foiC40oXOHBUZMX4jed+P/u7sQS274ItWch:giC+XGBUZMX4jeq/u7sQX4ItWch
                                                                                                                                                                                                                    MD5:B5D9AD08A690C21FB68432A2D9E046E6
                                                                                                                                                                                                                    SHA1:8401F3C957C6253ED867ECC2372C7C9DC6B23929
                                                                                                                                                                                                                    SHA-256:E55B26C93C9750B8AAEF6C8EE26F0533A8759E0D08315AA00527340811A6D9FE
                                                                                                                                                                                                                    SHA-512:112E23D07DD7F525C487EFF87B7C4BF969B06624374272CB2EDF42048A9C4F2BEAB41B44151439EE7E5F5819D621F40C6EFF53F1C31E7DF8974B45275CD4082B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.5.4.4.2.6.7.9.6.5.8.1.0.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.5.4.4.2.6.8.9.1.8.9.3.9.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.0.3.6.1.3.b.7.-.3.a.d.d.-.4.e.0.c.-.9.9.9.0.-.7.0.0.6.5.d.5.5.e.1.7.9.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.0.1.f.e.8.a.a.-.c.d.a.e.-.4.b.f.3.-.b.0.e.0.-.8.0.3.9.4.d.1.4.5.0.2.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.9.0.0.-.0.0.0.1.-.0.0.1.f.-.5.4.c.d.-.e.1.0.4.9.8.9.8.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                                    Entropy (8bit):0.9061419825029254
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:jXiz40oXHHBUZMX4jed+P/u7sQS274ItWc:Diz+XnBUZMX4jeq/u7sQX4ItWc
                                                                                                                                                                                                                    MD5:185BA7182B1F164D99D300ED21DAD11B
                                                                                                                                                                                                                    SHA1:B8C6E29E237AB9A4F5631A660C9DD2DC856CD35C
                                                                                                                                                                                                                    SHA-256:E87101394936327F717A8A0518DE487191CD2429F3C9E0EC5DD13631763B6DDA
                                                                                                                                                                                                                    SHA-512:C52EE8D61B85BB06BB722BE4A5DB585ACD232DE5C7EEDF4B4DB54084D24C7D1EA1469BF811E011C1B7C3485C4E594EF2CD75867B3AFDFF76DA88C3A9DEBEED74
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.5.4.4.2.7.7.3.5.2.3.4.3.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.5.4.4.2.7.8.8.3.5.6.6.7.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.c.7.b.9.8.4.0.-.0.c.6.6.-.4.5.f.d.-.a.b.e.c.-.8.7.c.a.4.4.6.b.4.9.d.b.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.2.8.4.1.5.7.d.-.0.9.4.9.-.4.e.3.a.-.a.6.a.a.-.a.b.5.1.e.f.7.5.1.2.c.f.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.b.b.8.-.0.0.0.1.-.0.0.1.f.-.3.4.0.6.-.5.4.0.a.9.8.9.8.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                                    Entropy (8bit):0.9060796545848647
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:nNQia40oXHHBUZMX4jed+P/u7sQS274ItWc:Oia+XnBUZMX4jeq/u7sQX4ItWc
                                                                                                                                                                                                                    MD5:4DEB67843F5DEA0074C95276A63EDF7D
                                                                                                                                                                                                                    SHA1:ADF542567602D3C7FE48151DBEF1FE0D574BED7C
                                                                                                                                                                                                                    SHA-256:82A36E828B71FEA24EAE75C9F6AB1E132079F6D5D2C04CE9B30DDE866AE2C3E1
                                                                                                                                                                                                                    SHA-512:69924A1A252B1BCDD3B29483AE6850C84529916FABEFFCF2EA874B3FD36CCE2E91E1C432CDFB1DC23C9A0FD34239D4E216EE40CA5AE6C16A4C3B7830C14299C1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.5.4.4.2.7.7.9.0.6.2.0.7.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.5.4.4.2.7.9.1.4.3.7.4.1.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.6.4.e.8.9.7.4.-.5.5.b.c.-.4.a.5.6.-.8.7.b.5.-.c.7.3.4.f.d.8.3.7.b.5.b.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.b.f.1.e.d.4.9.-.7.6.3.c.-.4.d.a.9.-.a.b.d.3.-.9.9.2.7.9.0.2.1.4.6.0.6.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.3.5.4.-.0.0.0.1.-.0.0.1.f.-.2.1.7.8.-.d.d.0.a.9.8.9.8.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:Mini DuMP crash report, 14 streams, Tue Jun 6 16:57:57 2023, 0x1205a4 type
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):37878
                                                                                                                                                                                                                    Entropy (8bit):2.235696444035888
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:QVo6sZy56WhE+vr+O5SkbTgzMnAcwTi33OB2j0a4jQz/oS:/UE+5LbMMAPin42j0wz
                                                                                                                                                                                                                    MD5:D8BD8110D46B6F963E95BB7405112D6B
                                                                                                                                                                                                                    SHA1:50BA1DAAAD02B00CA4535FE967F257170181F9E9
                                                                                                                                                                                                                    SHA-256:E76D9EDD87473224D66C6E41337B1F088AA3DDCFF2840F309F48E0C6E0173191
                                                                                                                                                                                                                    SHA-512:EB16C3A197FA4E64BABE7984826CA23856C19B507936AE7132E52C81AB7066E47374CF21399DD29895D293D2DBF9079F03B47AFFC8BB47C96EE591B7BBA457A9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MDMP....... ........e.d............d...............l............)..........T.......8...........T................y...........................................................................................U...........B..............GenuineIntelW...........T............e.d.............................0..1...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:Mini DuMP crash report, 14 streams, Tue Jun 6 16:57:58 2023, 0x1205a4 type
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):37698
                                                                                                                                                                                                                    Entropy (8bit):2.247343316626486
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:LCM6sZy56Whn+S8rOO5Skb/pUjjssT6wqo5JC6izn:rUn85Lb/pUjj3ciJC6e
                                                                                                                                                                                                                    MD5:E060B5891366F93874046B65017F8980
                                                                                                                                                                                                                    SHA1:C97D41D1252B7994D6BA77EC53D6C91C0A2EBC53
                                                                                                                                                                                                                    SHA-256:15B55576ACDC21BE1D32DDD0D7EFF6E3076287C359D637EF47A7C2EAD703940E
                                                                                                                                                                                                                    SHA-512:CAF0542C54AE6FD070A41C82DE314F87429498DC1A2B8917E664A0123BB8F9808F7BEE56A3967373ADB6E55E8E15ACC4D9F5112B331CA780AD6A272947489218
