Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
051_qbot.dll.dll

Overview

General Information

Sample Name:051_qbot.dll.dll
(renamed file extension from vir to dll, renamed because original name is a hash value)
Original Sample Name:051_qbot.dll.vir
Analysis ID:882805
MD5:c7eb6a5c1f2ef5a2297fc0d22b77dd6a
SHA1:e0f9e6adb3fb31544fcfe3a1af983b1cbc47e8e1
SHA256:16da93b87fcdf876d31beeb0802330df52c200a2c22a65bcfffac6457ff06062
Infos:

Detection

Qbot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected Qbot
Multi AV Scanner detection for submitted file
Antivirus detection for URL or domain
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Writes to foreign memory regions
Allocates memory in foreign processes
Injects a PE file into a foreign processes
C2 URLs / IPs found in malware configuration
Sample uses string decryption to hide its real strings
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
One or more processes crash
May sleep (evasive loops) to hinder dynamic analysis
Found evasive API chain (date check)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
Creates a DirectInput object (often for capturing keystrokes)
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Found evasive API chain checking for process token information
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Connects to several IPs in different countries
PE file contains more sections than normal
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll32.exe (PID: 5844 cmdline: loaddll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll" MD5: 3B4636AE519868037940CA5C4272091B)
    • conhost.exe (PID: 4008 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 7108 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 7080 cmdline: rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 5792 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7080 -s 672 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 5260 cmdline: rundll32.exe C:\Users\user\Desktop\051_qbot.dll.dll,lcopy_block_row MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 3732 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5260 -s 652 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 5676 cmdline: rundll32.exe C:\Users\user\Desktop\051_qbot.dll.dll,lcopy_sample_rows MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6904 cmdline: rundll32.exe C:\Users\user\Desktop\051_qbot.dll.dll,ldiv_round_up MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7104 cmdline: rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",lcopy_block_row MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 1268 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7104 -s 656 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 7076 cmdline: rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",lcopy_sample_rows MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 4964 cmdline: rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",ldiv_round_up MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5708 cmdline: rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",next MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • wermgr.exe (PID: 5256 cmdline: C:\Windows\SysWOW64\wermgr.exe MD5: CCF15E662ED5CE77B5FF1A7AAE305233)
    • rundll32.exe (PID: 5904 cmdline: rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",lround_up MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 4256 cmdline: rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",lpeg_write_tables MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 6908 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4256 -s 652 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
QakBot, qbotQbotQBot is a modular information stealer also known as Qakbot or Pinkslipbot. It has been active for years since 2007. It has historically been known as a banking Trojan, meaning that it steals financial data from infected systems, and a loader using C2 servers for payload targeting and download.
  • GOLD CABIN
https://malpedia.caad.fkie.fraunhofer.de/details/win.qakbot
{"Bot id": "BB30", "Campaign": "1685686808", "Version": "404.1346", "C2 list": ["86.173.2.12:2222", "92.9.45.20:2222", "100.4.163.158:2222", "213.64.33.92:2222", "75.98.154.19:443", "78.192.109.105:2222", "88.126.94.4:50000", "70.28.50.223:2083", "92.154.17.149:2222", "24.234.220.88:993", "87.252.106.39:995", "174.4.89.3:443", "12.172.173.82:20", "90.29.86.138:2222", "70.160.67.203:443", "223.166.13.95:995", "184.181.75.148:443", "95.45.50.93:2222", "201.143.215.69:443", "64.121.161.102:443", "2.82.8.80:443", "188.28.19.84:443", "81.101.185.146:443", "79.77.142.22:2222", "84.215.202.8:443", "183.87.163.165:443", "74.12.147.139:2078", "74.12.147.139:2222", "74.12.147.139:2222", "74.12.147.139:2083", "70.28.50.223:2078", "94.204.202.106:443", "87.221.153.182:2222", "70.28.50.223:2087", "24.234.220.88:990", "2.49.63.160:2222", "72.205.104.134:443", "199.27.66.213:443", "83.249.198.100:2222", "90.104.151.37:2222", "116.75.63.183:443", "70.28.50.223:2078", "117.195.17.148:993", "77.126.99.230:443", "45.62.70.33:443", "24.234.220.88:465", "203.109.44.236:995", "75.109.111.89:443", "161.142.103.187:995", "77.86.98.236:443", "147.147.30.126:2222", "124.246.122.199:2222", "103.123.223.133:443", "180.151.19.13:2078", "176.142.207.63:443", "12.172.173.82:32101", "103.140.174.20:2222", "70.50.83.216:2222", "12.172.173.82:465", "38.2.18.164:443", "93.187.148.45:995", "70.64.77.115:443", "12.172.173.82:21", "70.49.205.198:2222", "27.0.48.233:443", "12.172.173.82:50001", "83.110.223.61:443", "103.141.50.43:995", "85.101.239.116:443", "103.42.86.42:995", "92.1.170.110:995", "81.229.117.95:2222", "124.122.47.148:443", "103.212.19.254:995", "103.139.242.6:443", "125.99.76.102:443", "50.68.186.195:443", "47.205.25.170:443", "12.172.173.82:993", "12.172.173.82:22", "70.28.50.223:32100", "79.168.224.165:2222", "121.121.108.120:995", "69.160.121.6:61201", "200.84.211.255:2222", "201.244.108.183:995", "93.187.148.45:443", "85.61.165.153:2222", "184.182.66.109:443", "175.156.217.7:2222", "70.28.50.223:3389", "114.143.176.236:443", "65.95.141.84:2222", "80.6.50.34:443", "12.172.173.82:2087", "47.199.241.39:443", "66.241.183.99:443", "113.11.92.30:443", "186.75.95.6:443", "125.99.69.178:443", "109.130.247.84:2222", "96.56.197.26:2222", "70.50.1.252:2222", "91.160.70.68:32100", "67.70.120.249:2222", "209.171.160.69:995", "98.163.227.79:443", "176.133.4.230:995", "24.234.220.88:995", "45.62.75.250:443", "200.44.198.47:2222", "173.17.45.60:443", "5.192.141.228:2222", "184.63.133.131:995", "70.28.50.223:2083", "78.82.143.154:2222", "73.88.173.113:443", "181.4.225.225:443", "24.234.220.88:443", "174.58.146.57:443"]}
SourceRuleDescriptionAuthorStrings
0000000F.00000002.493775474.0000000000F4A000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
    0000000F.00000002.493856745.0000000004AC0000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
      decrypted.memstrJoeSecurity_QbotYara detected QbotJoe Security
        SourceRuleDescriptionAuthorStrings
        15.2.rundll32.exe.10000000.1.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
        • 0xec55:$params: 8B 7D 08 8B F1 57 89 55 FC E8 84 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
        • 0xa87b:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
        15.2.rundll32.exe.10000000.1.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
          15.2.rundll32.exe.f609f8.0.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
          • 0xe055:$params: 8B 7D 08 8B F1 57 89 55 FC E8 84 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
          • 0x9c7b:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
          15.2.rundll32.exe.f609f8.0.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
            15.2.rundll32.exe.f609f8.0.raw.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
            • 0xec55:$params: 8B 7D 08 8B F1 57 89 55 FC E8 84 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
            • 0xa87b:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
            Click to see the 1 entries
            No Sigma rule has matched
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 0000000F.00000002.493775474.0000000000F4A000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Qbot {"Bot id": "BB30", "Campaign": "1685686808", "Version": "404.1346", "C2 list": ["86.173.2.12:2222", "92.9.45.20:2222", "100.4.163.158:2222", "213.64.33.92:2222", "75.98.154.19:443", "78.192.109.105:2222", "88.126.94.4:50000", "70.28.50.223:2083", "92.154.17.149:2222", "24.234.220.88:993", "87.252.106.39:995", "174.4.89.3:443", "12.172.173.82:20", "90.29.86.138:2222", "70.160.67.203:443", "223.166.13.95:995", "184.181.75.148:443", "95.45.50.93:2222", "201.143.215.69:443", "64.121.161.102:443", "2.82.8.80:443", "188.28.19.84:443", "81.101.185.146:443", "79.77.142.22:2222", "84.215.202.8:443", "183.87.163.165:443", "74.12.147.139:2078", "74.12.147.139:2222", "74.12.147.139:2222", "74.12.147.139:2083", "70.28.50.223:2078", "94.204.202.106:443", "87.221.153.182:2222", "70.28.50.223:2087", "24.234.220.88:990", "2.49.63.160:2222", "72.205.104.134:443", "199.27.66.213:443", "83.249.198.100:2222", "90.104.151.37:2222", "116.75.63.183:443", "70.28.50.223:2078", "117.195.17.148:993", "77.126.99.230:443", "45.62.70.33:443", "24.234.220.88:465", "203.109.44.236:995", "75.109.111.89:443", "161.142.103.187:995", "77.86.98.236:443", "147.147.30.126:2222", "124.246.122.199:2222", "103.123.223.133:443", "180.151.19.13:2078", "176.142.207.63:443", "12.172.173.82:32101", "103.140.174.20:2222", "70.50.83.216:2222", "12.172.173.82:465", "38.2.18.164:443", "93.187.148.45:995", "70.64.77.115:443", "12.172.173.82:21", "70.49.205.198:2222", "27.0.48.233:443", "12.172.173.82:50001", "83.110.223.61:443", "103.141.50.43:995", "85.101.239.116:443", "103.42.86.42:995", "92.1.170.110:995", "81.229.117.95:2222", "124.122.47.148:443", "103.212.19.254:995", "103.139.242.6:443", "125.99.76.102:443", "50.68.186.195:443", "47.205.25.170:443", "12.172.173.82:993", "12.172.173.82:22", "70.28.50.223:32100", "79.168.224.165:2222", "121.121.108.120:995", "69.160.121.6:61201", "200.84.211.255:2222", "201.244.108.183:995", "93.187.148.45:443", "85.61.165.153:2222", "184.182.66.109:443", "175.156.217.7:2222", "70.28.50.223:3389", "114.143.176.236:443", "65.95.141.84:2222", "80.6.50.34:443", "12.172.173.82:2087", "47.199.241.39:443", "66.241.183.99:443", "113.11.92.30:443", "186.75.95.6:443", "125.99.69.178:443", "109.130.247.84:2222", "96.56.197.26:2222", "70.50.1.252:2222", "91.160.70.68:32100", "67.70.120.249:2222", "209.171.160.69:995", "98.163.227.79:443", "176.133.4.230:995", "24.234.220.88:995", "45.62.75.250:443", "200.44.198.47:2222", "173.17.45.60:443", "5.192.141.228:2222", "184.63.133.131:995", "70.28.50.223:2083", "78.82.143.154:2222", "73.88.173.113:443", "181.4.225.225:443", "24.234.220.88:443", "174.58.146.57:443"]}
            Source: 051_qbot.dll.dllReversingLabs: Detection: 51%
            Source: 051_qbot.dll.dllVirustotal: Detection: 58%Perma Link
            Source: https://188.28.19.84/t5Avira URL Cloud: Label: malware
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: error res='%s' err=%d len=%u
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: netstat -nao
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: runas
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: ipconfig /all
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: net localgroup
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: nltest /domain_trusts /all_trusts
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %s %04x.%u %04x.%u res: %s seh_test: %u consts_test: %d vmdetected: %d createprocess: %d
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Microsoft
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SELF_TEST_1
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: p%08x
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Self test FAILED!!!
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Self test OK.
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: /t5
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: whoami /all
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: cmd
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: microsoft.com,google.com,cisco.com,oracle.com,verisign.com,broadcom.com,yahoo.com,xfinity.com,irs.gov,linkedin.com
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: ERROR: GetModuleFileNameW() failed with error: ERROR_INSUFFICIENT_BUFFER
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: route print
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: .lnk
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: "%s\system32\schtasks.exe" /Create /ST %02u:%02u /RU "NT AUTHORITY\SYSTEM" /SC ONCE /tr "%s" /Z /ET %02u:%02u /tn %s
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: arp -a
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %s "$%s = \"%s\"; & $%s"
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: net share
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: cmd.exe /c set
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Self check
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %u;%u;%u;
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: /c ping.exe -n 6 127.0.0.1 & type "%s\System32\calc.exe" > "%s"
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: ProfileImagePath
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: at.exe %u:%u "%s" /I
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: ProgramData
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Self check ok!
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: powershell.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: qwinsta
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: net view
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: nslookup -querytype=ALL -timeout=12 _ldap._tcp.dc._msdcs.%s
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Component_08
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Start screenshot
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: schtasks.exe /Delete /F /TN %u
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: appidapi.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %s \"$%s = \\\"%s\\\\; & $%s\"
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: c:\ProgramData
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Component_07
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: bUdiuy81gYguty@4frdRdpfko(eKmudeuMncueaN
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: powershell.exe -encodedCommand %S
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: ERROR: GetModuleFileNameW() failed with error: %u
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: powershell.exe -encodedCommand
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SoNuce]ugdiB3c[doMuce2s81*uXmcvP
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: \System32\WindowsPowerShell\v1.0\powershell.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: schtasks.exe /Create /RU "NT AUTHORITY\SYSTEM" /SC ONSTART /TN %u /TR "%s" /NP /F
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: error res='%s' err=%d len=%u
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: netstat -nao
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: runas
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: ipconfig /all
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %u.%u.%u.%u.%u.%u.%04x
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SystemRoot
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: cscript.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: MBAMService.exe;mbamgui.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\xwizard.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\wermgr.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: AvastSvc.exe;aswEngSrv.exe;aswToolsSvc.exe;afwServ.exe;aswidsagent.exe;AvastUI.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: C:\INTERNAL\__empty
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: .dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Win32_PhysicalMemory
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: ALLUSERSPROFILE
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: image/jpeg
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: LocalLow
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: displayName
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Mozilla/5.0 (Windows NT 6.1; rv:77.0) Gecko/20100101 Firefox/77.0
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: shlwapi.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\WerFault.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: CommandLine
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: {%02X%02X%02X%02X-%02X%02X-%02X%02X-%02X%02X-%02X%02X%02X%02X%02X%02X}
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: kernel32.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SubmitSamplesConsent
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: 1234567890
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: wbj.go
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\wextract.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Win32_DiskDrive
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: vkise.exe;isesrv.exe;cmdagent.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: System32
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Name
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\WerFault.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: WRSA.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: c:\\
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: reg.exe ADD "HKLM\%s" /f /t %s /v "%s" /d "%s"
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SpyNetReporting
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: FALSE
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: aswhookx.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Packages
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SonicWallClientProtectionService.exe;SWDash.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: application/x-shockwave-flash
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Sophos UI.exe;SophosUI.exe;SAVAdminService.exe;SavService.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: RepUx.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\mspaint.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: coreServiceShell.exe;PccNTMon.exe;NTRTScan.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Winsta0
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Caption,Description,DeviceID,Manufacturer,Name,PNPDeviceID,Service,Status
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: CynetEPS.exe;CynetMS.exe;CynetConsole.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\wermgr.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %ProgramFiles(x86)%\Internet Explorer\iexplore.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: avp.exe;kavtray.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: root\SecurityCenter2
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\backgroundTaskHost.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: MsMpEng.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\CertEnrollCtrl.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: userenv.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: csc_ui.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: frida-winjector-helper-32.exe;frida-winjector-helper-64.exe;tcpdump.exe;windump.exe;ethereal.exe;wireshark.exe;ettercap.exe;rtsniff.exe;packetcapture.exe;capturenet.exe;qak_proxy;dumpcap.exe;CFF Explorer.exe;not_rundll32.exe;ProcessHacker.exe;tcpview.exe;filemon.exe;procmon.exe;idaq64.exe;loaddll32.exe;PETools.exe;ImportREC.exe;LordPE.exe;SysInspector.exe;proc_analyzer.exe;sysAnalyzer.exe;sniff_hit.exe;joeboxcontrol.exe;joeboxserver.exe;ResourceHacker.exe;x64dbg.exe;Fiddler.exe;sniff_hit.exe;sysAnalyzer.exe;BehaviorDumper.exe;processdumperx64.exe;anti-virus.EXE;sysinfoX64.exe;sctoolswrapper.exe;sysinfoX64.exe;FakeExplorer.exe;apimonitor-x86.exe;idaq.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: \\.\pipe\
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: pstorec.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: NTUSER.DAT
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: from
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\sethc.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: netapi32.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\Utilman.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: gdi32.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: setupapi.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SELECT * FROM Win32_Processor
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: iphlpapi.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Caption
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: CrAmTray.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: ccSvcHst.exe;NortonSecurity.exe;nsWscSvc.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Microsoft AntiMalware\SpyNet
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Win32_ComputerSystem
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\backgroundTaskHost.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %ProgramFiles%\Internet Explorer\iexplore.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Paths
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: user32.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: xagtnotif.exe;AppUIMonitor.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\dxdiag.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SentinelServiceHost.exe;SentinelStaticuser.exe;SentinelAgent.exe;SentinelStaticuserScanner.exe;SentinelUI.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: \sf2.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\grpconv.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: egui.exe;ekrn.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Software\Microsoft
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %S.%06d
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: bcrypt.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SELECT * FROM AntiVirusProduct
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\SndVol.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\Utilman.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\SpyNet
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: wtsapi32.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: t=%s time=[%02d:%02d:%02d-%02d/%02d/%d]
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\xwizard.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: shell32.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: TRUE
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Win32_Bios
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SELECT * FROM Win32_OperatingSystem
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\mobsync.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: c:\hiberfil.sysss
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: */*
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\AtBroker.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: abcdefghijklmnopqrstuvwxyz
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: ByteFence.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: type=0x%04X
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: snxhk_border_mywnd
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: ROOT\CIMV2
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: dwuser.exe;dwarkdaemon.exe;dwwatcher.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: https
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: fshoster32.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: kernelbase.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: regsvr32.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %s\system32\
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\dxdiag.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Content-Type: application/x-www-form-urlencoded
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Win32_Process
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: rundll32.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: LOCALAPPDATA
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: cmd.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: APPDATA
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: select
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: .exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft AntiMalware\SpyNet
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: mcshield.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: advapi32.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: ws2_32.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: .cfg
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: aabcdeefghiijklmnoopqrstuuvwxyyz
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Win32_Product
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: WQL
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: wininet.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: LastBootUpTime
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: S:(ML;;NW;;;LW)
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\CertEnrollCtrl.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: urlmon.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Create
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Win32_PnPEntity
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\grpconv.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Initializing database...
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\SearchIndexer.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: winsta0\default
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: .dat
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: WBJ_IGNORE
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: next
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\AtBroker.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: wpcap.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: aaebcdeeifghiiojklmnooupqrstuuyvwxyyaz
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\sethc.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: image/pjpeg
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: fmon.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: bdagent.exe;vsserv.exe;vsservppl.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\SndVol.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: vbs
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: aswhooka.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SysWOW64
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\mspaint.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: mpr.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: image/gif
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: crypt32.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: avgcsrvx.exe;avgsvcx.exe;avgcsrva.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: ntdll.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: open
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: CSFalconService.exe;CSFalconContainer.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\wextract.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\mobsync.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\SearchIndexer.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %u.%u.%u.%u.%u.%u.%04x
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SystemRoot
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: cscript.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: MBAMService.exe;mbamgui.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\xwizard.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\wermgr.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: AvastSvc.exe;aswEngSrv.exe;aswToolsSvc.exe;afwServ.exe;aswidsagent.exe;AvastUI.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: C:\INTERNAL\__empty
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: .dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Win32_PhysicalMemory
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: ALLUSERSPROFILE
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: image/jpeg
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: LocalLow
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: displayName
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Mozilla/5.0 (Windows NT 6.1; rv:77.0) Gecko/20100101 Firefox/77.0
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: shlwapi.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\WerFault.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: CommandLine
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: {%02X%02X%02X%02X-%02X%02X-%02X%02X-%02X%02X-%02X%02X%02X%02X%02X%02X}
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: kernel32.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SubmitSamplesConsent
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: 1234567890
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: wbj.go
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\wextract.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Win32_DiskDrive
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: vkise.exe;isesrv.exe;cmdagent.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: System32
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Name
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\WerFault.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: WRSA.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: c:\\
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: reg.exe ADD "HKLM\%s" /f /t %s /v "%s" /d "%s"
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SpyNetReporting
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: FALSE
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: aswhookx.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Packages
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SonicWallClientProtectionService.exe;SWDash.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: application/x-shockwave-flash
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Sophos UI.exe;SophosUI.exe;SAVAdminService.exe;SavService.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: RepUx.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\mspaint.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: coreServiceShell.exe;PccNTMon.exe;NTRTScan.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Winsta0
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Caption,Description,DeviceID,Manufacturer,Name,PNPDeviceID,Service,Status
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: CynetEPS.exe;CynetMS.exe;CynetConsole.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\wermgr.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %ProgramFiles(x86)%\Internet Explorer\iexplore.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: avp.exe;kavtray.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: root\SecurityCenter2
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\backgroundTaskHost.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: MsMpEng.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\CertEnrollCtrl.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: userenv.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: csc_ui.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: frida-winjector-helper-32.exe;frida-winjector-helper-64.exe;tcpdump.exe;windump.exe;ethereal.exe;wireshark.exe;ettercap.exe;rtsniff.exe;packetcapture.exe;capturenet.exe;qak_proxy;dumpcap.exe;CFF Explorer.exe;not_rundll32.exe;ProcessHacker.exe;tcpview.exe;filemon.exe;procmon.exe;idaq64.exe;loaddll32.exe;PETools.exe;ImportREC.exe;LordPE.exe;SysInspector.exe;proc_analyzer.exe;sysAnalyzer.exe;sniff_hit.exe;joeboxcontrol.exe;joeboxserver.exe;ResourceHacker.exe;x64dbg.exe;Fiddler.exe;sniff_hit.exe;sysAnalyzer.exe;BehaviorDumper.exe;processdumperx64.exe;anti-virus.EXE;sysinfoX64.exe;sctoolswrapper.exe;sysinfoX64.exe;FakeExplorer.exe;apimonitor-x86.exe;idaq.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: \\.\pipe\
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: pstorec.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: NTUSER.DAT
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: from
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\sethc.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: netapi32.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\Utilman.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: gdi32.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: setupapi.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SELECT * FROM Win32_Processor
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: iphlpapi.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Caption
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: CrAmTray.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: ccSvcHst.exe;NortonSecurity.exe;nsWscSvc.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Microsoft AntiMalware\SpyNet
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Win32_ComputerSystem
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\backgroundTaskHost.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %ProgramFiles%\Internet Explorer\iexplore.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Paths
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: user32.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: xagtnotif.exe;AppUIMonitor.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\dxdiag.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SentinelServiceHost.exe;SentinelStaticuser.exe;SentinelAgent.exe;SentinelStaticuserScanner.exe;SentinelUI.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: \sf2.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\grpconv.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: egui.exe;ekrn.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Software\Microsoft
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %S.%06d
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: bcrypt.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SELECT * FROM AntiVirusProduct
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\SndVol.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\Utilman.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\SpyNet
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: wtsapi32.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: t=%s time=[%02d:%02d:%02d-%02d/%02d/%d]
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\xwizard.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: shell32.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: TRUE
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Win32_Bios
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SELECT * FROM Win32_OperatingSystem
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\mobsync.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: c:\hiberfil.sysss
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: */*
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\AtBroker.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: abcdefghijklmnopqrstuvwxyz
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: ByteFence.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: type=0x%04X
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: snxhk_border_mywnd
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: ROOT\CIMV2
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: dwuser.exe;dwarkdaemon.exe;dwwatcher.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: https
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: fshoster32.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: kernelbase.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: regsvr32.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %s\system32\
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\dxdiag.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Content-Type: application/x-www-form-urlencoded
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Win32_Process
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: rundll32.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: LOCALAPPDATA
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: cmd.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: APPDATA
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: select
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: .exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft AntiMalware\SpyNet
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: mcshield.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: advapi32.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: ws2_32.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: .cfg
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: aabcdeefghiijklmnoopqrstuuvwxyyz
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Win32_Product
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: WQL
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: wininet.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: LastBootUpTime
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: S:(ML;;NW;;;LW)
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\CertEnrollCtrl.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: urlmon.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Create
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Win32_PnPEntity
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\grpconv.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Initializing database...
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\SearchIndexer.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: winsta0\default
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: .dat
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: WBJ_IGNORE
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: next
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\AtBroker.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: wpcap.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: aaebcdeeifghiiojklmnooupqrstuuyvwxyyaz
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\sethc.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: image/pjpeg
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: fmon.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: bdagent.exe;vsserv.exe;vsservppl.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\SndVol.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: vbs
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: aswhooka.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: SysWOW64
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\mspaint.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: mpr.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: image/gif
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: crypt32.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: avgcsrvx.exe;avgsvcx.exe;avgcsrva.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: ntdll.dll
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: open
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: CSFalconService.exe;CSFalconContainer.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\wextract.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\System32\mobsync.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: %SystemRoot%\SysWOW64\SearchIndexer.exe
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 051_qbot.dll.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, 32BIT_MACHINE, DLL
            Source: unknownHTTPS traffic detected: 74.6.143.26:443 -> 192.168.2.6:49715 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 87.248.100.215:443 -> 192.168.2.6:49716 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.28.19.84:443 -> 192.168.2.6:49717 version: TLS 1.2
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_10009E70 FindFirstFileW,FindNextFileW,