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MDMP....... ........e.d............d...............l............)..........T.......8...........T...............By...........................................................................................U...........B..............GenuineIntelW...........T.......T....e.d.............................0..1...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):8240
                                                                                                                                                                                                                    Entropy (8bit):3.6911380781464085
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:Rrl7r3GLNie16E6YGg6tpgmfTTSf5a+pr+89bXGhsfxFcm:RrlsNis6E6Y56tpgmfTTShBXGafzp
                                                                                                                                                                                                                    MD5:964437209986F0B39CBBFE886DA22E18
                                                                                                                                                                                                                    SHA1:B791BEDA114C57818CD7F0B7CB91FD116C4510C8
                                                                                                                                                                                                                    SHA-256:42E560BCDF01BA66212175DCF78DC4DBAA3E15EBE359D1DE1A33B22F6B138066
                                                                                                                                                                                                                    SHA-512:802FCA6388BAA7C7794EC9F61C062A1EB17CBB2E2558F317E3A7129748AE7212D470C42CD65989005063473F7FD951CC7B64330D0ADD745944CB09EA0250485E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.0.0.0.<./.P.i.d.>.......
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4630
                                                                                                                                                                                                                    Entropy (8bit):4.449835009461819
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:cvIwSD8zs5JgtWI9/vzDWgc8sqYjg8fm8M4JCdspFM+q8/MCR4SrSZd:uITfLoOgrsqYRJiMDWZd
                                                                                                                                                                                                                    MD5:079BA9B5BE6EF526FB664F1D2DB902F4
                                                                                                                                                                                                                    SHA1:81A2D631C7BBEFCF4ED3F54B301B1ABEA865CA2E
                                                                                                                                                                                                                    SHA-256:31149E5D336D6638A9537B846A37E1D8088032876D578A2A14438A3379F62119
                                                                                                                                                                                                                    SHA-512:0C866574BD822335FE6E032A4C0F1E7F553C8015D55527384A3782FF9FAA280C7A2203BCBC7A001EAF4003C42751C1D8B188DBDDA3FFD97DC6E98B6858B9B97A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2073728" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):8240
                                                                                                                                                                                                                    Entropy (8bit):3.692672352028847
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:Rrl7r3GLNiUP6i6YGO6tpgmfTLSf5a+prq89bXx2sfzFhm:RrlsNic6i6Y36tpgmfTLShlXxVf5c
                                                                                                                                                                                                                    MD5:3703259EF210ACE193EF39ED9A2DCB3E
                                                                                                                                                                                                                    SHA1:A3A117538589C6281F4180DAA24FDC0D760B9D31
                                                                                                                                                                                                                    SHA-256:32D6D995D23B7B4153F8D2641C66771AA942BF2ECCF810CDDDC87FDAE5B0FA9E
                                                                                                                                                                                                                    SHA-512:E46DB08485727DFE0ACFC3B8EC30D8412DC585797242BBEB54AF9DBAF5E28BBC3C36D054629334B35A7A88B3EA4969B1AC00C630F9A1E28C7ABAC84B9E8333D7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.9.4.8.<./.P.i.d.>.......
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4630
                                                                                                                                                                                                                    Entropy (8bit):4.448590918660147
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:cvIwSD8zs5JgtWI9/vzDWgc8sqYjvV8fm8M4JCdspFmW+q8/MB4SrSUd:uITfLoOgrsqYjiJfpDWUd
                                                                                                                                                                                                                    MD5:8D287F6AA0FA9998C68615FFFD3B8568
                                                                                                                                                                                                                    SHA1:9992D2E9820C5CE056B6762971B901736BB7F401
                                                                                                                                                                                                                    SHA-256:67E6E54D42A570F013F89FBEDD2D3B8870438ABC766116CD199FC22109230187
                                                                                                                                                                                                                    SHA-512:C609BBD1985CDD7DE17470A8A9B832E1C011892D371ECCCA91F064798A7EA08B1B88BF784183A73A08F47F337C57720A8B3FECD867045133A20A0C90404D2FF7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2073728" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:Mini DuMP crash report, 14 streams, Tue Jun 6 16:57:48 2023, 0x1205a4 type
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):37666
                                                                                                                                                                                                                    Entropy (8bit):2.272306295550107
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:Zh06sZy56WhZ+or+O5SkbVTYLJjjOwrYUvCpNeC3DJO54KClrt0nZ+b:WUZz5LbtWJjjXYZpNeC3DJw4KCJt0ZM
                                                                                                                                                                                                                    MD5:3D4AD0409765965C6B122F263A101F52
                                                                                                                                                                                                                    SHA1:02FC19A7D1522B81C445B33E9747FF99A8786F88
                                                                                                                                                                                                                    SHA-256:A8B7FC67C8796B55D5C80D4E70B5EF6E553BD936405C4304A98CFDF228BC72D0
                                                                                                                                                                                                                    SHA-512:59BC5CC46469D0F8AD7139DFBA685AA8F2D36DA795DAD334B0B804FBFB00B9F911412904C1636AEE344C0DE96EE4EAED375347B4090C8CD0686ABADE93668A75
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MDMP....... ........e.d............d...............l............)..........T.......8...........T...........P....x...........................................................................................U...........B..............GenuineIntelW...........T............e.d.............................0..1...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:Mini DuMP crash report, 14 streams, Tue Jun 6 16:57:48 2023, 0x1205a4 type
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):45218
                                                                                                                                                                                                                    Entropy (8bit):2.0468244487387373
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:Z9krQQnuLqYO5Skbglv1pF0jjlhowSX0DrKOM1OJaKAmn9+O:quLo5LbgfpF0jj36X0ynOr9n
                                                                                                                                                                                                                    MD5:FAA6CAE18A61E46617492FEED777757E
                                                                                                                                                                                                                    SHA1:C8A65927F079DBB85F5FA1A06AC7B37E43CB848E
                                                                                                                                                                                                                    SHA-256:62BD880C69D08DF177B73D5076F48481BBBC3D0E6016706D5B755B31960D3A4B
                                                                                                                                                                                                                    SHA-512:47F299531B6048C26296274F130D11508653A9779A35FB19989BC925B99E4CE174E60B764928C65D1A21077A3D51C1C48653426E15B6DF48BDA2C243464284DE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MDMP....... ........e.d.........................................,..........T.......8...........T...........................0................................................................................U...........B..............GenuineIntelW...........T............e.d.............................0..1...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):8242
                                                                                                                                                                                                                    Entropy (8bit):3.6920695181295415
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:Rrl7r3GLNinT6a6Y786igmfTTSf5a+pr089bAbsf3gm:RrlsNiT6a6YQ6igmfTTShnAgfV
                                                                                                                                                                                                                    MD5:B80C4F6674E63C4DFEA384E083DAC4DA
                                                                                                                                                                                                                    SHA1:CE5BBD261033C68B3D081BDE924BCBF9D193C158
                                                                                                                                                                                                                    SHA-256:8C84F8F77911058C0380E7C6071F621DD4451ACD8F7024642031DF66D08B4DCB
                                                                                                                                                                                                                    SHA-512:4A03435262139B7A36FD593A66F9E83451BA012F7EF4CB9DB2F0B22C6B230B7F91B640BD6AC1D6C0E36196AFA78A889AEC3C95E8EEB8A55592017E4C8A7156F8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.4.0.8.<./.P.i.d.>.......
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):8250
                                                                                                                                                                                                                    Entropy (8bit):3.691230963082851
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:Rrl7r3GLNifD6I6YWQ6sgmfTTSf5a+prG89bAEsfrgm:RrlsNi76I6Yx6sgmfTTShZA3fJ
                                                                                                                                                                                                                    MD5:92FF061F4B316EBCF35EF64AC0A898C8
                                                                                                                                                                                                                    SHA1:9B5F7676420984BF6335652C51862740D597FF72
                                                                                                                                                                                                                    SHA-256:A418E1C110AFD29A2C0599334267A385E8D05DC459F3DF5722FD40A957F3E197
                                                                                                                                                                                                                    SHA-512:314E9117B5CA8625AA18DB2B05EC6542BF28B08B8E18557D70645ED35DA2223F57EB025F4E3C77A3AAAA295A93D71DE8D3DB017A7A56106E007167C8563C856C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.4.0.0.<./.P.i.d.>.......
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4630
                                                                                                                                                                                                                    Entropy (8bit):4.4478290649007075
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:cvIwSD8zs5JgtWI9/vzDWgc8sqYjQ8fm8M4JCdspFxP+q8/Mz4SrSnd:uITfLoOgrsqYhJ3PrDWnd
                                                                                                                                                                                                                    MD5:2638264CD2DC236B032E48EBBB7D8755
                                                                                                                                                                                                                    SHA1:1C792D29C46B750539CCDA3A511BFC62ABC1DE9C
                                                                                                                                                                                                                    SHA-256:6B16108828DDAC615D332349648811FBCA3555E09AC0997598463D978343B4BF
                                                                                                                                                                                                                    SHA-512:C3DC2DAA3D8B7894CD9314F05006777E4D060CB8D91880FFFC9413EB9BB696F939D3F44437949A3D68FD26E51AF50600350351511332FA0464C4EC80BA5A43E2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2073728" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4630
                                                                                                                                                                                                                    Entropy (8bit):4.449032268296764
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:cvIwSD8zs5JgtWI9/vzDWgc8sqYjh8fm8M4JCdspFt+q8/MN4SrSmd:uITfLoOgrsqYyJ3VDWmd
                                                                                                                                                                                                                    MD5:411DF60C6A6DFA76DE61B5E2F08CD366
                                                                                                                                                                                                                    SHA1:890011BC1366E4A23AABFA6EF6A88E1284D5A6E7
                                                                                                                                                                                                                    SHA-256:B9A3345EADD8C4337D4420B0F5020FEFC516AE29E87676F66892A5856443E88E
                                                                                                                                                                                                                    SHA-512:0DEDE84E16DDC2F0FB7FDB62FFD68174906542E2F8FD05EB1814DAF96AD450173107DF29E7F735FFF0AAD122D784D328845AA5A61037AAC23578019AA1757EC1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2073728" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1206), with CRLF, LF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):83264
                                                                                                                                                                                                                    Entropy (8bit):5.092001501867023
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:sBLiUj6cYhYr3UfFROQ18PDqvcgcX8curLyFb31WDk12ttFYUscdy/Rw8AVsIYum:2voZ0D+e7QKYpEc1F2
                                                                                                                                                                                                                    MD5:D0B8AE5606EAA15D25CAA3EA2C178F61