            Networking

            barindex
            Source: Malware configuration extractorIPs: 86.173.2.12:2222
            Source: Malware configuration extractorIPs: 92.9.45.20:2222
            Source: Malware configuration extractorIPs: 100.4.163.158:2222
            Source: Malware configuration extractorIPs: 213.64.33.92:2222
            Source: Malware configuration extractorIPs: 75.98.154.19:443
            Source: Malware configuration extractorIPs: 78.192.109.105:2222
            Source: Malware configuration extractorIPs: 88.126.94.4:50000
            Source: Malware configuration extractorIPs: 70.28.50.223:2083
            Source: Malware configuration extractorIPs: 92.154.17.149:2222
            Source: Malware configuration extractorIPs: 24.234.220.88:993
            Source: Malware configuration extractorIPs: 87.252.106.39:995
            Source: Malware configuration extractorIPs: 174.4.89.3:443
            Source: Malware configuration extractorIPs: 12.172.173.82:20
            Source: Malware configuration extractorIPs: 90.29.86.138:2222
            Source: Malware configuration extractorIPs: 70.160.67.203:443
            Source: Malware configuration extractorIPs: 223.166.13.95:995
            Source: Malware configuration extractorIPs: 184.181.75.148:443
            Source: Malware configuration extractorIPs: 95.45.50.93:2222
            Source: Malware configuration extractorIPs: 201.143.215.69:443
            Source: Malware configuration extractorIPs: 64.121.161.102:443
            Source: Malware configuration extractorIPs: 2.82.8.80:443
            Source: Malware configuration extractorIPs: 188.28.19.84:443
            Source: Malware configuration extractorIPs: 81.101.185.146:443
            Source: Malware configuration extractorIPs: 79.77.142.22:2222
            Source: Malware configuration extractorIPs: 84.215.202.8:443
            Source: Malware configuration extractorIPs: 183.87.163.165:443
            Source: Malware configuration extractorIPs: 74.12.147.139:2078
            Source: Malware configuration extractorIPs: 74.12.147.139:2222
            Source: Malware configuration extractorIPs: 74.12.147.139:2222
            Source: Malware configuration extractorIPs: 74.12.147.139:2083
            Source: Malware configuration extractorIPs: 70.28.50.223:2078
            Source: Malware configuration extractorIPs: 94.204.202.106:443
            Source: Malware configuration extractorIPs: 87.221.153.182:2222
            Source: Malware configuration extractorIPs: 70.28.50.223:2087
            Source: Malware configuration extractorIPs: 24.234.220.88:990
            Source: Malware configuration extractorIPs: 2.49.63.160:2222
            Source: Malware configuration extractorIPs: 72.205.104.134:443
            Source: Malware configuration extractorIPs: 199.27.66.213:443
            Source: Malware configuration extractorIPs: 83.249.198.100:2222
            Source: Malware configuration extractorIPs: 90.104.151.37:2222
            Source: Malware configuration extractorIPs: 116.75.63.183:443
            Source: Malware configuration extractorIPs: 70.28.50.223:2078
            Source: Malware configuration extractorIPs: 117.195.17.148:993
            Source: Malware configuration extractorIPs: 77.126.99.230:443
            Source: Malware configuration extractorIPs: 45.62.70.33:443
            Source: Malware configuration extractorIPs: 24.234.220.88:465
            Source: Malware configuration extractorIPs: 203.109.44.236:995
            Source: Malware configuration extractorIPs: 75.109.111.89:443
            Source: Malware configuration extractorIPs: 161.142.103.187:995
            Source: Malware configuration extractorIPs: 77.86.98.236:443
            Source: Malware configuration extractorIPs: 147.147.30.126:2222
            Source: Malware configuration extractorIPs: 124.246.122.199:2222
            Source: Malware configuration extractorIPs: 103.123.223.133:443
            Source: Malware configuration extractorIPs: 180.151.19.13:2078
            Source: Malware configuration extractorIPs: 176.142.207.63:443
            Source: Malware configuration extractorIPs: 12.172.173.82:32101
            Source: Malware configuration extractorIPs: 103.140.174.20:2222
            Source: Malware configuration extractorIPs: 70.50.83.216:2222
            Source: Malware configuration extractorIPs: 12.172.173.82:465
            Source: Malware configuration extractorIPs: 38.2.18.164:443
            Source: Malware configuration extractorIPs: 93.187.148.45:995
            Source: Malware configuration extractorIPs: 70.64.77.115:443
            Source: Malware configuration extractorIPs: 12.172.173.82:21
            Source: Malware configuration extractorIPs: 70.49.205.198:2222
            Source: Malware configuration extractorIPs: 27.0.48.233:443
            Source: Malware configuration extractorIPs: 12.172.173.82:50001
            Source: Malware configuration extractorIPs: 83.110.223.61:443
            Source: Malware configuration extractorIPs: 103.141.50.43:995
            Source: Malware configuration extractorIPs: 85.101.239.116:443
            Source: Malware configuration extractorIPs: 103.42.86.42:995
            Source: Malware configuration extractorIPs: 92.1.170.110:995
            Source: Malware configuration extractorIPs: 81.229.117.95:2222
            Source: Malware configuration extractorIPs: 124.122.47.148:443
            Source: Malware configuration extractorIPs: 103.212.19.254:995
            Source: Malware configuration extractorIPs: 103.139.242.6:443
            Source: Malware configuration extractorIPs: 125.99.76.102:443
            Source: Malware configuration extractorIPs: 50.68.186.195:443
            Source: Malware configuration extractorIPs: 47.205.25.170:443
            Source: Malware configuration extractorIPs: 12.172.173.82:993
            Source: Malware configuration extractorIPs: 12.172.173.82:22
            Source: Malware configuration extractorIPs: 70.28.50.223:32100
            Source: Malware configuration extractorIPs: 79.168.224.165:2222
            Source: Malware configuration extractorIPs: 121.121.108.120:995
            Source: Malware configuration extractorIPs: 69.160.121.6:61201
            Source: Malware configuration extractorIPs: 200.84.211.255:2222
            Source: Malware configuration extractorIPs: 201.244.108.183:995
            Source: Malware configuration extractorIPs: 93.187.148.45:443
            Source: Malware configuration extractorIPs: 85.61.165.153:2222
            Source: Malware configuration extractorIPs: 184.182.66.109:443
            Source: Malware configuration extractorIPs: 175.156.217.7:2222
            Source: Malware configuration extractorIPs: 70.28.50.223:3389
            Source: Malware configuration extractorIPs: 114.143.176.236:443
            Source: Malware configuration extractorIPs: 65.95.141.84:2222
            Source: Malware configuration extractorIPs: 80.6.50.34:443
            Source: Malware configuration extractorIPs: 12.172.173.82:2087
            Source: Malware configuration extractorIPs: 47.199.241.39:443
            Source: Malware configuration extractorIPs: 66.241.183.99:443
            Source: Malware configuration extractorIPs: 113.11.92.30:443
            Source: Malware configuration extractorIPs: 186.75.95.6:443
            Source: Malware configuration extractorIPs: 125.99.69.178:443
            Source: Malware configuration extractorIPs: 109.130.247.84:2222
            Source: Malware configuration extractorIPs: 96.56.197.26:2222
            Source: Malware configuration extractorIPs: 70.50.1.252:2222
            Source: Malware configuration extractorIPs: 91.160.70.68:32100
            Source: Malware configuration extractorIPs: 67.70.120.249:2222
            Source: Malware configuration extractorIPs: 209.171.160.69:995
            Source: Malware configuration extractorIPs: 98.163.227.79:443
            Source: Malware configuration extractorIPs: 176.133.4.230:995
            Source: Malware configuration extractorIPs: 24.234.220.88:995
            Source: Malware configuration extractorIPs: 45.62.75.250:443
            Source: Malware configuration extractorIPs: 200.44.198.47:2222
            Source: Malware configuration extractorIPs: 173.17.45.60:443
            Source: Malware configuration extractorIPs: 5.192.141.228:2222
            Source: Malware configuration extractorIPs: 184.63.133.131:995
            Source: Malware configuration extractorIPs: 70.28.50.223:2083
            Source: Malware configuration extractorIPs: 78.82.143.154:2222
            Source: Malware configuration extractorIPs: 73.88.173.113:443
            Source: Malware configuration extractorIPs: 181.4.225.225:443
            Source: Malware configuration extractorIPs: 24.234.220.88:443
            Source: Malware configuration extractorIPs: 174.58.146.57:443
            Source: Joe Sandbox ViewASN Name: COGENT-174US COGENT-174US
            Source: Joe Sandbox ViewASN Name: MEO-RESIDENCIALPT MEO-RESIDENCIALPT
            Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: Joe Sandbox ViewIP Address: 2.82.8.80 2.82.8.80
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: yahoo.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: www.yahoo.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /t5 HTTP/1.1Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: 188.28.19.84Content-Length: 74Cache-Control: no-cache
            Source: global trafficTCP traffic: 192.168.2.6:49718 -> 74.12.147.139:2222
            Source: unknownNetwork traffic detected: IP country count 27
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownTCP traffic detected without corresponding DNS query: 188.28.19.84
            Source: unknownTCP traffic detected without corresponding DNS query: 188.28.19.84
            Source: unknownTCP traffic detected without corresponding DNS query: 188.28.19.84
            Source: unknownTCP traffic detected without corresponding DNS query: 188.28.19.84
            Source: unknownTCP traffic detected without corresponding DNS query: 188.28.19.84
            Source: unknownTCP traffic detected without corresponding DNS query: 188.28.19.84
            Source: unknownTCP traffic detected without corresponding DNS query: 188.28.19.84
            Source: unknownTCP traffic detected without corresponding DNS query: 188.28.19.84
            Source: unknownTCP traffic detected without corresponding DNS query: 188.28.19.84
            Source: unknownTCP traffic detected without corresponding DNS query: 188.28.19.84
            Source: unknownTCP traffic detected without corresponding DNS query: 188.28.19.84
            Source: unknownTCP traffic detected without corresponding DNS query: 74.12.147.139
            Source: unknownTCP traffic detected without corresponding DNS query: 74.12.147.139
            Source: unknownTCP traffic detected without corresponding DNS query: 74.12.147.139
            Source: unknownTCP traffic detected without corresponding DNS query: 74.12.147.139
            Source: unknownTCP traffic detected without corresponding DNS query: 74.12.147.139
            Source: unknownTCP traffic detected without corresponding DNS query: 74.12.147.139
            Source: unknownTCP traffic detected without corresponding DNS query: 74.12.147.139
            Source: unknownTCP traffic detected without corresponding DNS query: 74.12.147.139
            Source: unknownTCP traffic detected without corresponding DNS query: 74.12.147.139
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: C = {"useYAC":0,"usePE":0,"servicePath":"https:\/\/www.yahoo.com\/pdarla\/php\/fc.php","xservicePath":"","beaconPath":"https:\/\/www.yahoo.com\/pdarla\/php\/b.php","renderPath":"","allowFiF":false,"srenderPath":"https:\/\/s.yimg.com\/rq\/darla\/4-11-1\/html\/r-sf.html","renderFile":"https:\/\/s.yimg.com\/rq\/darla\/4-11-1\/html\/r-sf.html","sfbrenderPath":"https:\/\/s.yimg.com\/rq\/darla\/4-11-1\/html\/r-sf.html","msgPath":"https:\/\/fc.yahoo.com\/unsupported-1946.html","cscPath":"https:\/\/s.yimg.com\/rq\/darla\/4-11-1\/html\/r-csc.html","root":"pdarla","edgeRoot":"https:\/\/s.yimg.com\/rq\/darla\/4-11-1","sedgeRoot":"https:\/\/s.yimg.com\/rq\/darla\/4-11-1","version":"4-11-1","tpbURI":"","hostFile":"https:\/\/s.yimg.com\/rq\/darla\/4-11-1\/js\/g-r-min.js","beaconsDisabled":true,"rotationTimingDisabled":true,"fdb_locale":"What don't you like about this ad?|It's offensive|Something else|Thank you for helping us improve your Yahoo experience|It's not relevant|It's distracting|I don't like this ad|Send|Done|Why do I see ads?|Learn more about your feedback.|Want an ad-free inbox? Upgrade to Yahoo Mail Pro!|Upgrade Now","positions":{"DEFAULT":{"supports":false},"LDRB":{"w":728,"h":90},"LREC":{"w":300,"h":250},"MAST":{"w":1,"h":1},"MON":{"w":1,"h":1}},"lang":"en-US"}, equals www.yahoo.com (Yahoo)
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: C.events = {"AUTO":{"autoDDG":1,"autoIV":1,"autoMax":25,"autoRT":10000,"autoStart":1,"name":"AUTO","ps":{"LREC":{"autoIV":1,"autoMax":25,"autoRT":"10000"},"LREC3":{"autoIV":1,"autoMax":25,"autoRT":"10000"},"LREC4":{"autoIV":1,"autoMax":25,"autoRT":"10000"},"MON":{"autoIV":1,"autoMax":25,"autoRT":"10000"},"MON2":{"autoIV":1,"autoMax":25,"autoRT":"10000"}},"groups":{"LREC3":"MON2","LREC4":"MON2","MON2":"LREC3,LREC4"},"sp":2023538075,"sa":"Y-BUCKET=\"900\" ctout=380 rs=\"lu:0;pt:home;site:fp;ver:megastrm\" refresh=true","ref":"https:\/\/www.yahoo.com\/","ult":{"pg":{"property":"fp_en-US","rid":"0vbd66ti7utvc","test":"900"}}},"adFetch":{"ps":"LDRB,LREC,MAST,MON","sp":2023538075,"sa":"Y-BUCKET=\"900\" ctout=380 rs=\"lu:0;pt:home;site:fp;ver:megastrm\"","ref":"https:\/\/www.yahoo.com\/","ult":{"pg":{"property":"fp_en-US","rid":"0vbd66ti7utvc","test":"900"}}}}; equals www.yahoo.com (Yahoo)
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: C.positions = {"LDRB":{"clean":"sda-LDRB","dest":"sda-LDRB-iframe","fdb":1,"h":90,"id":"LDRB","metaSize":true,"pos":"LDRB","supports":{"exp-ovr":1,"exp-push":1,"lyr":0},"w":728,"meta":{"hostURL":"https:\/\/www.yahoo.com\/"}},"LREC":{"clean":"sda-LREC","dest":"sda-LREC-iframe","fdb":1,"h":250,"id":"LREC","metaSize":true,"pos":"LREC","supports":{"exp-ovr":0,"exp-push":0,"lyr":0},"w":300,"meta":{"hostURL":"https:\/\/www.yahoo.com\/"},"doubleBuffering":false},"MAST":{"clean":"sda-MAST","closeBtn":{"adc":0,"mode":2,"useShow":1},"dest":"sda-MAST-iframe","fdb":1,"h":250,"id":"MAST","metaSize":true,"pos":"MAST","supports":{"exp-ovr":0,"exp-push":1,"resize-to":1},"w":970,"meta":{"hostURL":"https:\/\/www.yahoo.com\/"}},"MON":{"clean":"sda-MON","dest":"sda-MON-iframe","fdb":1,"h":600,"id":"MON","metaSize":true,"pos":"MON","supports":{"exp-ovr":1,"exp-push":1,"lyr":0,"resize-to":1},"w":300,"meta":{"hostURL":"https:\/\/www.yahoo.com\/"}},"DEFAULT":{"sandbox":false}}; equals www.yahoo.com (Yahoo)
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: w._comscore.push({"c1":"2","c2":"7241469","c5":2023538075,"c7":"https://www.yahoo.com/","c14":-1}); equals www.yahoo.com (Yahoo)
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: var pixelDetectUrl = "https://www.yahoo.com/px.gif"; equals www.yahoo.com (Yahoo)
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: {"@context":"http://schema.org","@type":"WebSite","url":"https://www.yahoo.com/","potentialAction":{"@type":"SearchAction","target":"https://search.yahoo.com/search?p={search_term_string}","query-input":"required name=search_term_string"}} equals www.yahoo.com (Yahoo)
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: </script><noscript><img src=https://sb.scorecardresearch.com/p?c1=2&c2=7241469&c5=2023538075&c7=https%3A%2F%2Fwww.yahoo.com%2F&c14=-1></noscript><script type=text/javascript nonce=4848d1e18af8eff8b88bc71dfea98a5e7f21a316811ebbb22150eec95387bbdd> equals www.yahoo.com (Yahoo)
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: brought back his talk show partially because he made no money on Bad Trip</div><div class="C($streamItemGray) Fz(11px) Mt(2px) Va(b) D(ib)--md1160" data-test-locator="stream-cluster-pub">The AV Club</div></a></li><li class="stream-cluster-item Fl(start) W(50%) W(100%)!--md1160 Mb(8px)--md1160" data-uuid="a6d53e8e-c9fc-3d9e-9287-d539d84743cb" data-parent-uuid="3edbd05a-399e-3fa4-af2e-d1c8375820cf" data-type="3" data-cpos="14" data-cposy="33" data-ycts="001000086,001000075,001000031" data-wikis="Eric_Wareheim,Cartoon_Network,Eric_Andr%c3%a9,Tim_Heidecker,Adult_Swim,Absolutely_Productions,Hannibal_Buress" data-test-locator="stream-cluster-item"><a class="js-content-viewer rapidnofollow wafer-caas Td(n) D(ib) Va(t) W(90%) Mend(10%) C(--dory):h C(--black)" data-uuid="a6d53e8e-c9fc-3d9e-9287-d539d84743cb" data-ylk="itc:0;elm:rhdln;bpos:1;cpos:14;cposy:33;rspns:nav;t1:a3;t2:strm;t3:ct;ccode:megastream_unified__en-US__frontpage__default__default__desktop__ga__main.fpExpl;ct:video;g:a6d53e8e-c9fc-3d9e-9287-d539d84743cb;grpt:storyCluster;pkgt:cluster_all_img;pos:3;slk:The Eric Andre Show: Season 6;" href="/entertainment/eric-andre-show-season-6-210245541.html" data-wf-caas-prefetch="1" data-wf-caas-uuid="a6d53e8e-c9fc-3d9e-9287-d539d84743cb" data-hosted-type="HOSTED"><img class="Fl(start) W(29%) Miw(65px) Maw(72px) Mend(10px) Trsdu(0s)! D(n)--md1160 Bdrs(2px)" src="https://s.yimg.com/uu/api/res/1.2/mzML.c575CXGYRGc4RAjkw--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/hd/cp-video-transcode/production/a6d53e8e-c9fc-3d9e-9287-d539d84743cb/2023-05-03/21-03-06/8c967733-6e7a-56a0-b53a-c3f02ffd45d7/stream_1920x1080x0_v2_3_0.jpg.cf.jpg" alt=""/><div class="Lh(15px) C(--cobalt) C(--dory):h Fw(b) LineClamp(3,45px) Pend(10px)--md1160 D(i)--md1160"><b class="Hidden">Video </b>The Eric Andre Show: Season 6</div><div class="C($streamItemGray) Fz(11px) Mt(2px) Va(b) D(ib)--md1160" data-test-locator="stream-cluster-pub">Internet Video Archive</div></a></li></ul></div></div><div class="drawer-fetch-boundary Pos(r)"><div data-bucket="900" data-cfg="{&quot;adMeta&quot;:{&quot;adchoicesUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;advertiseWithUsUrl&quot;:&quot;https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;,&quot;sponsoredUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;enableDrawerFeedback&quot;:false,&quot;enableAdLiteUpSellFeedback&quot;:true},&quot;features&quot;:{},&quot;i13n&quot;:{&quot;bpos&quot;:1,&quot;categoryLabel&quot;:&quot;Celebrity&quot;,&quot;cpos&quot;:14,&quot;cposy&quot;:31},&quot;intlFujiUiConfig&quot;:{&quot;roundedCorner&quot;:false,&quot;useVerticalControlIcons&quot;:false},&quot;xhrPathPrefix&quot;:&quot;/fp_ms/_rcv/remote&quot;,&quot;ncpParams&quot;:{&quot;query&quot;:{&quot;pageContext&quot;:{&quot;lu&quot;:0,&quot;pageType&quot;:&quot;home&quot;,&quot;site&quot;:&quot;fp&quot;,&
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: </div><div class="C($streamItemGray) Fz(11px) Mt(2px) Va(b) D(ib)--md1160" data-test-locator="stream-cluster-pub">Indiewire</div></a></li><li class="stream-cluster-item Fl(start) W(50%) W(100%)!--md1160 Mb(8px)--md1160" data-uuid="adc5c2a8-d428-3932-a15d-a80499fe97fd" data-parent-uuid="31257518-accc-363e-b071-5bcbf96256b1" data-type="3" data-cpos="15" data-cposy="36" data-ycts="001000031,001000069" data-wikis="Elle_Fanning,Natasha_Lyonne,Devery_Jacobs,Jenna_Ortega,Sheryl_Lee_Ralph,Ayo_Edebiri,The_Hollywood_Reporter" data-test-locator="stream-cluster-item"><a class="js-content-viewer rapidnofollow wafer-caas Td(n) D(ib) Va(t) W(90%) Mend(10%) C(--dory):h C(--black)" data-uuid="adc5c2a8-d428-3932-a15d-a80499fe97fd" data-ylk="itc:0;elm:rhdln;bpos:1;cpos:15;cposy:36;rspns:nav;t1:a3;t2:strm;t3:ct;ccode:megastream_unified__en-US__frontpage__default__default__desktop__ga__main.fpExpl;ct:video;g:adc5c2a8-d428-3932-a15d-a80499fe97fd;grpt:storyCluster;pkgt:cluster_all_img;pos:3;slk:The Hollywood Reporter&#x27;s Full, Uncensored TV Comedy Actress Roundtable With Ayo Edebiri, Elle Fanning, Devery Jacobs, Natasha Lyonne, Jenna Ortega, and Sheryl Lee Ralph | THR Video;" href="/entertainment/hollywood-reporters-full-uncensored-tv-043226539.html" data-wf-caas-prefetch="1" data-wf-caas-uuid="adc5c2a8-d428-3932-a15d-a80499fe97fd" data-hosted-type="HOSTED"><img class="Fl(start) W(29%) Miw(65px) Maw(72px) Mend(10px) Trsdu(0s)! D(n)--md1160 Bdrs(2px)" src="https://s.yimg.com/uu/api/res/1.2/cgPpkyweHixu2K0SeMV0Uw--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_hollywood_reporter_217/5f24d5fa447bdb44718983ac6b35ec65.cf.jpg" alt=""/><div class="Lh(15px) C(--cobalt) C(--dory):h Fw(b) LineClamp(3,45px) Pend(10px)--md1160 D(i)--md1160"><b class="Hidden">Video </b>The Hollywood Reporter&#x27;s Full, Uncensored TV Comedy Actress Roundtable With Ayo Edebiri, Elle Fanning, Devery Jacobs, Natasha Lyonne, Jenna Ortega, and Sheryl Lee Ralph | THR Video</div><div class="C($streamItemGray) Fz(11px) Mt(2px) Va(b) D(ib)--md1160" data-test-locator="stream-cluster-pub">The Hollywood Reporter</div></a></li></ul></div></div><div class="drawer-fetch-boundary Pos(r)"><div data-bucket="900" data-cfg="{&quot;adMeta&quot;:{&quot;adchoicesUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;advertiseWithUsUrl&quot;:&quot;https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;,&quot;sponsoredUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;enableDrawerFeedback&quot;:false,&quot;enableAdLiteUpSellFeedback&quot;:true},&quot;features&quot;:{},&quot;i13n&quot;:{&quot;bpos&quot;:1,&quot;categoryLabel&quot;:&quot;Celebrity&quot;,&quot;cpos&quot;:15,&quot;cposy&quot;:34},&quot;intlFujiUiConfig&quot;:{&quot;roundedCorner&quot;:false,&quot;useVerticalControlIcons&quot;:false},&quot;xhrPathPrefix&quot;:&quot;/fp_ms/_rcv/remote&quot;,&quot;n
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: s tallest mountain and helped the climber down to safety.</p></div></div><div class="drawer-fetch-boundary Pos(r)"><div data-bucket="900" data-cfg="{&quot;adMeta&quot;:{&quot;adchoicesUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;advertiseWithUsUrl&quot;:&quot;https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;,&quot;sponsoredUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;enableDrawerFeedback&quot;:false,&quot;enableAdLiteUpSellFeedback&quot;:true},&quot;features&quot;:{},&quot;i13n&quot;:{&quot;bpos&quot;:1,&quot;categoryLabel&quot;:&quot;News&quot;,&quot;cpos&quot;:19,&quot;cposy&quot;:44},&quot;intlFujiUiConfig&quot;:{&quot;roundedCorner&quot;:false,&quot;useVerticalControlIcons&quot;:false},&quot;xhrPathPrefix&quot;:&quot;/fp_ms/_rcv/remote&quot;,&quot;ncpParams&quot;:{&quot;query&quot;:{&quot;pageContext&quot;:{&quot;lu&quot;:0,&quot;pageType&quot;:&quot;home&quot;,&quot;site&quot;:&quot;fp&quot;,&quot;appName&quot;:&quot;megastrm&quot;}}}}" data-wf-boundary="drawer-fetch-boundary" data-wf-retry-count="1" data-wf-target=".drawer-fetch-target" data-wf-trigger="onLoad" data-wf-url="/fp_ms/_rcv/remote?m_mode=json&amp;m_id=react-wafer-stream&amp;ctrl=StreamRelated" class="stream-drawer Trsde(0.3s) Trsdu(0.7s) Trstf(eio) Trsp(max-height) Mah(0px) show-drawer_Mah(280px) D(n) drawer-beacon_D(b) Ov(h) stream-related-drawer"><div class="drawer-fetch-target"></div></div><div class="adfeedback-dialog"> </div></div></div></li><li class="stream-item js-stream-content Pos(r) Bgc(--white)" data-type="1" data-uuid="a9316a23-2384-31c0-b720-1e38ffdc5bf6" data-cpos="20" data-cposy="45" data-ycts="001000288" data-wikis="Father" data-property="Celebrity" data-i13n-cfg="{&quot;bpos&quot;:1,&quot;categoryLabel&quot;:&quot;Celebrity&quot;,&quot;cpos&quot;:20,&quot;cposy&quot;:45}" data-test-locator="stream-item" data-yaft-module="stream_item_20"><div class="Mih(140px)"><div class="Py(12px) Pos(r) Cf"><div class="Fl(start) Pos(r) Mend(25px) Maw(220px) W(26%)"><div class="H(0) T(0px) Bdrs(2px) Start(0) Pos(r)" style="padding-bottom:55.91%" data-test-locator="stream-item-image"><a href="/news/fort-worth-area-couple-took-110000593.html" data-ylk="itc:0;elm:img;elmt:ct;imgt:ss;bpos:1;cpos:20;cposy:45;rspns:nav;t1:a3;t2:strm;t3:ct;ccode:megastream_unified__en-US__frontpage__default__default__desktop__ga__main.fpExpl;ct:story;g:a9316a23-2384-31c0-b720-1e38ffdc5bf6;grpt:singlestory;pkgt:orphan_img;pos:1;cnt_tpc:Celebrity;slk:Fort Worth area couple took a DNA test for fun. The results revealed a shocking truth;" aria-hidden="true" class="js-content-viewer rapidnofollow" tabindex="-1"><img class="W(100%) Bdrs(2px)" src="https://s.yimg.com/uu/api/res/1.2/U1DfOGB5y9ypZCueAYqcQg--~B/Zmk9c3RyaW07aD0yNDY7cT04MDt3PTQ0MDthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/fort_worth_star_telegram_mcclatchy_952/5ed51b8a929de7d0b50302550fcadbf6.cf.jpg"
            Source: 051_qbot.dll.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
            Source: 051_qbot.dll.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
            Source: 051_qbot.dll.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
            Source: 051_qbot.dll.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
            Source: 051_qbot.dll.dllString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
            Source: 051_qbot.dll.dllString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
            Source: 051_qbot.dll.dllString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
            Source: 051_qbot.dll.dllString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
            Source: 051_qbot.dll.dllString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
            Source: 051_qbot.dll.dllString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
            Source: 051_qbot.dll.dllString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0J
            Source: 051_qbot.dll.dllString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
            Source: 051_qbot.dll.dllString found in binary or memory: http://ocsp.digicert.com0C
            Source: 051_qbot.dll.dllString found in binary or memory: http://ocsp.digicert.com0H
            Source: 051_qbot.dll.dllString found in binary or memory: http://ocsp.digicert.com0I
            Source: 051_qbot.dll.dllString found in binary or memory: http://ocsp.digicert.com0O
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: http://schema.org
            Source: Amcache.hve.9.drString found in binary or memory: http://upx.sf.net
            Source: 051_qbot.dll.dllString found in binary or memory: http://www.digicert.com/CPS0
            Source: 051_qbot.dll.dllString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://5.ras.yahoo.com/adcount%7C2.0%7C5113.1%7C4830424%7C0%7C0%7CAdId=-41;BnId=0;ct=61578007;st=11
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://5.ras.yahoo.com/adcount%7C2.0%7C5113.1%7C4830441%7C0%7C225%7CAdId=11101911;BnId=2;ct=6157800
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://beap.gemini.yahoo.com/mbclk?bv=1.0.0&amp;es=WN8lf1wGIS9pUgu6_LdRdnqWc2MxbKQuIVqraKPpZ2Fkqh.P
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://fp-graviton-home-gateway.media.yahoo.com/
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://openweb.jac.yahoosandbox.com
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://openweb.jac.yahoosandbox.com/1.5.0/jac.js
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://s.yimg.com/aaq/hc/homepage-pwa-defer-1.1.6.js
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://s.yimg.com/aaq/nel/js/spotIm.custom.SpotIMJAC.modal.9d3270fa67932556c75baaed2c09c955.js
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://s.yimg.com/aaq/spotim/
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://s.yimg.com/aaq/vzm/cs_1.4.0.js
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://s.yimg.com/aaq/wf/wf-core-1.63.0.js
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://s.yimg.com/cx/pv/perf-vitals_3.1.0.js
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://s.yimg.com/nn/lib/metro/g/myy/advertisement_0.0.19.js
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://s.yimg.com/ss/rapid-3.53.38.js
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://s.yimg.com/uc/sf/0.1.322/js/safe.min.js
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/E8bGprFjv9Ud.x2CfVg8yg--~B/Zmk9c3RyaW07aD0yNDY7cT04MDt3PTQ0MDthcHB
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/GJM0T9nuvPjhGuFxUfcZuA--~B/Zmk9c3RyaW07aD0zODY7cT04MDt3PTQ0MDthcHB
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/KSYWdTSFf6cb6I5mKjI6VA--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHB
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/P.vUCyhgznB9JdplpfhN5g--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHB
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/U1DfOGB5y9ypZCueAYqcQg--~B/Zmk9c3RyaW07aD0yNDY7cT04MDt3PTQ0MDthcHB
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/VP4Uj0yGwgz5fiidx_YgMQ--~B/Zmk9c3RyaW07aD0xOTg7cT04MDt3PTM4MDthcHB
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/VukkCtYgwUsNyskWRMerTw--~B/Zmk9c3RyaW07aD0yNDY7cT04MDt3PTQ0MDthcHB
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/aBrN1qBz8Mzvm1aK6NNj2A--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHB
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/arPZdthdJCau7x.13pfhgA--~B/Zmk9c3RyaW07aD0zODY7cT04MDt3PTQ0MDthcHB
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/cgPpkyweHixu2K0SeMV0Uw--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHB
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/jmA4dNVmZNOKZFQv4w3ZxQ--~B/Zmk9c3RyaW07aD0zODg7cT05NTt3PTcyMDthcHB
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/mzML.c575CXGYRGc4RAjkw--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHB
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/nPWGibR39WaNZnEFkmTQNg--~B/Zmk9c3RyaW07aD0zODY7cT04MDt3PTQ0MDthcHB
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/nZoIEBF.tT3Nt3BwqaTcQw--~B/Zmk9c3RyaW07aD0zODY7cT04MDt3PTQ0MDthcHB
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/zen0uone64pvOLhjI3iHFw--~B/Zmk9c3RyaW07aD0zODY7cT04MDt3PTQ0MDthcHB
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://sb.scorecardresearch.com/p?c1=2&c2=7241469&c5=2023538075&c7=https%3A%2F%2Fwww.yahoo.com%2F&c
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://search.yahoo.com/search?p=
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;
            Source: 051_qbot.dll.dllString found in binary or memory: https://www.digicert.com/CPS0
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://www.yahoo.com/
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://www.yahoo.com/px.gif
            Source: 3IEQMPPK.htm.22.drString found in binary or memory: https://yep.video.yahoo.com/oath/js/1/oath-player.js?ypv=8.5.43&lang=en-US
            Source: unknownHTTP traffic detected: POST /t5 HTTP/1.1Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: 188.28.19.84Content-Length: 74Cache-Control: no-cache
            Source: unknownDNS traffic detected: queries for: yahoo.com
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: yahoo.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: www.yahoo.comConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 74.6.143.26:443 -> 192.168.2.6:49715 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 87.248.100.215:443 -> 192.168.2.6:49716 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.28.19.84:443 -> 192.168.2.6:49717 version: TLS 1.2
            Source: loaddll32.exe, 00000000.00000002.485142732.0000000000D1B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
            Source: 051_qbot.dll.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, 32BIT_MACHINE, DLL
            Source: 15.2.rundll32.exe.10000000.1.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: 15.2.rundll32.exe.f609f8.0.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: 15.2.rundll32.exe.f609f8.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5260 -s 652
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6ADAACE0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6ADA6880
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_10018E20
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_10003A40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_100172EF
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_100132F1
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_10016F30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_10014B53
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_100144D8 NtProtectVirtualMemory,NtProtectVirtualMemory,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_1000A51F NtAllocateVirtualMemory,NtWriteVirtualMemory,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_1000A93E GetThreadContext,NtProtectVirtualMemory,NtWriteVirtualMemory,NtProtectVirtualMemory,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_1000AA38 GetLastError,NtResumeThread,FindCloseChangeNotification,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_1000CAF3 NtAllocateVirtualMemory,NtWriteVirtualMemory,NtProtectVirtualMemory,
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: winhttp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: mswsock.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: winnsi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: dnsapi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: dhcpcsvc6.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: dhcpcsvc.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: fwpuclnt.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: schannel.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: mskeyprotect.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ncrypt.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ntasn1.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: dpapi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: cryptsp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: rsaenh.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: gpapi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ncryptsslp.dll
            Source: 051_qbot.dll.dllStatic PE information: Number of sections : 15 > 10
            Source: 051_qbot.dll.dllReversingLabs: Detection: 51%
            Source: 051_qbot.dll.dllVirustotal: Detection: 58%
            Source: 051_qbot.dll.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll"
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",#1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\051_qbot.dll.dll,lcopy_block_row
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",#1
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5260 -s 652
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7080 -s 672
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\051_qbot.dll.dll,lcopy_sample_rows
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\051_qbot.dll.dll,ldiv_round_up
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",lcopy_block_row
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",lcopy_sample_rows
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",ldiv_round_up
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",next
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",lround_up
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",lpeg_write_tables
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4256 -s 652
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7104 -s 656
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exe
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",#1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\051_qbot.dll.dll,lcopy_block_row
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\051_qbot.dll.dll,lcopy_sample_rows
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\051_qbot.dll.dll,ldiv_round_up
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",lcopy_block_row
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",lcopy_sample_rows
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",ldiv_round_up
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",next
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",lround_up
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",lpeg_write_tables
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",#1
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exe
            Source: C:\Windows\SysWOW64\wermgr.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Vouaefiford
            Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WEREEAD.tmpJump to behavior
            Source: classification engineClassification label: mal100.troj.evad.winDLL@30/20@2/100
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_1000D2F7 CoInitializeEx,CoInitializeSecurity,CoCreateInstance,SysAllocString,CoSetProxyBlanket,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_1000C800 CreateToolhelp32Snapshot,Process32First,Process32Next,FindCloseChangeNotification,
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\051_qbot.dll.dll,lcopy_block_row
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5260
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\{08F170A1-EDBF-46A4-9A3C-5817DDA08329}
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\{AC962EC3-BC9C-4EC4-9FD4-6BB1CBA060A3}
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4008:120:WilError_01
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7080
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4256
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7104
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{08F170A1-EDBF-46A4-9A3C-5817DDA08329}
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: 051_qbot.dll.dllStatic PE information: More than 104 > 100 exports found
            Source: 051_qbot.dll.dllStatic PE information: Image base 0x6ad80000 > 0x60000000
            Source: 051_qbot.dll.dllStatic PE information: section name: /4
            Source: 051_qbot.dll.dllStatic PE information: section name: /14
            Source: 051_qbot.dll.dllStatic PE information: section name: /29
            Source: 051_qbot.dll.dllStatic PE information: section name: /41
            Source: 051_qbot.dll.dllStatic PE information: section name: /55
            Source: 051_qbot.dll.dllStatic PE information: section name: /67
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6AD814B0 GetModuleHandleA,GetModuleHandleA,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,
            Source: 051_qbot.dll.dllStatic PE information: real checksum: 0xc341d should be: 0xbf9e6