                                                                                                                                                                                                                    SHA1:3FA2ED1C20CBE70D255ED4F5FEEEFC8E92913FF1
                                                                                                                                                                                                                    SHA-256:63B010EE65A4A8613BB3E43AA7DF7C434E714486E92173559F94C3BEB903712B
                                                                                                                                                                                                                    SHA-512:0161A71F98D4E83368786D28E3060D6A241945DBC5B79B76CE92C395B874DBB1FEF698A919ADBAFF3236E8354E4D094F7666F73199CF219EAA52577B36B007C0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.<!DOCTYPE HTML>..<html lang="en-US" dir="ltr">. <head>. <meta charset="UTF-8"/>. <meta name="HandheldFriendly" content="True"/>. <meta name="MobileOptimized" content="320"/>. <meta name="viewport" content="width=device-width, initial-scale=1.0"/>.. <title>Networking, Cloud, and Cybersecurity Solutions - Cisco</title>.. .............<meta name="description" content="Cisco delivers innovative software-defined networking, cloud, and security solutions to help transform your business, empowering an inclusive future for all. "/>......<meta name="title" content="Networking, Cloud, and Cybersecurity Solutions"/>......<meta name="templateName" content="homepage"/>......<meta name="locale" content="English (United States)"/>......<meta name="language" content="en"/>......<meta name="country" content="US"/>......<meta name="CCID_Page" content="cc001769"/>......<meta name="date" content="Tue Jun 06 15:28:04 UTC 2023"/>.....<meta name="accessLevel" content="Customer"/><meta n
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1572864
                                                                                                                                                                                                                    Entropy (8bit):4.309101760225714
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:XZVx+Qi2Owbb3LMrGG9dybpkJvhPawhuYwgOI7fA5hsnO653xO:pVx+Qi2OwbLLMr7TJZ
                                                                                                                                                                                                                    MD5:D3FD77868DC90BAFA52AE278D5849AE7
                                                                                                                                                                                                                    SHA1:4EF890C75D2B2B533A3CA265BBF492FAFE4D9E96
                                                                                                                                                                                                                    SHA-256:DF74F6FA9D5EFC16F495DE3A7DA8BC5DE5D4499F15B43F6EB29947D9CD33F1BB
                                                                                                                                                                                                                    SHA-512:199EF6E2C5E941A7F7BA66E7C72C436DA07013A219152A00D429F939C5FBB759E94C1F5EACBE45A633E6D83CAB9861878185A48062580A62E48F1898FDFC00A2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:regfR...R...p.\..,.................. .... ......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtmJz2...................................................................................................................................................................................................................................................................................................................................................;X........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):24576
                                                                                                                                                                                                                    Entropy (8bit):3.0444449559595745
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:0/85K5TjaM1gnVVeeDzeo1NKZtjAveCNZpu89fWeCNZpuk:oKKJg/eeDzeWNYtj0VZpu6fWVZpu
                                                                                                                                                                                                                    MD5:227120124DFA996770F54DCA4ACA26B7
                                                                                                                                                                                                                    SHA1:96572FD430A2E1ADE6864EF8A6A6E7DAFEFA0A7E
                                                                                                                                                                                                                    SHA-256:B4317E55BEA9A26DE7E70E4440186CD30D3C4023E4404065B09DBBD25136DBA7
                                                                                                                                                                                                                    SHA-512:E8147CDDF3134D3E96144F3B13236B16F7C40D3D0A77A3D2B3DAED70AB2A9373A2660F51FCD0F4FC2FBAFE8C9115FB5A2D9945CABC2692009EA34AC95A231EBF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:regfQ...Q...p.\..,.................. .... ......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtmJz2...................................................................................................................................................................................................................................................................................................................................................;XHvLE.>......Q.... ......._~..?S.....e.t.........................hbin................p.\..,..........nk,._.@..................................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk ._.@......... ........................... .......Z.......................Root........lf......Root....nk ._.@..................................... ...............*...............DeviceCensus.......................vk..................WritePermissionsCheck.......p...
                                                                                                                                                                                                                    File type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                    Entropy (8bit):6.610461945368989
                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                    • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                    File name:042_qbot.dll
                                                                                                                                                                                                                    File size:741925
                                                                                                                                                                                                                    MD5:8c18224b2fcb618bb4305a8687b3bb22
                                                                                                                                                                                                                    SHA1:c0a9a8cb468d0f9b185fa1112683612c01c60673
                                                                                                                                                                                                                    SHA256:d93d05a84c4d9579accd5dc839ee9f8f7e7f54c623e37175a59146664530dc3d
                                                                                                                                                                                                                    SHA512:5b97a909cd2bca451bbc75cfb9e16ed7a16ec34a25fa1c41d9fa120819e54d349bace2116e31c91fddc5b683153dba2829830c39e0a3d9677f8efcadee5e04db
                                                                                                                                                                                                                    SSDEEP:12288:zDxy+2MIBYYimb3oG11xfTUUk0uU7/GQ4vbnWj68N:Pg+2MIBYkb4G11hTQ05bGM
                                                                                                                                                                                                                    TLSH:A4F43B83A6826C92DBE61435CD9ED33667347A5C83F3DBB3F514A9E27D631A33944208
                                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...^.WW.2..C......!.....L..........p........`.....j............>............ .......4........ ......................0..S..