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: PID: 5256 base: E13C50 value: E9 63 D7 B7 FF
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exe TID: 3236Thread sleep count: 200 > 30
            Source: C:\Windows\SysWOW64\wermgr.exe TID: 5164Thread sleep time: -60000s >= -30000s
            Source: C:\Windows\SysWOW64\rundll32.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\rundll32.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information queried: ProcessInformation
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_1000B967 GetSystemInfo,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_10009E70 FindFirstFileW,FindNextFileW,
            Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000
            Source: Amcache.hve.9.drBinary or memory string: VMware
            Source: Amcache.hve.9.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
            Source: Amcache.hve.9.drBinary or memory string: VMware-42 35 34 13 2a 07 0a 9c-ee 7f dd c3 60 c7 b9 af
            Source: Amcache.hve.9.drBinary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
            Source: Amcache.hve.9.drBinary or memory string: VMware Virtual USB Mouse
            Source: Amcache.hve.9.drBinary or memory string: VMware, Inc.
            Source: Amcache.hve.9.drBinary or memory string: VMware Virtual disk SCSI Disk Devicehbin
            Source: Amcache.hve.9.drBinary or memory string: Microsoft Hyper-V Generation Counter
            Source: Amcache.hve.9.drBinary or memory string: VMware7,1
            Source: Amcache.hve.9.drBinary or memory string: NECVMWar VMware SATA CD00
            Source: Amcache.hve.9.drBinary or memory string: VMware Virtual disk SCSI Disk Device
            Source: Amcache.hve.9.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
            Source: Amcache.hve.9.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
            Source: Amcache.hve.9.drBinary or memory string: VMware, Inc.me
            Source: Amcache.hve.9.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
            Source: Amcache.hve.9.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.18227214.B64.2106252220,BiosReleaseDate:06/25/2021,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
            Source: Amcache.hve.9.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6AD814B0 GetModuleHandleA,GetModuleHandleA,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6AD81F50 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_3_00E62297 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_10001015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_100021CD mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6ADC5370 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,EnterCriticalSection,TlsGetValue,GetLastError,TlsGetValue,GetLastError,LeaveCriticalSection,

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: 9C0000
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: 990000
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: E13C50
            Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\SysWOW64\wermgr.exe base: 990000 protect: page execute and read and write
            Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\SysWOW64\wermgr.exe base: 9C0000 protect: page read and write
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: 990000 value starts with: 4D5A
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",#1
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exe
            Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\wermgr.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\wermgr.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6ADB3D50 cpuid
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6ADC52A0 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_1000BC31 GetCurrentProcessId,GetLastError,GetVersionExA,GetWindowsDirectoryW,
            Source: rundll32.exe, 0000000F.00000003.485111466.0000000004B3F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bdagent.exe
            Source: rundll32.exe, 0000000F.00000003.485111466.0000000004B3F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vsserv.exe
            Source: rundll32.exe, 0000000F.00000003.485111466.0000000004B3F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avp.exe
            Source: Amcache.hve.9.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
            Source: rundll32.exe, 0000000F.00000003.485111466.0000000004B3F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avgcsrvx.exe
            Source: rundll32.exe, 0000000F.00000003.485111466.0000000004B3F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mcshield.exe
            Source: rundll32.exe, 0000000F.00000003.485111466.0000000004B3F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: 15.2.rundll32.exe.10000000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.2.rundll32.exe.f609f8.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.2.rundll32.exe.f609f8.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0000000F.00000002.493775474.0000000000F4A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.493856745.0000000004AC0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: 15.2.rundll32.exe.10000000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.2.rundll32.exe.f609f8.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.2.rundll32.exe.f609f8.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0000000F.00000002.493775474.0000000000F4A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.493856745.0000000004AC0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts3
            Native API
            1
            DLL Side-Loading
            311
            Process Injection
            1
            Masquerading
            1
            Credential API Hooking
            1
            System Time Discovery
            Remote Services1
            Credential API Hooking
            Exfiltration Over Other Network Medium11
            Encrypted Channel
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            DLL Side-Loading
            21
            Virtualization/Sandbox Evasion
            1
            Input Capture
            21
            Security Software Discovery
            Remote Desktop Protocol1
            Input Capture
            Exfiltration Over Bluetooth1
            Non-Standard Port
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)311
            Process Injection
            Security Account Manager21
            Virtualization/Sandbox Evasion
            SMB/Windows Admin Shares1
            Archive Collected Data
            Automated Exfiltration1
            Ingress Tool Transfer
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
            Rundll32
            NTDS2
            Process Discovery
            Distributed Component Object ModelInput CaptureScheduled Transfer3
            Non-Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
            DLL Side-Loading
            LSA Secrets1
            Remote System Discovery
            SSHKeyloggingData Transfer Size Limits114
            Application Layer Protocol
            Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials1
            File and Directory Discovery
            VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync24
            System Information Discovery
            Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 882805 Sample: 051_qbot.dll.vir Startdate: 06/06/2023 Architecture: WINDOWS Score: 100 33 103.212.19.254 VNET-ASVNETNETWORKSPVTLTDIN India 2->33 35 184.63.133.131 VIASAT-SP-BACKBONEUS United States 2->35 37 93 other IPs or domains 2->37 47 Found malware configuration 2->47 49 Antivirus detection for URL or domain 2->49 51 Multi AV Scanner detection for submitted file 2->51 53 3 other signatures 2->53 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 rundll32.exe 9->11         started        14 cmd.exe 1 9->14         started        16 rundll32.exe 9->16         started        18 8 other processes 9->18 signatures6 55 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 11->55 57 Writes to foreign memory regions 11->57 59 Allocates memory in foreign processes 11->59 61 Injects a PE file into a foreign processes 11->61 20 wermgr.exe 11->20         started        23 rundll32.exe 14->23         started        25 WerFault.exe 9 16->25         started        27 WerFault.exe 5 9 18->27         started        29 WerFault.exe 9 18->29         started        process7 dnsIp8 39 188.28.19.84, 443, 49717 H3GUKGB United Kingdom 20->39 41 74.12.147.139, 2222 BACOMCA Canada 20->41 45 3 other IPs or domains 20->45 31 WerFault.exe 20 9 23->31         started        43 192.168.2.1 unknown unknown 25->43 process9

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            051_qbot.dll.dll51%ReversingLabsWin32.Trojan.Zusy
            051_qbot.dll.dll59%VirustotalBrowse
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;0%URL Reputationsafe
            https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;0%URL Reputationsafe
            https://openweb.jac.yahoosandbox.com0%VirustotalBrowse
            https://openweb.jac.yahoosandbox.com0%Avira URL Cloudsafe
            https://188.28.19.84/t5100%Avira URL Cloudmalware
            https://openweb.jac.yahoosandbox.com/1.5.0/jac.js0%Avira URL Cloudsafe
            https://sb.scorecardresearch.com/p?c1=2&c2=7241469&c5=2023538075&c7=https%3A%2F%2Fwww.yahoo.com%2F&c0%Avira URL Cloudsafe
            https://188.28.19.84/t50%VirustotalBrowse
            NameIPActiveMaliciousAntivirus DetectionReputation
            new-fp-shed.wg1.b.yahoo.com
            87.248.100.215
            truefalse
              high
              yahoo.com
              74.6.143.26
              truefalse
                high
                www.yahoo.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://yahoo.com/false
                    high
                    https://www.yahoo.com/false
                      high
                      https://188.28.19.84/t5true
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: malware
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://s.yimg.com/ss/rapid-3.53.38.js3IEQMPPK.htm.22.drfalse
                        high
                        https://s.yimg.com/uu/api/res/1.2/nZoIEBF.tT3Nt3BwqaTcQw--~B/Zmk9c3RyaW07aD0zODY7cT04MDt3PTQ0MDthcHB3IEQMPPK.htm.22.drfalse
                          high
                          https://s.yimg.com/aaq/vzm/cs_1.4.0.js3IEQMPPK.htm.22.drfalse
                            high
                            https://s.yimg.com/uu/api/res/1.2/cgPpkyweHixu2K0SeMV0Uw--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHB3IEQMPPK.htm.22.drfalse
                              high
                              https://s.yimg.com/cx/pv/perf-vitals_3.1.0.js3IEQMPPK.htm.22.drfalse
                                high
                                https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html3IEQMPPK.htm.22.drfalse
                                  high
                                  https://s.yimg.com/aaq/spotim/3IEQMPPK.htm.22.drfalse
                                    high
                                    https://s.yimg.com/uu/api/res/1.2/zen0uone64pvOLhjI3iHFw--~B/Zmk9c3RyaW07aD0zODY7cT04MDt3PTQ0MDthcHB3IEQMPPK.htm.22.drfalse
                                      high
                                      https://s.yimg.com/uu/api/res/1.2/jmA4dNVmZNOKZFQv4w3ZxQ--~B/Zmk9c3RyaW07aD0zODg7cT05NTt3PTcyMDthcHB3IEQMPPK.htm.22.drfalse
                                        high
                                        https://fp-graviton-home-gateway.media.yahoo.com/3IEQMPPK.htm.22.drfalse
                                          high
                                          http://upx.sf.netAmcache.hve.9.drfalse
                                            high
                                            https://s.yimg.com/uu/api/res/1.2/GJM0T9nuvPjhGuFxUfcZuA--~B/Zmk9c3RyaW07aD0zODY7cT04MDt3PTQ0MDthcHB3IEQMPPK.htm.22.drfalse
                                              high
                                              https://openweb.jac.yahoosandbox.com3IEQMPPK.htm.22.drfalse
                                              • 0%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://s.yimg.com/uc/sf/0.1.322/js/safe.min.js3IEQMPPK.htm.22.drfalse
                                                high
                                                https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;3IEQMPPK.htm.22.drfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://www.yahoo.com/px.gif3IEQMPPK.htm.22.drfalse
                                                  high
                                                  https://search.yahoo.com/search?p=3IEQMPPK.htm.22.drfalse
                                                    high
                                                    https://5.ras.yahoo.com/adcount%7C2.0%7C5113.1%7C4830424%7C0%7C0%7CAdId=-41;BnId=0;ct=61578007;st=113IEQMPPK.htm.22.drfalse
                                                      high
                                                      https://5.ras.yahoo.com/adcount%7C2.0%7C5113.1%7C4830441%7C0%7C225%7CAdId=11101911;BnId=2;ct=61578003IEQMPPK.htm.22.drfalse
                                                        high
                                                        http://schema.org3IEQMPPK.htm.22.drfalse
                                                          high
                                                          http://www.opensource.org/licenses/mit-license.php3IEQMPPK.htm.22.drfalse
                                                            high
                                                            https://s.yimg.com/uu/api/res/1.2/U1DfOGB5y9ypZCueAYqcQg--~B/Zmk9c3RyaW07aD0yNDY7cT04MDt3PTQ0MDthcHB3IEQMPPK.htm.22.drfalse
                                                              high
                                                              https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;3IEQMPPK.htm.22.drfalse
                                                                high
                                                                https://beap.gemini.yahoo.com/mbclk?bv=1.0.0&amp;es=WN8lf1wGIS9pUgu6_LdRdnqWc2MxbKQuIVqraKPpZ2Fkqh.P3IEQMPPK.htm.22.drfalse
                                                                  high
                                                                  https://s.yimg.com/uu/api/res/1.2/P.vUCyhgznB9JdplpfhN5g--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHB3IEQMPPK.htm.22.drfalse
                                                                    high
                                                                    https://s.yimg.com/aaq/wf/wf-core-1.63.0.js3IEQMPPK.htm.22.drfalse
                                                                      high
                                                                      https://s.yimg.com/uu/api/res/1.2/E8bGprFjv9Ud.x2CfVg8yg--~B/Zmk9c3RyaW07aD0yNDY7cT04MDt3PTQ0MDthcHB3IEQMPPK.htm.22.drfalse
                                                                        high
                                                                        https://sb.scorecardresearch.com/p?c1=2&c2=7241469&c5=2023538075&c7=https%3A%2F%2Fwww.yahoo.com%2F&c3IEQMPPK.htm.22.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://s.yimg.com/uu/api/res/1.2/VP4Uj0yGwgz5fiidx_YgMQ--~B/Zmk9c3RyaW07aD0xOTg7cT04MDt3PTM4MDthcHB3IEQMPPK.htm.22.drfalse
                                                                          high
                                                                          https://s.yimg.com/uu/api/res/1.2/nPWGibR39WaNZnEFkmTQNg--~B/Zmk9c3RyaW07aD0zODY7cT04MDt3PTQ0MDthcHB3IEQMPPK.htm.22.drfalse
                                                                            high
                                                                            https://s.yimg.com/uu/api/res/1.2/mzML.c575CXGYRGc4RAjkw--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHB3IEQMPPK.htm.22.drfalse
                                                                              high
                                                                              https://s.yimg.com/uu/api/res/1.2/aBrN1qBz8Mzvm1aK6NNj2A--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHB3IEQMPPK.htm.22.drfalse
                                                                                high
                                                                                https://s.yimg.com/nn/lib/metro/g/myy/advertisement_0.0.19.js3IEQMPPK.htm.22.drfalse
                                                                                  high
                                                                                  https://s.yimg.com/aaq/nel/js/spotIm.custom.SpotIMJAC.modal.9d3270fa67932556c75baaed2c09c955.js3IEQMPPK.htm.22.drfalse
                                                                                    high
                                                                                    https://s.yimg.com/uu/api/res/1.2/VukkCtYgwUsNyskWRMerTw--~B/Zmk9c3RyaW07aD0yNDY7cT04MDt3PTQ0MDthcHB3IEQMPPK.htm.22.drfalse
                                                                                      high
                                                                                      https://yep.video.yahoo.com/oath/js/1/oath-player.js?ypv=8.5.43&lang=en-US3IEQMPPK.htm.22.drfalse
                                                                                        high
                                                                                        https://s.yimg.com/uu/api/res/1.2/KSYWdTSFf6cb6I5mKjI6VA--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHB3IEQMPPK.htm.22.drfalse
                                                                                          high
                                                                                          https://s.yimg.com/aaq/hc/homepage-pwa-defer-1.1.6.js3IEQMPPK.htm.22.drfalse
                                                                                            high
                                                                                            https://s.yimg.com/uu/api/res/1.2/arPZdthdJCau7x.13pfhgA--~B/Zmk9c3RyaW07aD0zODY7cT04MDt3PTQ0MDthcHB3IEQMPPK.htm.22.drfalse
                                                                                              high
                                                                                              https://openweb.jac.yahoosandbox.com/1.5.0/jac.js3IEQMPPK.htm.22.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              • No. of IPs < 25%
                                                                                              • 25% < No. of IPs < 50%
                                                                                              • 50% < No. of IPs < 75%
                                                                                              • 75% < No. of IPs
                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                              38.2.18.164
                                                                                              unknownUnited States
                                                                                              174COGENT-174UStrue
                                                                                              2.82.8.80
                                                                                              unknownPortugal
                                                                                              3243MEO-RESIDENCIALPTtrue
                                                                                              70.160.67.203
                                                                                              unknownUnited States
                                                                                              22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                              83.110.223.61
                                                                                              unknownUnited Arab Emirates
                                                                                              5384EMIRATES-INTERNETEmiratesInternetAEtrue
                                                                                              209.171.160.69
                                                                                              unknownCanada
                                                                                              852ASN852CAtrue
                                                                                              84.215.202.8
                                                                                              unknownNorway
                                                                                              41164GET-NOGETNorwayNOtrue
                                                                                              184.182.66.109
                                                                                              unknownUnited States
                                                                                              22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                              200.84.211.255
                                                                                              unknownVenezuela
                                                                                              8048CANTVServiciosVenezuelaVEtrue
                                                                                              125.99.69.178
                                                                                              unknownIndia
                                                                                              17488HATHWAY-NET-APHathwayIPOverCableInternetINtrue
                                                                                              174.4.89.3
                                                                                              unknownCanada
                                                                                              6327SHAWCAtrue
                                                                                              121.121.108.120
                                                                                              unknownMalaysia
                                                                                              9534MAXIS-AS1-APBinariangBerhadMYtrue
                                                                                              161.142.103.187
                                                                                              unknownMalaysia
                                                                                              9930TTNET-MYTIMEdotComBerhadMYtrue
                                                                                              213.64.33.92
                                                                                              unknownSweden
                                                                                              3301TELIANET-SWEDENTeliaCompanySEtrue
                                                                                              114.143.176.236
                                                                                              unknownIndia
                                                                                              17762HTIL-TTML-IN-APTataTeleservicesMaharashtraLtdINtrue
                                                                                              24.234.220.88
                                                                                              unknownUnited States
                                                                                              22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                              67.70.120.249
                                                                                              unknownCanada
                                                                                              577BACOMCAtrue
                                                                                              73.88.173.113
                                                                                              unknownUnited States
                                                                                              7922COMCAST-7922UStrue
                                                                                              72.205.104.134
                                                                                              unknownUnited States
                                                                                              22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                              117.195.17.148
                                                                                              unknownIndia
                                                                                              9829BSNL-NIBNationalInternetBackboneINtrue
                                                                                              69.160.121.6
                                                                                              unknownJamaica
                                                                                              33576DIG001JMtrue
                                                                                              176.133.4.230
                                                                                              unknownFrance
                                                                                              5410BOUYGTEL-ISPFRtrue
                                                                                              183.87.163.165
                                                                                              unknownIndia
                                                                                              132220JPRDIGITAL-INJPRDigitalPvtLtdINtrue
                                                                                              184.181.75.148
                                                                                              unknownUnited States
                                                                                              22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                              70.49.205.198
                                                                                              unknownCanada
                                                                                              577BACOMCAtrue
                                                                                              87.221.153.182
                                                                                              unknownSpain
                                                                                              12479UNI2-ASEStrue
                                                                                              70.50.1.252
                                                                                              unknownCanada
                                                                                              577BACOMCAtrue
                                                                                              85.101.239.116
                                                                                              unknownTurkey
                                                                                              9121TTNETTRtrue
                                                                                              181.4.225.225
                                                                                              unknownArgentina
                                                                                              7303TelecomArgentinaSAARtrue
                                                                                              100.4.163.158
                                                                                              unknownUnited States
                                                                                              701UUNETUStrue
                                                                                              103.141.50.43
                                                                                              unknownIndia
                                                                                              133693SKISP-AS-INSriKrishnaInternetServicesPrivateLimitedItrue
                                                                                              70.50.83.216
                                                                                              unknownCanada
                                                                                              577BACOMCAtrue
                                                                                              92.1.170.110
                                                                                              unknownUnited Kingdom
                                                                                              13285OPALTELECOM-ASTalkTalkCommunicationsLimitedGBtrue
                                                                                              64.121.161.102
                                                                                              unknownUnited States
                                                                                              6079RCN-ASUStrue
                                                                                              96.56.197.26
                                                                                              unknownUnited States
                                                                                              6128CABLE-NET-1UStrue
                                                                                              188.28.19.84
                                                                                              unknownUnited Kingdom
                                                                                              206067H3GUKGBtrue
                                                                                              125.99.76.102
                                                                                              unknownIndia
                                                                                              17488HATHWAY-NET-APHathwayIPOverCableInternetINtrue
                                                                                              81.101.185.146
                                                                                              unknownUnited Kingdom
                                                                                              5089NTLGBtrue
                                                                                              116.75.63.183
                                                                                              unknownIndia
                                                                                              17488HATHWAY-NET-APHathwayIPOverCableInternetINtrue
                                                                                              124.246.122.199
                                                                                              unknownSingapore
                                                                                              63850ENTRUSTICT-AS-APQRHUBPTYLTDTAEntrustICTAUtrue
                                                                                              147.147.30.126
                                                                                              unknownUnited Kingdom
                                                                                              6871PLUSNETUKInternetServiceProviderGBtrue
                                                                                              109.130.247.84
                                                                                              unknownBelgium
                                                                                              5432PROXIMUS-ISP-ASBEtrue
                                                                                              75.109.111.89
                                                                                              unknownUnited States
                                                                                              19108SUDDENLINK-COMMUNICATIONSUStrue
                                                                                              88.126.94.4
                                                                                              unknownFrance
                                                                                              12322PROXADFRtrue
                                                                                              124.122.47.148
                                                                                              unknownThailand
                                                                                              17552TRUE-AS-APTrueInternetCoLtdTHtrue
                                                                                              66.241.183.99
                                                                                              unknownUnited States
                                                                                              16604HUNTEL-NETUStrue
                                                                                              180.151.19.13
                                                                                              unknownIndia
                                                                                              10029SHYAMSPECTRA-ASSHYAMSPECTRAPVTLTDINtrue
                                                                                              94.204.202.106
                                                                                              unknownUnited Arab Emirates
                                                                                              15802DU-AS1AEtrue
                                                                                              47.205.25.170
                                                                                              unknownUnited States
                                                                                              5650FRONTIER-FRTRUStrue
                                                                                              95.45.50.93
                                                                                              unknownIreland
                                                                                              5466EIRCOMInternetHouseIEtrue
                                                                                              103.212.19.254
                                                                                              unknownIndia
                                                                                              132956VNET-ASVNETNETWORKSPVTLTDINtrue
                                                                                              85.61.165.153
                                                                                              unknownSpain
                                                                                              12479UNI2-ASEStrue
                                                                                              91.160.70.68
                                                                                              unknownFrance
                                                                                              12322PROXADFRtrue
                                                                                              87.248.100.215
                                                                                              new-fp-shed.wg1.b.yahoo.comUnited Kingdom
                                                                                              34010YAHOO-IRDGBfalse
                                                                                              201.143.215.69
                                                                                              unknownMexico
                                                                                              8151UninetSAdeCVMXtrue
                                                                                              184.63.133.131
                                                                                              unknownUnited States
                                                                                              7155VIASAT-SP-BACKBONEUStrue
                                                                                              203.109.44.236
                                                                                              unknownIndia
                                                                                              135777NECONN-ASShreenortheastConnectAndServicesPvtLtdINtrue
                                                                                              90.104.151.37
                                                                                              unknownFrance
                                                                                              3215FranceTelecom-OrangeFRtrue
                                                                                              201.244.108.183
                                                                                              unknownColombia
                                                                                              19429ETB-ColombiaCOtrue
                                                                                              2.49.63.160
                                                                                              unknownUnited Arab Emirates
                                                                                              5384EMIRATES-INTERNETEmiratesInternetAEtrue
                                                                                              103.42.86.42
                                                                                              unknownIndia
                                                                                              133660EDIGITAL-ASE-InfrastructureandEntertainmentIndiaPvtLttrue
                                                                                              80.6.50.34
                                                                                              unknownUnited Kingdom
                                                                                              5089NTLGBtrue
                                                                                              175.156.217.7
                                                                                              unknownSingapore
                                                                                              4773MOBILEONELTD-AS-APMobileOneLtdMobileInternetServicePrtrue
                                                                                              103.139.242.6
                                                                                              unknownIndia
                                                                                              138798MUTINY-AS-INMutinySystemsPrivateLimitedINtrue
                                                                                              27.0.48.233
                                                                                              unknownIndia
                                                                                              132573SAINGN-AS-INSAINGNNetworkServicesINtrue
                                                                                              70.28.50.223
                                                                                              unknownCanada
                                                                                              577BACOMCAtrue
                                                                                              173.17.45.60
                                                                                              unknownUnited States
                                                                                              30036MEDIACOM-ENTERPRISE-BUSINESSUStrue
                                                                                              81.229.117.95
                                                                                              unknownSweden
                                                                                              3301TELIANET-SWEDENTeliaCompanySEtrue
                                                                                              70.64.77.115
                                                                                              unknownCanada
                                                                                              6327SHAWCAtrue
                                                                                              87.252.106.39
                                                                                              unknownItaly
                                                                                              48544TECNOADSL-ASITtrue
                                                                                              79.77.142.22
                                                                                              unknownUnited Kingdom
                                                                                              9105TISCALI-UKTalkTalkCommunicationsLimitedGBtrue
                                                                                              98.163.227.79
                                                                                              unknownUnited States
                                                                                              22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                              93.187.148.45
                                                                                              unknownUnited Kingdom
                                                                                              8680SURE-INTERNATIONAL-LIMITEDGBtrue
                                                                                              186.75.95.6
                                                                                              unknownPanama
                                                                                              11556CableWirelessPanamaPAtrue
                                                                                              50.68.186.195
                                                                                              unknownCanada
                                                                                              6327SHAWCAtrue
                                                                                              45.62.70.33
                                                                                              unknownCanada
                                                                                              40440NRTC-CAtrue
                                                                                              83.249.198.100
                                                                                              unknownSweden
                                                                                              39651COMHEM-SWEDENSEtrue
                                                                                              12.172.173.82
                                                                                              unknownUnited States
                                                                                              2386INS-ASUStrue
                                                                                              47.199.241.39
                                                                                              unknownUnited States
                                                                                              5650FRONTIER-FRTRUStrue
                                                                                              79.168.224.165
                                                                                              unknownPortugal
                                                                                              2860NOS_COMUNICACOESPTtrue
                                                                                              199.27.66.213
                                                                                              unknownUnited States
                                                                                              40608HCTNEBRASKAUStrue
                                                                                              200.44.198.47
                                                                                              unknownVenezuela
                                                                                              8048CANTVServiciosVenezuelaVEtrue
                                                                                              176.142.207.63
                                                                                              unknownFrance
                                                                                              5410BOUYGTEL-ISPFRtrue
                                                                                              86.173.2.12
                                                                                              unknownUnited Kingdom
                                                                                              2856BT-UK-ASBTnetUKRegionalnetworkGBtrue
                                                                                              45.62.75.250
                                                                                              unknownCanada
                                                                                              40440NRTC-CAtrue
                                                                                              92.154.17.149
                                                                                              unknownFrance
                                                                                              3215FranceTelecom-OrangeFRtrue
                                                                                              90.29.86.138
                                                                                              unknownFrance
                                                                                              3215FranceTelecom-OrangeFRtrue
                                                                                              174.58.146.57
                                                                                              unknownUnited States
                                                                                              7922COMCAST-7922UStrue
                                                                                              223.166.13.95
                                                                                              unknownChina
                                                                                              17621CNCGROUP-SHChinaUnicomShanghainetworkCNtrue
                                                                                              5.192.141.228
                                                                                              unknownUnited Arab Emirates
                                                                                              5384EMIRATES-INTERNETEmiratesInternetAEtrue
                                                                                              65.95.141.84
                                                                                              unknownCanada
                                                                                              577BACOMCAtrue
                                                                                              75.98.154.19
                                                                                              unknownUnited States
                                                                                              32444SAFELINK-MVUStrue