                                                                                                                                                                                                                    Icon Hash:7ae282899bbab082
                                                                                                                                                                                                                    Entrypoint:0x6ad81470
                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                    Digitally signed:true
                                                                                                                                                                                                                    Imagebase:0x6ad80000
                                                                                                                                                                                                                    Subsystem:windows cui
                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, 32BIT_MACHINE, DLL
                                                                                                                                                                                                                    DLL Characteristics:
                                                                                                                                                                                                                    Time Stamp:0x5757085E [Tue Jun 7 17:46:06 2016 UTC]
                                                                                                                                                                                                                    TLS Callbacks:0x6adc4bf0, 0x6adc4ba0
                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                    OS Version Major:4
                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                    File Version Major:4
                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                    Subsystem Version Major:4
                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                    Import Hash:1cba0e23b706e0bfbc0a4cb9b6bd80fb
                                                                                                                                                                                                                    Signature Valid:
                                                                                                                                                                                                                    Signature Issuer:
                                                                                                                                                                                                                    Signature Validation Error:
                                                                                                                                                                                                                    Error Number:
                                                                                                                                                                                                                    Not Before, Not After
                                                                                                                                                                                                                      Subject Chain
                                                                                                                                                                                                                        Version:
                                                                                                                                                                                                                        Thumbprint MD5:
                                                                                                                                                                                                                        Thumbprint SHA-1:
                                                                                                                                                                                                                        Thumbprint SHA-256:
                                                                                                                                                                                                                        Serial:
                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                        sub esp, 1Ch
                                                                                                                                                                                                                        mov edx, dword ptr [esp+24h]
                                                                                                                                                                                                                        mov dword ptr [6ADF2030h], 00000000h
                                                                                                                                                                                                                        cmp edx, 01h
                                                                                                                                                                                                                        je 00007FA0709FBA9Ch
                                                                                                                                                                                                                        mov ecx, dword ptr [esp+28h]
                                                                                                                                                                                                                        mov eax, dword ptr [esp+20h]
                                                                                                                                                                                                                        call 00007FA0709FB892h
                                                                                                                                                                                                                        add esp, 1Ch
                                                                                                                                                                                                                        retn 000Ch
                                                                                                                                                                                                                        lea esi, dword ptr [esi+00000000h]
                                                                                                                                                                                                                        mov dword ptr [esp+0Ch], edx
                                                                                                                                                                                                                        call 00007FA070A3F87Ch
                                                                                                                                                                                                                        mov edx, dword ptr [esp+0Ch]
                                                                                                                                                                                                                        jmp 00007FA0709FBA59h
                                                                                                                                                                                                                        nop
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                        sub esp, 10h
                                                                                                                                                                                                                        mov ebx, dword ptr [6ADF4124h]
                                                                                                                                                                                                                        mov dword ptr [esp], 6ADC7000h
                                                                                                                                                                                                                        call ebx
                                                                                                                                                                                                                        mov esi, eax
                                                                                                                                                                                                                        sub esp, 04h
                                                                                                                                                                                                                        test esi, esi
                                                                                                                                                                                                                        mov eax, 00000000h
                                                                                                                                                                                                                        je 00007FA0709FBAABh
                                                                                                                                                                                                                        mov dword ptr [esp], 6ADC7000h
                                                                                                                                                                                                                        call dword ptr [6ADF4144h]
                                                                                                                                                                                                                        sub esp, 04h
                                                                                                                                                                                                                        mov dword ptr [6ADF201Ch], eax
                                                                                                                                                                                                                        mov dword ptr [esp+04h], 6ADC7013h
                                                                                                                                                                                                                        mov dword ptr [esp], esi
                                                                                                                                                                                                                        call dword ptr [6ADF4128h]
                                                                                                                                                                                                                        sub esp, 08h
                                                                                                                                                                                                                        test eax, eax
                                                                                                                                                                                                                        je 00007FA0709FBA93h
                                                                                                                                                                                                                        mov dword ptr [esp+04h], 6ADF2004h
                                                                                                                                                                                                                        mov dword ptr [esp], 6ADEC000h
                                                                                                                                                                                                                        call eax
                                                                                                                                                                                                                        mov eax, dword ptr [6ADC6020h]
                                                                                                                                                                                                                        test eax, eax
                                                                                                                                                                                                                        je 00007FA0709FBABAh
                                                                                                                                                                                                                        mov dword ptr [esp], 6ADC7029h
                                                                                                                                                                                                                        call ebx
                                                                                                                                                                                                                        mov edx, 00000000h
                                                                                                                                                                                                                        sub esp, 04h
                                                                                                                                                                                                                        test eax, eax
                                                                                                                                                                                                                        je 00007FA0709FBA98h
                                                                                                                                                                                                                        mov dword ptr [esp+04h], 00DC7037h
                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x730000xc53.edata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x740000x5a4.idata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x8df100x1cc8/55
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x770000x1790.reloc
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x760000x18.tls
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x741080xcc.idata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                        .text0x10000x44ad40x44c00False0.4085191761363636data6.536085286601772IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .data0x460000x240x200False0.068359375data0.444378072732298IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .rdata0x470000x240c40x24200False0.042259137110726645data2.965728380228879IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        /40x6c0000x59540x5a00False0.266796875data4.8715558095609435IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .bss0x720000x3e40x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .edata0x730000xc530xe00False0.41322544642857145data4.9102030514161354IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .idata0x740000x5a40x600False0.42578125data4.85888040741761IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .CRT0x750000x2c0x200False0.0546875data0.2069200177871819IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .tls0x760000x200x200False0.052734375data0.28655982431271465IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .reloc0x770000x17900x1800False0.8084309895833334data6.600381492361927IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        /140x790000x380x200False0.068359375Matlab v4 mat-file (little endian) *, rows 2, columns 2621440.23653878450968063IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        /290x7a0000xba40xc00False0.4329427083333333data5.509643399768958IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        /410x7b0000x870x200False0.2265625data1.630440230936631IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        /550x7c0000x24f4d0x25000False0.9180215371621622data7.808486707251028IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        /670xa10000x380x200False0.1171875data0.6947581054952565IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                        KERNEL32.dllDeleteCriticalSection, EnterCriticalSection, FreeLibrary, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetLastError, GetModuleHandleA, GetProcAddress, GetSystemTimeAsFileTime, GetTickCount, InitializeCriticalSection, InterlockedCompareExchange, InterlockedExchange, LeaveCriticalSection, LoadLibraryA, QueryPerformanceCounter, SetUnhandledExceptionFilter, Sleep, TerminateProcess, TlsGetValue, UnhandledExceptionFilter, VirtualProtect, VirtualQuery