                                                                                              77.126.99.230
                                                                                              unknownIsrael
                                                                                              9116GOLDENLINES-ASNPartnerCommunicationsMainAutonomousSystetrue
                                                                                              103.123.223.133
                                                                                              unknownIndia
                                                                                              138329KWS-AS-APKenstarWebSolutionsPrivateLimitedINtrue
                                                                                              74.12.147.139
                                                                                              unknownCanada
                                                                                              577BACOMCAtrue
                                                                                              74.6.143.26
                                                                                              yahoo.comUnited States
                                                                                              26101YAHOO-3USfalse
                                                                                              92.9.45.20
                                                                                              unknownUnited Kingdom
                                                                                              13285OPALTELECOM-ASTalkTalkCommunicationsLimitedGBtrue
                                                                                              113.11.92.30
                                                                                              unknownBangladesh
                                                                                              7565BDCOM-BDRangsNiluSquare5thFloorHouse75Road5ADtrue
                                                                                              77.86.98.236
                                                                                              unknownUnited Kingdom
                                                                                              12390KINGSTON-UK-ASGBtrue
                                                                                              103.140.174.20
                                                                                              unknownIndia
                                                                                              138763PRAVEEN1-ASPraveenTelecomPvtLtdINtrue
                                                                                              IP
                                                                                              192.168.2.1
                                                                                              Joe Sandbox Version:37.1.0 Beryl
                                                                                              Analysis ID:882805
                                                                                              Start date and time:2023-06-06 20:12:08 +02:00
                                                                                              Joe Sandbox Product:CloudBasic
                                                                                              Overall analysis duration:0h 12m 47s
                                                                                              Hypervisor based Inspection enabled:false
                                                                                              Report type:light
                                                                                              Cookbook file name:default.jbs
                                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                              Number of analysed new started processes analysed:24
                                                                                              Number of new started drivers analysed:0
                                                                                              Number of existing processes analysed:0
                                                                                              Number of existing drivers analysed:0
                                                                                              Number of injected processes analysed:0
                                                                                              Technologies:
                                                                                              • HCA enabled
                                                                                              • EGA enabled
                                                                                              • HDC enabled
                                                                                              • AMSI enabled
                                                                                              Analysis Mode:default
                                                                                              Analysis stop reason:Timeout
                                                                                              Sample file name:051_qbot.dll.dll
                                                                                              (renamed file extension from vir to dll, renamed because original name is a hash value)
                                                                                              Original Sample Name:051_qbot.dll.vir
                                                                                              Detection:MAL
                                                                                              Classification:mal100.troj.evad.winDLL@30/20@2/100
                                                                                              EGA Information:
                                                                                              • Successful, ratio: 50%
                                                                                              HDC Information:
                                                                                              • Successful, ratio: 27.4% (good quality ratio 26.1%)
                                                                                              • Quality average: 78.3%
                                                                                              • Quality standard deviation: 25.4%
                                                                                              HCA Information:
                                                                                              • Successful, ratio: 100%
                                                                                              • Number of executed functions: 0
                                                                                              • Number of non-executed functions: 0
                                                                                              Cookbook Comments:
                                                                                              • Override analysis time to 240s for rundll32
                                                                                              • Exclude process from analysis (whitelisted): WerFault.exe, WMIADAP.exe, svchost.exe
                                                                                              • TCP Packets have been reduced to 100
                                                                                              • Excluded IPs from analysis (whitelisted): 20.189.173.22, 52.168.117.173, 20.42.73.29
                                                                                              • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, onedsblobprdwus17.westus.cloudapp.azure.com, watson.telemetry.microsoft.com
                                                                                              • Execution Graph export aborted for target rundll32.exe, PID 5260 because there are no executed function
                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                              TimeTypeDescription
                                                                                              20:13:06API Interceptor4x Sleep call for process: WerFault.exe modified
                                                                                              20:13:11API Interceptor1x Sleep call for process: loaddll32.exe modified
                                                                                              20:13:20API Interceptor9x Sleep call for process: wermgr.exe modified
                                                                                              No context
                                                                                              No context
                                                                                              No context
                                                                                              No context
                                                                                              No context
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                              Category:modified
                                                                                              Size (bytes):65536
                                                                                              Entropy (8bit):0.9068666284964594
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:KL3f7id40oXDHBUZMX4jed+T/u7syS274ItWc:Kvid+XDBUZMX4jee/u7syX4ItWc
                                                                                              MD5:C9E73F80491E315FB1F8149812979AB5
                                                                                              SHA1:B42464C9BC369F455255F42FBF7929CBC69A5B3F
                                                                                              SHA-256:1096A4503A4FEA6F4D2590956EEE893AF33ED6E3ECAD988FC5A3143D35006349
                                                                                              SHA-512:8FF5AD9035A78B514BBFECB92CE4D3111B5784CF8316A0FE0E9300B35DBAB0AC410D00CB24237986FAE05D7AF1EB52C6D8671B4B91DCF6AA7639BF9D0233EA5C
                                                                                              Malicious:false
                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.5.8.1.1.9.1.9.0.7.6.5.2.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.5.8.1.1.9.2.9.7.0.1.4.3.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.b.b.7.4.f.9.a.-.3.9.0.7.-.4.6.9.0.-.9.d.5.1.-.6.c.7.e.b.0.5.0.8.c.6.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.0.9.6.0.8.4.8.-.4.f.e.f.-.4.9.1.2.-.a.1.1.7.-.d.6.4.6.c.e.5.b.5.d.2.e.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.c.0.-.0.0.0.1.-.0.0.1.a.-.0.2.c.d.-.5.b.f.d.e.d.9.8.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):65536
                                                                                              Entropy (8bit):0.9065659925648676
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:tZBiM40oXWHBUZMX4jed+T/u7syS274ItWc:ViM+XOBUZMX4jee/u7syX4ItWc
                                                                                              MD5:084E894D103FE52E93F4C87A284C24A6
                                                                                              SHA1:13DAAA34017DFEC1942A7FE0AB2B1650CB5BFEE8
                                                                                              SHA-256:2F65EB854A19F599D6A567CE4189449E944FCBA5875E802127CFD5342A7B09ED
                                                                                              SHA-512:A3953C416CE86D97930C36643576615C57BE63502FEA8FCDE137129D3B407E25D4ED4F44DF41C74B44C8C834F54A19DA0F2660730633A0219323AB3881D5E6D9
                                                                                              Malicious:false
                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.5.8.1.1.8.2.9.9.3.0.1.2.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.5.8.1.1.8.4.2.8.9.8.9.1.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.3.1.3.0.1.6.9.-.8.0.2.e.-.4.c.e.f.-.b.e.2.6.-.8.2.7.0.1.e.b.d.3.2.0.0.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.d.f.c.1.f.6.8.-.b.c.9.7.-.4.b.7.d.-.a.4.c.3.-.b.d.0.9.e.9.9.2.c.0.9.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.4.8.c.-.0.0.0.1.-.0.0.1.a.-.9.f.6.e.-.e.5.f.7.e.d.9.8.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):65536
                                                                                              Entropy (8bit):0.9065817696446355
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:GJ4riA40oXDHBUZMX4jed+T/u7syS274ItWc:zriA+XDBUZMX4jee/u7syX4ItWc
                                                                                              MD5:CC0CC9212AECF9A1407455A2FF3B44A5
                                                                                              SHA1:E668D6580025BE2BE62731D7D851D6C22EC3035D
                                                                                              SHA-256:03A16F3DFCA0C3FF2434102E8C4C90B2F40B4C4C43CA3096E036492EC4228752
                                                                                              SHA-512:1A1AC47C42DD335EC639262098C2B04797F645BDAE3411827AE800CDA892D48A7E2BC5E065386B9B879E04CE7A308C5FC38C50682E3EA67AE43F46E8DBB00CE4
                                                                                              Malicious:false
                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.5.8.1.1.8.3.0.5.8.2.0.0.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.5.8.1.1.8.4.4.0.1.9.3.8.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.5.c.9.8.c.2.8.-.6.e.a.1.-.4.8.e.5.-.a.8.4.3.-.f.9.5.5.6.8.d.7.d.7.f.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.0.a.4.2.b.4.7.-.2.a.1.9.-.4.4.7.3.-.a.1.8.8.-.7.b.e.4.0.d.a.6.3.3.b.4.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.a.8.-.0.0.0.1.-.0.0.1.a.-.d.d.7.f.-.e.8.f.7.e.d.9.8.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):65536
                                                                                              Entropy (8bit):0.9045416570935181
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:2RkfiCu40oXDHBUZMX4jed+T/u7syS274ItWc:eaiCu+XDBUZMX4jee/u7syX4ItWc
                                                                                              MD5:71C6C9727B56DA781ACBC0639EBE0F43
                                                                                              SHA1:E28E144E92E2DEA859BE40FCE2DF80C9F7C8D66A
                                                                                              SHA-256:24487DB9D4CDD09B87C2B5F0359D530B50E502D7A5CC5AC4B6BF01ABD0388723
                                                                                              SHA-512:99F7E023E4FC24AA47883F808D6E6277AC2B0706FA8A7B2C5EB3AF0366E1D9F5B07AD42137E41699CCEFA63014C204BB31BC22A436157FA7E537ED36E9BAAFF7
                                                                                              Malicious:false
                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.5.8.1.1.9.1.8.7.0.4.9.4.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.5.8.1.1.9.2.8.2.3.6.1.9.5.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.2.6.5.5.f.3.5.-.0.2.7.e.-.4.7.5.9.-.a.9.7.2.-.5.a.6.2.9.7.5.e.9.7.0.8.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.5.6.7.a.5.8.1.-.8.4.1.8.-.4.c.b.3.-.9.3.5.a.-.5.d.b.3.e.9.e.c.2.6.7.6.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.0.a.0.-.0.0.0.1.-.0.0.1.a.-.a.d.5.f.-.7.3.f.d.e.d.9.8.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:Mini DuMP crash report, 14 streams, Wed Jun 7 03:13:12 2023, 0x1205a4 type
                                                                                              Category:dropped
                                                                                              Size (bytes):43282
                                                                                              Entropy (8bit):2.1573340232329445
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:9Lj0bUBTMAbHO5SkbHwyhCEMHDrZ+Tz6kvlhNdAHX6X:jMAa5LbHJhCvHD9+Tz6GlhY
                                                                                              MD5:36A9770E83CEC1F71A018EFCB0B15740
                                                                                              SHA1:016A31A68D720F39B5E654EF2FD012BD30CB0471
                                                                                              SHA-256:8FC770A6E3C167BAA60BEF97A2122DC28422EF0F1EADDFBDE2904F3F15DD77CE
                                                                                              SHA-512:2DFB1858C9D0ADC8864E73712B455F729BC4A2877ED1CE7E819337290272FCF7136C7183FD4229630D7F79C0E2338C6F11C1DD9E734B83FCD50DF641A29B6E72
                                                                                              Malicious:false
                                                                                              Preview:MDMP....... ..........d.........................................,..........T.......8...........T...........................0................................................................................U...........B..............GenuineIntelW...........T..............d.............................0..1...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:Mini DuMP crash report, 14 streams, Wed Jun 7 03:13:12 2023, 0x1205a4 type
                                                                                              Category:dropped
                                                                                              Size (bytes):41806
                                                                                              Entropy (8bit):2.1893633832145167
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:9Zf/BbUFeAHO5SkbnBtV4Otc3BQqeVH+TuTPk7Wumnkj9:Hzj5LblnkBZex+TmPkyk
                                                                                              MD5:AD09E9F1C7FFF675F67A8DC6C607FDDF
                                                                                              SHA1:DFE1E6DB0295244DDD39EB94C32561B3F03750A8
                                                                                              SHA-256:81517879023DA41D7A5F278765DEDA9D1D1EE0162575ECD3E3137B216F422DB5
                                                                                              SHA-512:C16C1D5B69DB19DDE4705F00761476C951317201D231CCB33AD8B696FA3C8A474E75EFD617F5E748A3DF600BF3D7BD511DD51F011400B89494DD1C5E60903E59
                                                                                              Malicious:false
                                                                                              Preview:MDMP....... ..........d.........................................,..........T.......8...........T...............N...........0................................................................................U...........B..............GenuineIntelW...........T..............d.............................0..1...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):8238
                                                                                              Entropy (8bit):3.6884800026329803
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:Rrl7r3GLNiojB6V9do6YHQh6dgmfTLS5Cpru89bCXsfAkN2m:RrlsNiCB666Ywh6dgmfTLSeCcfAE
                                                                                              MD5:C6D43B175F53FB0D4FD815A3ADC70781
                                                                                              SHA1:BF633FA4931E946DCC7CC24AB8B2CC20B6243E84
                                                                                              SHA-256:C7B334B29691D4C3B949C31955400F10E17465BB62DB4AAC25C1B5E3A7550F19
                                                                                              SHA-512:6A148F1C7F3E732812CC0D7CEAC3AAEC987CDE4F7F8EEFC60EBDA39FA0B03765BC20C4973F16E3AC131460448D4E2881737F9DAB4874B30E3FC30E453A6BC7CB
                                                                                              Malicious:false
                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.2.5.6.<./.P.i.d.>.......
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):8238
                                                                                              Entropy (8bit):3.6901894854892348
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:Rrl7r3GLNi0MU6D6YHQI6dgmfTTS5Cprx89bCdsf+G2m:RrlsNiU6D6YwI6dgmfTTSHCWfR
                                                                                              MD5:4086E74C96EE0AFB153CF7617521D5F2
                                                                                              SHA1:04B57AE52D6242356F182EFC828D503B187CE7E7
                                                                                              SHA-256:2A0F03564B677D67894998ED7F304DBCDF6042D1B9434B752D6F80F88D92AC11
                                                                                              SHA-512:EBEE0A0A5E65B1ADB6B533FF37F2077DC123E10436B1B6B4D2F6C91237E62489E0709FBFEB7BDB4104A2BA8CAB5A7E7367223EC99E1CD56B39D828A2AF2570D7
                                                                                              Malicious:false
                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.1.0.4.<./.P.i.d.>.......
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):4630
                                                                                              Entropy (8bit):4.44689256977942
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:cvIwSD8zshJgtWI9nPWgc8sqYj+8fm8M4JCdspFh27o+q8/MSiWT4SrSNd:uITfzoegrsqY/JLuoaDTDWNd
                                                                                              MD5:E4481E6FCB1DBFB5E96330C2A208EA7D
                                                                                              SHA1:AA0C6E9B11BF1D8501900B643FA446EDB2BF353A
                                                                                              SHA-256:4FF0BACF3AC9208DA4C5CFF5E045AF60B8647494DFC9EDCBD6DE8721FBB995E0
                                                                                              SHA-512:4E4AACDCFA59FE17A84DAE52F2431FB7623E50FCE7BE4A08E1B88F5BFFD61D5160A7E85F2F504F5AEA88DBA597599579DE943CC95114E1D3F8ADD1B6A5E2960F
                                                                                              Malicious:false
                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2074343" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):4630
                                                                                              Entropy (8bit):4.448909165657621
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:cvIwSD8zshJgtWI9nPWgc8sqYjj8fm8M4JCdspFPQX+q8/Mm4SrSmd:uITfzoegrsqYMJpQXuDWmd
                                                                                              MD5:187137DD0C0DE3DFFD58C8B3E3F898DC
                                                                                              SHA1:6EF82CDB2E97E294FA481D3F40502B3CB17193B4
                                                                                              SHA-256:8B053187D3E547DB6D8AC787537AC46F603A4218E96C87FDA47A5920692E7B41
                                                                                              SHA-512:3BD29E96CA80C81550787C3C0A471188CE3B219AD26504A72275DEB095E6172447CEF1B47BCE69784AD11D1568861B06EABADF964B3B5D1E93EE07CD86C322E9
                                                                                              Malicious:false
                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2074343" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:Mini DuMP crash report, 14 streams, Wed Jun 7 03:13:03 2023, 0x1205a4 type
                                                                                              Category:dropped
                                                                                              Size (bytes):41910
                                                                                              Entropy (8bit):2.183452927224195
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:Kb4bUsW4CXO5Skbi4bI/7U1D+TplndKXjs505cCSPzVb4n:e495LbF+TplnUXjK0eCSbVb4
                                                                                              MD5:AE2B8650D914507E449EDEE67CC87EFA
                                                                                              SHA1:0AB188AEC8F247B336EC1C1A9BCD81CCB20B6910
                                                                                              SHA-256:5BE1D47A35F0AF605A9C34A57622D7D5F48EB0C4F6066FB414528F4478E0892A
                                                                                              SHA-512:2F353A31FB74D28EFF483E4D27CBF8AB7B18E53EC07C33816B0A280E19D903B77F0B31F67FFC683C8E7D62D513FDD4802696E093308BF26CB02AF54FEB849186
                                                                                              Malicious:false
                                                                                              Preview:MDMP....... ..........d.........................................,..........T.......8...........T...........................0................................................................................U...........B..............GenuineIntelW...........T..............d.............................0..1...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:Mini DuMP crash report, 14 streams, Wed Jun 7 03:13:03 2023, 0x1205a4 type
                                                                                              Category:dropped
                                                                                              Size (bytes):37346
                                                                                              Entropy (8bit):2.2766139574171906
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:KGVl8rZ6VcxPmu8BrBO5SkbAACp7+TJNrWEPWS+SFiucqZR9fnek:1a9b825LbA1V+TziNxAPcqBek
                                                                                              MD5:BA7A480A7EF40AE92B06303F6CE9B7EA
                                                                                              SHA1:D14DD18B7E9291BBF5659DF622BE3BBE449BEB7D
                                                                                              SHA-256:28FDCFD6D1834F1EE25D4DDD3363B72864BAFCD0C4808CAA243632B86B159EBF
                                                                                              SHA-512:03C130CE1D7FEF57024D0854C35A37636F61765BFAC73F762ED8880AE5103EDC427E249B3AE3D554B7DCD7CA4FBFB6ED532BDDFEC558C9A52071BE1DD7170F94
                                                                                              Malicious:false
                                                                                              Preview:MDMP....... ..........d............d...............l............)..........T.......8...........T...........P....w...........................................................................................U...........B..............GenuineIntelW...........T..............d.............................0..1...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):8248
                                                                                              Entropy (8bit):3.687543518851383
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:Rrl7r3GLNiM36W6Yfe6JgmfTTS5Cpr/89bqksfKum:RrlsNi86W6YW6JgmfTTS5qXf6
                                                                                              MD5:4576BA18F1C7C9F08046A7FCBD193456
                                                                                              SHA1:1D3D0C19725F799C63915BFA88AB6383B1669735
                                                                                              SHA-256:4DED4729E25D6CA997C1E66ED6CC942AD565696B93CF5B53A59809563AC8E5B7
                                                                                              SHA-512:CE7DE0049698279F48DC59AC1B7D35BEA51E706B291D50E03C190D5C91BF1AFAB0DAB3E4F0CC5B04A296495700A2AD387B6E79C30E2D84E8BDBF0C12E7251B9D
                                                                                              Malicious:false
                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.2.6.0.<./.P.i.d.>.......
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):8244
                                                                                              Entropy (8bit):3.6869621445527847
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:Rrl7r3GLNiyK6q9Uq6YdB63gmfTTS5CprQ89bqhsfpum:RrlsNiP6e6YL63gmfTTSkqafp
                                                                                              MD5:0802375C7430837ADC822B64CDD778A3
                                                                                              SHA1:F33F5C0D73510F560B178B8ECB555DD954F3054B
                                                                                              SHA-256:2072BA34241DE9E1DDED6F9EED0C8AD8F64A6B3F8364C281623275FFA6CC6E41
                                                                                              SHA-512:EFFE854E7033D72CC1CA64050F8D768B62D0387E594D8BB820964C93A34224C85CBB7D6379DEA4D8AD924B8C45F4B8E373F8A4BDEC143AE8A790CFCD465342D3
                                                                                              Malicious:false
                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.8.0.<./.P.i.d.>.......
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):4630
                                                                                              Entropy (8bit):4.449689396610319
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:cvIwSD8zshJgtWI9nPWgc8sqYjn8fm8M4JCdspF/+q8/MH4SrSCd:uITfzoegrsqYoJlPDWCd
                                                                                              MD5:E514A283F04D12F693C24AD62785FAF7
                                                                                              SHA1:A321EF6E9692DC2396981DFBF572F0C5F69E7C2C
                                                                                              SHA-256:39762C616578E411D1208CAEEBA742C38C65EFD44D2C6E8391590B51F835C8C4
                                                                                              SHA-512:6139BE4D64B4CC6D3DFC8DE43DC44389AD82EE665610D25E3CAB1F0A21C0033909F5FFBF1293EA28EA42B31943D34CAEF3E7B208FAF49D2D0E229534DB971890
                                                                                              Malicious:false
                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2074343" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):4630
                                                                                              Entropy (8bit):4.446512640591783
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:cvIwSD8zshJgtWI9nPWgc8sqYj3748fm8M4JCdspFv+q8/Mn4SrSy6d:uITfzoegrsqYlJBvDWy6d
                                                                                              MD5:256A519CF29D445E8234B2FAD33358BB
                                                                                              SHA1:A9C1A9F3153CBBC95C3E719C25D40D099DEFA2D7
                                                                                              SHA-256:8EB8201718FB75474B6D201E1CA6E87F98FA70A85C7D46CFFA26AEFC26296E95
                                                                                              SHA-512:5C0B332B3C322629F6E28C3C53AE399B4F00F9EA0594B49872FDF4BA840EB08BD8CBC3D2A10D649A3F657C2C9BE3D3AC054CB355F940174A676B5099A5F8E218
                                                                                              Malicious:false
                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2074343" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                              Process:C:\Windows\SysWOW64\wermgr.exe
                                                                                              File Type:HTML document, ASCII text, with very long lines (64945)
                                                                                              Category:dropped
                                                                                              Size (bytes):896627
                                                                                              Entropy (8bit):5.59200541947241
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:nkRGe3OYa9Jc2BjpokWRlz9Rv8G2p5QKOmUxdAk:nkRGuOYYWRlz9Rv8GlwUxn
                                                                                              MD5:8E7412257608507BF415FF5095239F17
                                                                                              SHA1:3BD7EB254E0E468FF9E3A3FFF210B847CB69F1CD
                                                                                              SHA-256:E7E8EDF7EA77290DA926538A3875383D7DD22EC3B2C941FB5565C3E6261B0790
                                                                                              SHA-512:42BDFB31397B443FD6B6E133322DEB9B0DF066C413D13D72B3E42898036D1F466C1438D0177821C04409C51298923477A5D59D7C3C873C23662767A6DA001298
                                                                                              Malicious:false
                                                                                              Preview:<!doctype html><html id=atomic class="ltr fp desktop-lite fp-none bkt900 ua-ie ua-11.0" lang=en-US data-color-scheme><head><script nonce=4848d1e18af8eff8b88bc71dfea98a5e7f21a316811ebbb22150eec95387bbdd>. window.performance.mark('PageStart');. document.documentElement.className += ' JsEnabled jsenabled';. /**. * Empty darlaOnready method, to avoid JS error.. * This can happen when Async Darla JS file is loaded earlier than Darla Proxy JS.. * This method will be overridden by Darla Proxy. */. window.darlaOnready = function() {};. </script><title>Yahoo | Mail, Weather, Search, Politics, News, Finance, Sports &amp; Videos</title><meta http-equiv=content-type content="text/html; charset=utf-8"><meta http-equiv=x-dns-prefetch-control content=on><meta http-equiv=X-UA-Compatible content=chrome=1><meta name=description content="Latest news coverage, email, free stock quotes, live scores and video are just the beginning. Discover m
                                                                                              Process:C:\Windows\SysWOW64\wermgr.exe
                                                                                              File Type:ASCII text, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):41
                                                                                              Entropy (8bit):4.373051322261979
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:bzVHaYIUnZjVnHn:bzbjZjVH
                                                                                              MD5:95727490AF2055AA9EBB186AF4529945
                                                                                              SHA1:6AB0F01813F295F82F220771AEF26E46C2C43545
                                                                                              SHA-256:730788681D9BDB7D912F709A3D6FF52B116B1BAC246F18CD002E855707946A46
                                                                                              SHA-512:3DE1DC718DAC2644E781C53B63EB11F14C9EAA90D74EDC14C7AF7E36723C24D5D60AC3AEB547BFEB59365EDD4D9355131505E3DC5DB4FE056A37C18161CCDD4B
                                                                                              Malicious:false
                                                                                              Preview:ParseHTTPResponse() failed pCurlResp=NULL
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:MS Windows registry file, NT/2000 or above
                                                                                              Category:dropped
                                                                                              Size (bytes):1572864
                                                                                              Entropy (8bit):4.29260236693874
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:3bKYvZfwLOMxUPPsxRaw78nuWlodgnohKph1Bs7ohcBOsP0imBAq71+N:LKYvZfwLOMePPsxY5BMg
                                                                                              MD5:1B5B88941B591E645AD621412E244DB9
                                                                                              SHA1:FF0AFF11D41C212AC655454E909735A9C89CFA07
                                                                                              SHA-256:BF084F18E9433634E677EF873E09292B5768BE0B264D39EF6158A035FFC184C5
                                                                                              SHA-512:5DA5518CCBEC3B7B8B4649B083E0ADDB27EFABECB97437BA8A372101853DFF89E1662439A2816014E9000D10560BF75825444AD5C6F78E99B7E77EE2F46003F7
                                                                                              Malicious:false
                                                                                              Preview:regf_..._...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtmVHD..................................................................................................................................................................................................................................................................................................................................................M.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:MS Windows registry file, NT/2000 or above
                                                                                              Category:dropped
                                                                                              Size (bytes):24576
                                                                                              Entropy (8bit):2.6740324166507476
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:DqY1T8cIEHPYL5FSETaW/b3rINn8h8R1ZV6nGoB/UeUqGYFW0/UeU5:WF5O6rINn88RTVgGG/Upq9RUp5
                                                                                              MD5:C4BA5EE71A472D03113E28B9A70CCC51
                                                                                              SHA1:FEC7262F8968E9B02380C3C499168E57D9AFDD0F
                                                                                              SHA-256:798C440048156DFF86933011C3EB8A09B939E8DCD531E576CF4F07318523CE63
                                                                                              SHA-512:55CEE5E836CBB390CC663C3976A72FF048CF339DAFF8620ED4ABA7FAE3EDCC7A080165B08B513CBB3FA125106B6CA5F4CB60C7F04112280C4024EC581A23704C
                                                                                              Malicious:false
                                                                                              Preview:regf^...^...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtmVHD..................................................................................................................................................................................................................................................................................................................................................M.HvLE.>......^...........?.N.GuQ.....W.S........................hbin................p.\..,..........nk,...R........h........................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk ...R........ ........................... .......Z.......................Root........lf......Root....nk ...R.....................}.............. ...............*...............DeviceCensus........................vk..................WritePermissionsCheck.......p...
                                                                                              File type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                              Entropy (8bit):6.610204072557651