                                                                                                                                                                                                                        msvcrt.dll__dllonexit, _amsg_exit, _initterm, _iob, _lock, _onexit, _unlock, abort, calloc, exit, ferror, fflush, fprintf, fread, free, fwrite, getenv, malloc, memcpy, memset, sprintf, sscanf, strlen, strncmp, vfprintf
                                                                                                                                                                                                                        NameOrdinalAddress
                                                                                                                                                                                                                        lcopy_block_row10x6adade90
                                                                                                                                                                                                                        lcopy_sample_rows20x6adade30
                                                                                                                                                                                                                        ldiv_round_up30x6adaddf0
                                                                                                                                                                                                                        linit_1pass_quantizer40x6adabf70
                                                                                                                                                                                                                        linit_2pass_quantizer50x6adadc70
                                                                                                                                                                                                                        linit_c_coef_controller60x6ad82a40
                                                                                                                                                                                                                        linit_c_main_controller70x6ad8c450
                                                                                                                                                                                                                        linit_c_master_control80x6ad8f7f0
                                                                                                                                                                                                                        linit_c_prep_controller90x6ad933c0
                                                                                                                                                                                                                        linit_color_converter100x6ad83cf0
                                                                                                                                                                                                                        linit_color_deconverter110x6ad9a0e0
                                                                                                                                                                                                                        linit_compress_master120x6ad8c240
                                                                                                                                                                                                                        linit_d_coef_controller130x6ad97f90
                                                                                                                                                                                                                        linit_d_main_controller140x6ad9d790
                                                                                                                                                                                                                        linit_d_post_controller150x6ada4f10
                                                                                                                                                                                                                        linit_downsampler160x6ad93f00
                                                                                                                                                                                                                        linit_forward_dct170x6ad84840
                                                                                                                                                                                                                        linit_huff_decoder180x6ad9c280
                                                                                                                                                                                                                        linit_huff_encoder190x6ad8c190
                                                                                                                                                                                                                        linit_input_controller200x6ad9d100
                                                                                                                                                                                                                        linit_inverse_dct210x6ad9a8b0
                                                                                                                                                                                                                        linit_marker_reader220x6ad9fd60
                                                                                                                                                                                                                        linit_marker_writer230x6ad8e8a0
                                                                                                                                                                                                                        linit_master_decompress240x6ada0a60
                                                                                                                                                                                                                        linit_memory_mgr250x6adaf3e0
                                                                                                                                                                                                                        linit_merged_upsampler260x6ada3760
                                                                                                                                                                                                                        linit_phuff_decoder270x6ada4af0
                                                                                                                                                                                                                        linit_phuff_encoder280x6ad92de0
                                                                                                                                                                                                                        linit_upsampler290x6ada55e0
                                                                                                                                                                                                                        lpeg_CreateCompress300x6ad815b0
                                                                                                                                                                                                                        lpeg_CreateDecompress310x6ad94f40
                                                                                                                                                                                                                        lpeg_abort320x6ad8fb40
                                                                                                                                                                                                                        lpeg_abort_compress330x6ad81730
                                                                                                                                                                                                                        lpeg_abort_decompress340x6ad95150
                                                                                                                                                                                                                        lpeg_add_quant_table350x6ad8fc20
                                                                                                                                                                                                                        lpeg_alloc_huff_table360x6ad8fbf0
                                                                                                                                                                                                                        lpeg_alloc_quant_table370x6ad8fbc0
                                                                                                                                                                                                                        lpeg_calc_output_dimensions380x6ada0270
                                                                                                                                                                                                                        lpeg_consume_input390x6ad95430
                                                                                                                                                                                                                        lpeg_copy_critical_parameters400x6ad94c60
                                                                                                                                                                                                                        lpeg_crop_scanline1050x6ad95bb0
                                                                                                                                                                                                                        lpeg_default_colorspace410x6ad8fe60
                                                                                                                                                                                                                        lpeg_destroy420x6ad8fb90
                                                                                                                                                                                                                        lpeg_destroy_compress430x6ad81720
                                                                                                                                                                                                                        lpeg_destroy_decompress440x6ad95140
                                                                                                                                                                                                                        lpeg_fdct_float450x6ada5ce0
                                                                                                                                                                                                                        lpeg_fdct_ifast460x6ada5ec0
                                                                                                                                                                                                                        lpeg_fdct_islow470x6ada60e0
                                                                                                                                                                                                                        lpeg_fill_bit_buffer480x6ad9b0a0
                                                                                                                                                                                                                        lpeg_finish_compress490x6ad817f0
                                                                                                                                                                                                                        lpeg_finish_decompress500x6ad95740
                                                                                                                                                                                                                        lpeg_finish_output510x6ad963f0
                                                                                                                                                                                                                        lpeg_free_large520x6adaf570
                                                                                                                                                                                                                        lpeg_free_small530x6adaf550
                                                                                                                                                                                                                        lpeg_gen_optimal_table540x6ad8bcf0
                                                                                                                                                                                                                        lpeg_get_large550x6adaf560
                                                                                                                                                                                                                        lpeg_get_small560x6adaf540
                                                                                                                                                                                                                        lpeg_has_multiple_scans570x6ad95700
                                                                                                                                                                                                                        lpeg_huff_decode580x6ad9b1e0
                                                                                                                                                                                                                        lpeg_idct_1x1590x6adab430
                                                                                                                                                                                                                        lpeg_idct_2x2600x6adab130
                                                                                                                                                                                                                        lpeg_idct_4x4610x6adaace0
                                                                                                                                                                                                                        lpeg_idct_float620x6ada6380
                                                                                                                                                                                                                        lpeg_idct_ifast630x6ada6880
                                                                                                                                                                                                                        lpeg_idct_islow640x6ada6ea0
                                                                                                                                                                                                                        lpeg_input_complete650x6ad956c0
                                                                                                                                                                                                                        lpeg_make_c_derived_tbl660x6ad8b7a0
                                                                                                                                                                                                                        lpeg_make_d_derived_tbl670x6ad9ac10
                                                                                                                                                                                                                        lpeg_mem_available680x6adaf580
                                                                                                                                                                                                                        lpeg_mem_dest1020x6ad966f0
                                                                                                                                                                                                                        lpeg_mem_init690x6adaf5b0
                                                                                                                                                                                                                        lpeg_mem_src1030x6ad969e0
                                                                                                                                                                                                                        lpeg_mem_term700x6adaf5c0
                                                                                                                                                                                                                        lpeg_new_colormap710x6ada09f0
                                                                                                                                                                                                                        lpeg_open_backing_store720x6adaf590
                                                                                                                                                                                                                        lpeg_quality_scaling730x6ad8fda0
                                                                                                                                                                                                                        lpeg_read_coefficients740x6ada58d0
                                                                                                                                                                                                                        lpeg_read_header750x6ad95160
                                                                                                                                                                                                                        lpeg_read_raw_data760x6ad962c0
                                                                                                                                                                                                                        lpeg_read_scanlines770x6ad95d90
                                                                                                                                                                                                                        lpeg_resync_to_restart780x6ad9fc20
                                                                                                                                                                                                                        lpeg_save_markers790x6ad9fed0
                                                                                                                                                                                                                        lpeg_set_colorspace800x6ad90910
                                                                                                                                                                                                                        lpeg_set_defaults810x6ad902a0
                                                                                                                                                                                                                        lpeg_set_linear_quality820x6ad8fd40
                                                                                                                                                                                                                        lpeg_set_marker_processor830x6ad9ffb0
                                                                                                                                                                                                                        lpeg_set_quality840x6ad8fdd0
                                                                                                                                                                                                                        lpeg_simple_progression850x6ad90d50
                                                                                                                                                                                                                        lpeg_skip_scanlines1040x6ad95e30
                                                                                                                                                                                                                        lpeg_start_compress860x6ad81a50
                                                                                                                                                                                                                        lpeg_start_decompress870x6ad95ad0
                                                                                                                                                                                                                        lpeg_start_output880x6ad96380
                                                                                                                                                                                                                        lpeg_std_error890x6ada5c70
                                                                                                                                                                                                                        lpeg_stdio_dest900x6ad96680
                                                                                                                                                                                                                        lpeg_stdio_src910x6ad96930
                                                                                                                                                                                                                        lpeg_suppress_tables920x6ad81740
                                                                                                                                                                                                                        lpeg_write_coefficients930x6ad94ae0
                                                                                                                                                                                                                        lpeg_write_m_byte940x6ad819e0
                                                                                                                                                                                                                        lpeg_write_m_header950x6ad81980
                                                                                                                                                                                                                        lpeg_write_marker960x6ad818f0
                                                                                                                                                                                                                        lpeg_write_raw_data970x6ad81bb0
                                                                                                                                                                                                                        lpeg_write_scanlines980x6ad81ae0
                                                                                                                                                                                                                        lpeg_write_tables990x6adadeb0
                                                                                                                                                                                                                        lround_up1000x6adade10
                                                                                                                                                                                                                        next1010x6ad819f0
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Jun 6, 2023 19:01:00.054311991 CEST49711443192.168.2.472.163.4.185
                                                                                                                                                                                                                        Jun 6, 2023 19:01:00.054389954 CEST4434971172.163.4.185192.168.2.4
                                                                                                                                                                                                                        Jun 6, 2023 19:01:00.054560900 CEST49711443192.168.2.472.163.4.185
                                                                                                                                                                                                                        Jun 6, 2023 19:01:00.059987068 CEST49711443192.168.2.472.163.4.185
                                                                                                                                                                                                                        Jun 6, 2023 19:01:00.060019016 CEST4434971172.163.4.185192.168.2.4
                                                                                                                                                                                                                        Jun 6, 2023 19:01:00.505572081 CEST4434971172.163.4.185192.168.2.4
                                                                                                                                                                                                                        Jun 6, 2023 19:01:00.505736113 CEST49711443192.168.2.472.163.4.185
                                                                                                                                                                                                                        Jun 6, 2023 19:01:00.661294937 CEST49711443192.168.2.472.163.4.185
                                                                                                                                                                                                                        Jun 6, 2023 19:01:00.661371946 CEST4434971172.163.4.185192.168.2.4
                                                                                                                                                                                                                        Jun 6, 2023 19:01:00.662235022 CEST4434971172.163.4.185192.168.2.4
                                                                                                                                                                                                                        Jun 6, 2023 19:01:00.662328005 CEST49711443192.168.2.472.163.4.185
                                                                                                                                                                                                                        Jun 6, 2023 19:01:00.663949966 CEST49711443192.168.2.472.163.4.185
                                                                                                                                                                                                                        Jun 6, 2023 19:01:00.708293915 CEST4434971172.163.4.185192.168.2.4
                                                                                                                                                                                                                        Jun 6, 2023 19:01:00.808842897 CEST4434971172.163.4.185192.168.2.4
                                                                                                                                                                                                                        Jun 6, 2023 19:01:00.808933020 CEST4434971172.163.4.185192.168.2.4
                                                                                                                                                                                                                        Jun 6, 2023 19:01:00.809276104 CEST49711443192.168.2.472.163.4.185
                                                                                                                                                                                                                        Jun 6, 2023 19:01:00.809277058 CEST49711443192.168.2.472.163.4.185
                                                                                                                                                                                                                        Jun 6, 2023 19:01:00.809348106 CEST49711443192.168.2.472.163.4.185
                                                                                                                                                                                                                        Jun 6, 2023 19:01:01.135013103 CEST497132222192.168.2.474.12.147.139
                                                                                                                                                                                                                        Jun 6, 2023 19:01:04.141490936 CEST497132222192.168.2.474.12.147.139
                                                                                                                                                                                                                        Jun 6, 2023 19:01:10.142056942 CEST497132222192.168.2.474.12.147.139
                                                                                                                                                                                                                        Jun 6, 2023 19:01:17.247895002 CEST497142222192.168.2.474.12.147.139
                                                                                                                                                                                                                        Jun 6, 2023 19:01:20.252238035 CEST497142222192.168.2.474.12.147.139
                                                                                                                                                                                                                        Jun 6, 2023 19:01:26.252798080 CEST497142222192.168.2.474.12.147.139
                                                                                                                                                                                                                        Jun 6, 2023 19:01:35.458008051 CEST497152222192.168.2.474.12.147.139
                                                                                                                                                                                                                        Jun 6, 2023 19:01:38.472569942 CEST497152222192.168.2.474.12.147.139
                                                                                                                                                                                                                        Jun 6, 2023 19:01:44.488706112 CEST497152222192.168.2.474.12.147.139
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Jun 6, 2023 19:01:00.033201933 CEST5557053192.168.2.48.8.8.8
                                                                                                                                                                                                                        Jun 6, 2023 19:01:00.048329115 CEST53555708.8.8.8192.168.2.4
                                                                                                                                                                                                                        Jun 6, 2023 19:01:00.814388990 CEST6490653192.168.2.48.8.8.8