                                                                                              TrID:
                                                                                              • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                              • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                              • DOS Executable Generic (2002/1) 0.20%
                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                              File name:051_qbot.dll.dll
                                                                                              File size:741980
                                                                                              MD5:c7eb6a5c1f2ef5a2297fc0d22b77dd6a
                                                                                              SHA1:e0f9e6adb3fb31544fcfe3a1af983b1cbc47e8e1
                                                                                              SHA256:16da93b87fcdf876d31beeb0802330df52c200a2c22a65bcfffac6457ff06062
                                                                                              SHA512:0060f456148b64a2b1e7bedd8e98ab32c14b724ef761484569930f60a946a97dfa6193dc7390c2ff24897bfe4705a767cba209c95d782f933f9f4eec99023acd
                                                                                              SSDEEP:12288:zDxy+2MIBYYimb3oG11xfTUUk0uU7/GQ4vbnWj68N:Pg+2MIBYkb4G11hTQ05bGM
                                                                                              TLSH:A4F43B83A6826C92DBE61435CD9ED33667347A5C83F3DBB3F514A9E27D631A33944208
                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...^.WW.2..C......!.....L..........p........`.....j............>............ .......4........ ......................0..S..
                                                                                              Icon Hash:7ae282899bbab082
                                                                                              Entrypoint:0x6ad81470
                                                                                              Entrypoint Section:.text
                                                                                              Digitally signed:true
                                                                                              Imagebase:0x6ad80000
                                                                                              Subsystem:windows cui
                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, 32BIT_MACHINE, DLL
                                                                                              DLL Characteristics:
                                                                                              Time Stamp:0x5757085E [Tue Jun 7 17:46:06 2016 UTC]
                                                                                              TLS Callbacks:0x6adc4bf0, 0x6adc4ba0
                                                                                              CLR (.Net) Version:
                                                                                              OS Version Major:4
                                                                                              OS Version Minor:0
                                                                                              File Version Major:4
                                                                                              File Version Minor:0
                                                                                              Subsystem Version Major:4
                                                                                              Subsystem Version Minor:0
                                                                                              Import Hash:1cba0e23b706e0bfbc0a4cb9b6bd80fb
                                                                                              Signature Valid:
                                                                                              Signature Issuer:
                                                                                              Signature Validation Error:
                                                                                              Error Number:
                                                                                              Not Before, Not After
                                                                                                Subject Chain
                                                                                                  Version:
                                                                                                  Thumbprint MD5:
                                                                                                  Thumbprint SHA-1:
                                                                                                  Thumbprint SHA-256:
                                                                                                  Serial:
                                                                                                  Instruction
                                                                                                  sub esp, 1Ch
                                                                                                  mov edx, dword ptr [esp+24h]
                                                                                                  mov dword ptr [6ADF2030h], 00000000h
                                                                                                  cmp edx, 01h
                                                                                                  je 00007F0AF89B505Ch
                                                                                                  mov ecx, dword ptr [esp+28h]
                                                                                                  mov eax, dword ptr [esp+20h]
                                                                                                  call 00007F0AF89B4E52h
                                                                                                  add esp, 1Ch
                                                                                                  retn 000Ch
                                                                                                  lea esi, dword ptr [esi+00000000h]
                                                                                                  mov dword ptr [esp+0Ch], edx
                                                                                                  call 00007F0AF89F8E3Ch
                                                                                                  mov edx, dword ptr [esp+0Ch]
                                                                                                  jmp 00007F0AF89B5019h
                                                                                                  nop
                                                                                                  push ebp
                                                                                                  mov ebp, esp
                                                                                                  push esi
                                                                                                  push ebx
                                                                                                  sub esp, 10h
                                                                                                  mov ebx, dword ptr [6ADF4124h]
                                                                                                  mov dword ptr [esp], 6ADC7000h
                                                                                                  call ebx
                                                                                                  mov esi, eax
                                                                                                  sub esp, 04h
                                                                                                  test esi, esi
                                                                                                  mov eax, 00000000h
                                                                                                  je 00007F0AF89B506Bh
                                                                                                  mov dword ptr [esp], 6ADC7000h
                                                                                                  call dword ptr [6ADF4144h]
                                                                                                  sub esp, 04h
                                                                                                  mov dword ptr [6ADF201Ch], eax
                                                                                                  mov dword ptr [esp+04h], 6ADC7013h
                                                                                                  mov dword ptr [esp], esi
                                                                                                  call dword ptr [6ADF4128h]
                                                                                                  sub esp, 08h
                                                                                                  test eax, eax
                                                                                                  je 00007F0AF89B5053h
                                                                                                  mov dword ptr [esp+04h], 6ADF2004h
                                                                                                  mov dword ptr [esp], 6ADEC000h
                                                                                                  call eax
                                                                                                  mov eax, dword ptr [6ADC6020h]
                                                                                                  test eax, eax
                                                                                                  je 00007F0AF89B507Ah
                                                                                                  mov dword ptr [esp], 6ADC7029h
                                                                                                  call ebx
                                                                                                  mov edx, 00000000h
                                                                                                  sub esp, 04h
                                                                                                  test eax, eax
                                                                                                  je 00007F0AF89B5058h
                                                                                                  mov dword ptr [esp+04h], 00DC7037h
                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x730000xc53.edata
                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x740000x5a4.idata
                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x8df100x1cc8/55
                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x770000x1790.reloc
                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x760000x18.tls
                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x741080xcc.idata
                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                  .text0x10000x44ad40x44c00False0.4085191761363636data6.536085286601772IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                  .data0x460000x240x200False0.068359375data0.444378072732298IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                  .rdata0x470000x240c40x24200False0.042259137110726645data2.965728380228879IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                                                  /40x6c0000x59540x5a00False0.266796875data4.8715558095609435IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                                                  .bss0x720000x3e40x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                  .edata0x730000xc530xe00False0.41322544642857145data4.9102030514161354IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                                                  .idata0x740000x5a40x600False0.42578125data4.85888040741761IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                  .CRT0x750000x2c0x200False0.0546875data0.2069200177871819IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                  .tls0x760000x200x200False0.052734375data0.28655982431271465IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                  .reloc0x770000x17900x1800False0.8084309895833334data6.600381492361927IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                  /140x790000x380x200False0.068359375Matlab v4 mat-file (little endian) *, rows 2, columns 2621440.23653878450968063IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                  /290x7a0000xba40xc00False0.4329427083333333data5.509643399768958IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                  /410x7b0000x870x200False0.2265625data1.630440230936631IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                  /550x7c0000x24f4d0x25000False0.9180215371621622data7.808486707251028IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                  /670xa10000x380x200False0.1171875data0.6947581054952565IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                  DLLImport
                                                                                                  KERNEL32.dllDeleteCriticalSection, EnterCriticalSection, FreeLibrary, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetLastError, GetModuleHandleA, GetProcAddress, GetSystemTimeAsFileTime, GetTickCount, InitializeCriticalSection, InterlockedCompareExchange, InterlockedExchange, LeaveCriticalSection, LoadLibraryA, QueryPerformanceCounter, SetUnhandledExceptionFilter, Sleep, TerminateProcess, TlsGetValue, UnhandledExceptionFilter, VirtualProtect, VirtualQuery
                                                                                                  msvcrt.dll__dllonexit, _amsg_exit, _initterm, _iob, _lock, _onexit, _unlock, abort, calloc, exit, ferror, fflush, fprintf, fread, free, fwrite, getenv, malloc, memcpy, memset, sprintf, sscanf, strlen, strncmp, vfprintf
                                                                                                  NameOrdinalAddress
                                                                                                  lcopy_block_row10x6adade90
                                                                                                  lcopy_sample_rows20x6adade30
                                                                                                  ldiv_round_up30x6adaddf0
                                                                                                  linit_1pass_quantizer40x6adabf70
                                                                                                  linit_2pass_quantizer50x6adadc70
                                                                                                  linit_c_coef_controller60x6ad82a40
                                                                                                  linit_c_main_controller70x6ad8c450
                                                                                                  linit_c_master_control80x6ad8f7f0
                                                                                                  linit_c_prep_controller90x6ad933c0
                                                                                                  linit_color_converter100x6ad83cf0
                                                                                                  linit_color_deconverter110x6ad9a0e0
                                                                                                  linit_compress_master120x6ad8c240
                                                                                                  linit_d_coef_controller130x6ad97f90
                                                                                                  linit_d_main_controller140x6ad9d790
                                                                                                  linit_d_post_controller150x6ada4f10
                                                                                                  linit_downsampler160x6ad93f00
                                                                                                  linit_forward_dct170x6ad84840
                                                                                                  linit_huff_decoder180x6ad9c280
                                                                                                  linit_huff_encoder190x6ad8c190
                                                                                                  linit_input_controller200x6ad9d100
                                                                                                  linit_inverse_dct210x6ad9a8b0
                                                                                                  linit_marker_reader220x6ad9fd60
                                                                                                  linit_marker_writer230x6ad8e8a0
                                                                                                  linit_master_decompress240x6ada0a60
                                                                                                  linit_memory_mgr250x6adaf3e0
                                                                                                  linit_merged_upsampler260x6ada3760
                                                                                                  linit_phuff_decoder270x6ada4af0
                                                                                                  linit_phuff_encoder280x6ad92de0
                                                                                                  linit_upsampler290x6ada55e0
                                                                                                  lpeg_CreateCompress300x6ad815b0
                                                                                                  lpeg_CreateDecompress310x6ad94f40
                                                                                                  lpeg_abort320x6ad8fb40
                                                                                                  lpeg_abort_compress330x6ad81730
                                                                                                  lpeg_abort_decompress340x6ad95150
                                                                                                  lpeg_add_quant_table350x6ad8fc20
                                                                                                  lpeg_alloc_huff_table360x6ad8fbf0
                                                                                                  lpeg_alloc_quant_table370x6ad8fbc0
                                                                                                  lpeg_calc_output_dimensions380x6ada0270
                                                                                                  lpeg_consume_input390x6ad95430
                                                                                                  lpeg_copy_critical_parameters400x6ad94c60
                                                                                                  lpeg_crop_scanline1050x6ad95bb0
                                                                                                  lpeg_default_colorspace410x6ad8fe60
                                                                                                  lpeg_destroy420x6ad8fb90
                                                                                                  lpeg_destroy_compress430x6ad81720
                                                                                                  lpeg_destroy_decompress440x6ad95140
                                                                                                  lpeg_fdct_float450x6ada5ce0
                                                                                                  lpeg_fdct_ifast460x6ada5ec0
                                                                                                  lpeg_fdct_islow470x6ada60e0
                                                                                                  lpeg_fill_bit_buffer480x6ad9b0a0
                                                                                                  lpeg_finish_compress490x6ad817f0
                                                                                                  lpeg_finish_decompress500x6ad95740
                                                                                                  lpeg_finish_output510x6ad963f0
                                                                                                  lpeg_free_large520x6adaf570
                                                                                                  lpeg_free_small530x6adaf550
                                                                                                  lpeg_gen_optimal_table540x6ad8bcf0
                                                                                                  lpeg_get_large550x6adaf560
                                                                                                  lpeg_get_small560x6adaf540
                                                                                                  lpeg_has_multiple_scans570x6ad95700
                                                                                                  lpeg_huff_decode580x6ad9b1e0
                                                                                                  lpeg_idct_1x1590x6adab430
                                                                                                  lpeg_idct_2x2600x6adab130
                                                                                                  lpeg_idct_4x4610x6adaace0
                                                                                                  lpeg_idct_float620x6ada6380
                                                                                                  lpeg_idct_ifast630x6ada6880
                                                                                                  lpeg_idct_islow640x6ada6ea0
                                                                                                  lpeg_input_complete650x6ad956c0
                                                                                                  lpeg_make_c_derived_tbl660x6ad8b7a0
                                                                                                  lpeg_make_d_derived_tbl670x6ad9ac10
                                                                                                  lpeg_mem_available680x6adaf580
                                                                                                  lpeg_mem_dest1020x6ad966f0
                                                                                                  lpeg_mem_init690x6adaf5b0
                                                                                                  lpeg_mem_src1030x6ad969e0
                                                                                                  lpeg_mem_term700x6adaf5c0
                                                                                                  lpeg_new_colormap710x6ada09f0
                                                                                                  lpeg_open_backing_store720x6adaf590
                                                                                                  lpeg_quality_scaling730x6ad8fda0
                                                                                                  lpeg_read_coefficients740x6ada58d0
                                                                                                  lpeg_read_header750x6ad95160
                                                                                                  lpeg_read_raw_data760x6ad962c0
                                                                                                  lpeg_read_scanlines770x6ad95d90
                                                                                                  lpeg_resync_to_restart780x6ad9fc20
                                                                                                  lpeg_save_markers790x6ad9fed0
                                                                                                  lpeg_set_colorspace800x6ad90910
                                                                                                  lpeg_set_defaults810x6ad902a0
                                                                                                  lpeg_set_linear_quality820x6ad8fd40
                                                                                                  lpeg_set_marker_processor830x6ad9ffb0
                                                                                                  lpeg_set_quality840x6ad8fdd0
                                                                                                  lpeg_simple_progression850x6ad90d50
                                                                                                  lpeg_skip_scanlines1040x6ad95e30
                                                                                                  lpeg_start_compress860x6ad81a50
                                                                                                  lpeg_start_decompress870x6ad95ad0
                                                                                                  lpeg_start_output880x6ad96380
                                                                                                  lpeg_std_error890x6ada5c70
                                                                                                  lpeg_stdio_dest900x6ad96680
                                                                                                  lpeg_stdio_src910x6ad96930
                                                                                                  lpeg_suppress_tables920x6ad81740
                                                                                                  lpeg_write_coefficients930x6ad94ae0
                                                                                                  lpeg_write_m_byte940x6ad819e0
                                                                                                  lpeg_write_m_header950x6ad81980
                                                                                                  lpeg_write_marker960x6ad818f0
                                                                                                  lpeg_write_raw_data970x6ad81bb0
                                                                                                  lpeg_write_scanlines980x6ad81ae0
                                                                                                  lpeg_write_tables990x6adadeb0
                                                                                                  lround_up1000x6adade10
                                                                                                  next1010x6ad819f0
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Jun 6, 2023 20:16:12.136511087 CEST49715443192.168.2.674.6.143.26
                                                                                                  Jun 6, 2023 20:16:12.136579037 CEST4434971574.6.143.26192.168.2.6
                                                                                                  Jun 6, 2023 20:16:12.136687994 CEST49715443192.168.2.674.6.143.26
                                                                                                  Jun 6, 2023 20:16:12.142458916 CEST49715443192.168.2.674.6.143.26
                                                                                                  Jun 6, 2023 20:16:12.142508030 CEST4434971574.6.143.26192.168.2.6
                                                                                                  Jun 6, 2023 20:16:12.390042067 CEST4434971574.6.143.26192.168.2.6
                                                                                                  Jun 6, 2023 20:16:12.390306950 CEST49715443192.168.2.674.6.143.26
                                                                                                  Jun 6, 2023 20:16:12.537195921 CEST49715443192.168.2.674.6.143.26
                                                                                                  Jun 6, 2023 20:16:12.537242889 CEST4434971574.6.143.26192.168.2.6
                                                                                                  Jun 6, 2023 20:16:12.538024902 CEST4434971574.6.143.26192.168.2.6
                                                                                                  Jun 6, 2023 20:16:12.538145065 CEST49715443192.168.2.674.6.143.26
                                                                                                  Jun 6, 2023 20:16:12.541476965 CEST49715443192.168.2.674.6.143.26
                                                                                                  Jun 6, 2023 20:16:12.584312916 CEST4434971574.6.143.26192.168.2.6
                                                                                                  Jun 6, 2023 20:16:12.656443119 CEST4434971574.6.143.26192.168.2.6
                                                                                                  Jun 6, 2023 20:16:12.656658888 CEST49715443192.168.2.674.6.143.26
                                                                                                  Jun 6, 2023 20:16:12.656698942 CEST4434971574.6.143.26192.168.2.6
                                                                                                  Jun 6, 2023 20:16:12.656738043 CEST4434971574.6.143.26192.168.2.6
                                                                                                  Jun 6, 2023 20:16:12.656793118 CEST49715443192.168.2.674.6.143.26
                                                                                                  Jun 6, 2023 20:16:12.656832933 CEST49715443192.168.2.674.6.143.26
                                                                                                  Jun 6, 2023 20:16:12.673082113 CEST49715443192.168.2.674.6.143.26
                                                                                                  Jun 6, 2023 20:16:12.673125029 CEST4434971574.6.143.26192.168.2.6
                                                                                                  Jun 6, 2023 20:16:12.694000959 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:12.694065094 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:12.694181919 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:12.694725037 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:12.694756985 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:12.785542965 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:12.785857916 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:12.796817064 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:12.796842098 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:12.797305107 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:12.797442913 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:12.798413038 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:12.840281963 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:12.993136883 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:12.993227005 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:12.993277073 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:12.993335962 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:12.993365049 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:12.993421078 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:12.993479013 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:12.993534088 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:12.993599892 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:12.993653059 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:12.993700981 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:12.993753910 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.077985048 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.078166962 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.078185081 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.078258991 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.078268051 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.078316927 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.078325033 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.078382015 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.078391075 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.078443050 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.078449965 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.078509092 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.078516960 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.078571081 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.078581095 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.078643084 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.078649998 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.078716040 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.078725100 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.078793049 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.116451979 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.116558075 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.116600037 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.116677046 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.116702080 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.116836071 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.116851091 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.116884947 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.116942883 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.116976023 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.117063999 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.117120981 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.117151976 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.117202997 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.117211103 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.117223978 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.117259979 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.117281914 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.117300987 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.117311001 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.117321968 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.117332935 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.117371082 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.117388010 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.117455959 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.117463112 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.117474079 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.117511034 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.117531061 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.117542982 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.118129015 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.162832022 CEST4434971687.248.100.215192.168.2.6
                                                                                                  Jun 6, 2023 20:16:13.163028955 CEST49716443192.168.2.687.248.100.215
                                                                                                  Jun 6, 2023 20:16:13.163058043 CEST4434971687.248.100.215192.168.2.6
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Jun 6, 2023 20:16:12.100402117 CEST6322953192.168.2.68.8.8.8
                                                                                                  Jun 6, 2023 20:16:12.123482943 CEST53632298.8.8.8192.168.2.6
                                                                                                  Jun 6, 2023 20:16:12.677525997 CEST6253853192.168.2.68.8.8.8
                                                                                                  Jun 6, 2023 20:16:12.692219019 CEST53625388.8.8.8192.168.2.6
                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                  Jun 6, 2023 20:16:12.100402117 CEST192.168.2.68.8.8.80x6d69Standard query (0)yahoo.comA (IP address)IN (0x0001)false
                                                                                                  Jun 6, 2023 20:16:12.677525997 CEST192.168.2.68.8.8.80xfa6eStandard query (0)www.yahoo.comA (IP address)IN (0x0001)false
                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                  Jun 6, 2023 20:16:12.123482943 CEST8.8.8.8192.168.2.60x6d69No error (0)yahoo.com74.6.143.26A (IP address)IN (0x0001)false
                                                                                                  Jun 6, 2023 20:16:12.123482943 CEST8.8.8.8192.168.2.60x6d69No error (0)yahoo.com74.6.231.20A (IP address)IN (0x0001)false
                                                                                                  Jun 6, 2023 20:16:12.123482943 CEST8.8.8.8192.168.2.60x6d69No error (0)yahoo.com74.6.231.21A (IP address)IN (0x0001)false
                                                                                                  Jun 6, 2023 20:16:12.123482943 CEST8.8.8.8192.168.2.60x6d69No error (0)yahoo.com54.161.105.65A (IP address)IN (0x0001)false
                                                                                                  Jun 6, 2023 20:16:12.123482943 CEST8.8.8.8192.168.2.60x6d69No error (0)yahoo.com98.137.11.164A (IP address)IN (0x0001)false
                                                                                                  Jun 6, 2023 20:16:12.123482943 CEST8.8.8.8192.168.2.60x6d69No error (0)yahoo.com74.6.143.25A (IP address)IN (0x0001)false
                                                                                                  Jun 6, 2023 20:16:12.123482943 CEST8.8.8.8192.168.2.60x6d69No error (0)yahoo.com34.225.127.72A (IP address)IN (0x0001)false
                                                                                                  Jun 6, 2023 20:16:12.123482943 CEST8.8.8.8192.168.2.60x6d69No error (0)yahoo.com98.137.11.163A (IP address)IN (0x0001)false
                                                                                                  Jun 6, 2023 20:16:12.692219019 CEST8.8.8.8192.168.2.60xfa6eNo error (0)www.yahoo.comnew-fp-shed.wg1.b.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                  Jun 6, 2023 20:16:12.692219019 CEST8.8.8.8192.168.2.60xfa6eNo error (0)new-fp-shed.wg1.b.yahoo.com87.248.100.215A (IP address)IN (0x0001)false
                                                                                                  Jun 6, 2023 20:16:12.692219019 CEST8.8.8.8192.168.2.60xfa6eNo error (0)new-fp-shed.wg1.b.yahoo.com87.248.100.216A (IP address)IN (0x0001)false
                                                                                                  • yahoo.com
                                                                                                  • www.yahoo.com
                                                                                                  • 188.28.19.84