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Jun 6, 2023 19:01:00.033201933 CEST192.168.2.48.8.8.80xf548Standard query (0)cisco.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jun 6, 2023 19:01:00.814388990 CEST192.168.2.48.8.8.80x72abStandard query (0)www.cisco.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Jun 6, 2023 19:01:00.048329115 CEST8.8.8.8192.168.2.40xf548No error (0)cisco.com72.163.4.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jun 6, 2023 19:01:00.953263998 CEST8.8.8.8192.168.2.40x72abNo error (0)www.cisco.comwww.cisco.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        • cisco.com

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                        Start time:18:57:46
                                                                                                                                                                                                                        Start date:06/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:loaddll32.exe "C:\Users\user\Desktop\042_qbot.dll"
                                                                                                                                                                                                                        Imagebase:0xd20000
                                                                                                                                                                                                                        File size:126464 bytes
                                                                                                                                                                                                                        MD5 hash:3B4636AE519868037940CA5C4272091B
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:moderate

                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                        Start time:18:57:46
                                                                                                                                                                                                                        Start date:06/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff7c72c0000
                                                                                                                                                                                                                        File size:625664 bytes
                                                                                                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                        Start time:18:57:46
                                                                                                                                                                                                                        Start date:06/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",#1
                                                                                                                                                                                                                        Imagebase:0xd90000
                                                                                                                                                                                                                        File size:232960 bytes
                                                                                                                                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                        Start time:18:57:46
                                                                                                                                                                                                                        Start date:06/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\042_qbot.dll,lcopy_block_row
                                                                                                                                                                                                                        Imagebase:0xed0000
                                                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                        Start time:18:57:46
                                                                                                                                                                                                                        Start date:06/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",#1
                                                                                                                                                                                                                        Imagebase:0xed0000
                                                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                        Start time:18:57:47
                                                                                                                                                                                                                        Start date:06/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6408 -s 660
                                                                                                                                                                                                                        Imagebase:0xd40000
                                                                                                                                                                                                                        File size:434592 bytes
                                                                                                                                                                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                        Start time:18:57:47
                                                                                                                                                                                                                        Start date:06/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6400 -s 652
                                                                                                                                                                                                                        Imagebase:0xd40000
                                                                                                                                                                                                                        File size:434592 bytes
                                                                                                                                                                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                        Start time:18:57:49
                                                                                                                                                                                                                        Start date:06/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\042_qbot.dll,lcopy_sample_rows
                                                                                                                                                                                                                        Imagebase:0xed0000
                                                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                        Start time:18:57:52
                                                                                                                                                                                                                        Start date:06/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\042_qbot.dll,ldiv_round_up
                                                                                                                                                                                                                        Imagebase:0xed0000
                                                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                        Start time:18:57:56
                                                                                                                                                                                                                        Start date:06/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",lcopy_block_row
                                                                                                                                                                                                                        Imagebase:0xed0000
                                                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                        Start time:18:57:56
                                                                                                                                                                                                                        Start date:06/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",lcopy_sample_rows
                                                                                                                                                                                                                        Imagebase:0xed0000
                                                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                        Target ID:17
                                                                                                                                                                                                                        Start time:18:57:56
                                                                                                                                                                                                                        Start date:06/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",ldiv_round_up
                                                                                                                                                                                                                        Imagebase:0xed0000
                                                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                        Target ID:18
                                                                                                                                                                                                                        Start time:18:57:56
                                                                                                                                                                                                                        Start date:06/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",next
                                                                                                                                                                                                                        Imagebase:0xed0000
                                                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                        • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 00000012.00000002.562003082.0000000004470000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                        • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 00000012.00000002.561923099.000000000058A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security

                                                                                                                                                                                                                        Target ID:19
                                                                                                                                                                                                                        Start time:18:57:56
                                                                                                                                                                                                                        Start date:06/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",lround_up
                                                                                                                                                                                                                        Imagebase:0xed0000
                                                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                        Target ID:20
                                                                                                                                                                                                                        Start time:18:57:56
                                                                                                                                                                                                                        Start date:06/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 3000 -s 652
                                                                                                                                                                                                                        Imagebase:0xd40000
                                                                                                                                                                                                                        File size:434592 bytes
                                                                                                                                                                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                        Target ID:21
                                                                                                                                                                                                                        Start time:18:57:56
                                                                                                                                                                                                                        Start date:06/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\042_qbot.dll",lpeg_write_tables
                                                                                                                                                                                                                        Imagebase:0xed0000
                                                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                        Target ID:23
                                                                                                                                                                                                                        Start time:18:57:57
                                                                                                                                                                                                                        Start date:06/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4948 -s 652
                                                                                                                                                                                                                        Imagebase:0xd40000
                                                                                                                                                                                                                        File size:434592 bytes
                                                                                                                                                                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                        Target ID:24
                                                                                                                                                                                                                        Start time:18:58:01
                                                                                                                                                                                                                        Start date:06/06/2023
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                                                                        Imagebase:0xe0000
                                                                                                                                                                                                                        File size:191904 bytes
                                                                                                                                                                                                                        MD5 hash:CCF15E662ED5CE77B5FF1A7AAE305233
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                        No disassembly