                                                                                                  Click to jump to process

                                                                                                  Target ID:0
                                                                                                  Start time:20:13:01
                                                                                                  Start date:06/06/2023
                                                                                                  Path:C:\Windows\System32\loaddll32.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:loaddll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll"
                                                                                                  Imagebase:0x60000
                                                                                                  File size:126464 bytes
                                                                                                  MD5 hash:3B4636AE519868037940CA5C4272091B
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:moderate

                                                                                                  Target ID:1
                                                                                                  Start time:20:13:01
                                                                                                  Start date:06/06/2023
                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  Imagebase:0x7ff6da640000
                                                                                                  File size:625664 bytes
                                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high

                                                                                                  Target ID:2
                                                                                                  Start time:20:13:01
                                                                                                  Start date:06/06/2023
                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",#1
                                                                                                  Imagebase:0x1b0000
                                                                                                  File size:232960 bytes
                                                                                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high

                                                                                                  Target ID:3
                                                                                                  Start time:20:13:01
                                                                                                  Start date:06/06/2023
                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:rundll32.exe C:\Users\user\Desktop\051_qbot.dll.dll,lcopy_block_row
                                                                                                  Imagebase:0x1130000
                                                                                                  File size:61952 bytes
                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high

                                                                                                  Target ID:4
                                                                                                  Start time:20:13:01
                                                                                                  Start date:06/06/2023
                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",#1
                                                                                                  Imagebase:0x1130000
                                                                                                  File size:61952 bytes
                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high

                                                                                                  Target ID:8
                                                                                                  Start time:20:13:02
                                                                                                  Start date:06/06/2023
                                                                                                  Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5260 -s 652
                                                                                                  Imagebase:0x1290000
                                                                                                  File size:434592 bytes
                                                                                                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high

                                                                                                  Target ID:9
                                                                                                  Start time:20:13:02
                                                                                                  Start date:06/06/2023
                                                                                                  Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7080 -s 672
                                                                                                  Imagebase:0x1290000
                                                                                                  File size:434592 bytes
                                                                                                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high

                                                                                                  Target ID:10
                                                                                                  Start time:20:13:04
                                                                                                  Start date:06/06/2023
                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:rundll32.exe C:\Users\user\Desktop\051_qbot.dll.dll,lcopy_sample_rows
                                                                                                  Imagebase:0x1130000
                                                                                                  File size:61952 bytes
                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language

                                                                                                  Target ID:11
                                                                                                  Start time:20:13:07
                                                                                                  Start date:06/06/2023
                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:rundll32.exe C:\Users\user\Desktop\051_qbot.dll.dll,ldiv_round_up
                                                                                                  Imagebase:0x1130000
                                                                                                  File size:61952 bytes
                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language

                                                                                                  Target ID:12
                                                                                                  Start time:20:13:10
                                                                                                  Start date:06/06/2023
                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",lcopy_block_row
                                                                                                  Imagebase:0x1130000
                                                                                                  File size:61952 bytes
                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language

                                                                                                  Target ID:13
                                                                                                  Start time:20:13:10
                                                                                                  Start date:06/06/2023
                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",lcopy_sample_rows
                                                                                                  Imagebase:0x1130000
                                                                                                  File size:61952 bytes
                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language

                                                                                                  Target ID:14
                                                                                                  Start time:20:13:11
                                                                                                  Start date:06/06/2023
                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",ldiv_round_up
                                                                                                  Imagebase:0x1130000
                                                                                                  File size:61952 bytes
                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language

                                                                                                  Target ID:15
                                                                                                  Start time:20:13:11
                                                                                                  Start date:06/06/2023
                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",next
                                                                                                  Imagebase:0x1130000
                                                                                                  File size:61952 bytes
                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 0000000F.00000002.493775474.0000000000F4A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 0000000F.00000002.493856745.0000000004AC0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security

                                                                                                  Target ID:16
                                                                                                  Start time:20:13:11
                                                                                                  Start date:06/06/2023
                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",lround_up
                                                                                                  Imagebase:0x1130000
                                                                                                  File size:61952 bytes
                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language

                                                                                                  Target ID:17
                                                                                                  Start time:20:13:11
                                                                                                  Start date:06/06/2023
                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:rundll32.exe "C:\Users\user\Desktop\051_qbot.dll.dll",lpeg_write_tables
                                                                                                  Imagebase:0x1130000
                                                                                                  File size:61952 bytes
                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language

                                                                                                  Target ID:20
                                                                                                  Start time:20:13:11
                                                                                                  Start date:06/06/2023
                                                                                                  Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4256 -s 652
                                                                                                  Imagebase:0x1290000
                                                                                                  File size:434592 bytes
                                                                                                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language

                                                                                                  Target ID:21
                                                                                                  Start time:20:13:11
                                                                                                  Start date:06/06/2023
                                                                                                  Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7104 -s 656
                                                                                                  Imagebase:0x1290000
                                                                                                  File size:434592 bytes
                                                                                                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language

                                                                                                  Target ID:22
                                                                                                  Start time:20:13:15
                                                                                                  Start date:06/06/2023
                                                                                                  Path:C:\Windows\SysWOW64\wermgr.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Windows\SysWOW64\wermgr.exe
                                                                                                  Imagebase:0xe00000
                                                                                                  File size:191904 bytes
                                                                                                  MD5 hash:CCF15E662ED5CE77B5FF1A7AAE305233
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language

                                                                                                  No disassembly