Windows Analysis Report
SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe

Overview

General Information

Sample name: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Analysis ID: 1417366
MD5: 12cba957e6008442696a276d44fd60f5
SHA1: 7038d228bb77cd86871202249839e0e8baaaacc6
SHA256: 64a40e5ff36383163b44a06e4672084952bd82ef5e10069c9f4c6557cdf57572
Tags: exe
Infos:

Detection

Score: 6
Range: 0 - 100
Whitelisted: false
Confidence: 40%

Signatures

Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\How to uninstall.txt Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\Common\img\Default\Readme.txt Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\Common\img\mame4\Readme.txt Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\Common\img\Win8\Readme.txt Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\Common\StatusAnime\Note\Readme.txt Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\Common\StatusImg\Default\Readme.txt Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\Common\StatusImg\Mame\Readme.txt Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\Common\StatusImg\MameHip\Readme.txt Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\Common\StatusImg\SimpleNumbers\Readme.txt Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\??????????readme 1st.txt Jump to behavior
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\LockProcess.pdb>>-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, LockProcess.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\AdobeReader\x64\Release\AdobeReader.pdb%% GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, AdobeReader.dll0.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Txv\Win32\Release\Txv.pdbEE/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681364289.0000000002B70000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Txv.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\AsrLoad\x64\Release\AsrLoad.pdb--)GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, AsrLoad.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellCascadeWindows.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellCascadeWindows.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\MakeBigFile.pdbAA.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, MakeBigFile.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ScreenSaver.pdb<<.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ScreenSaver.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellUndoMinimizeALL.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellUndoMinimizeALL.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileReproduction.pdb>>.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileReproduction.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileExecute.pdb<<-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileExecute.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\VersionCheck.pdb==-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, VersionCheck.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\MediaPlayer\x64\Release\MediaPlayer.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, MediaPlayer.dll0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileExport.pdb==.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileExport.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\DriveInfo.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, DriveInfo.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\Export.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Export.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\InternetExplore\Win32\Release\InternetExplore.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, InternetExplore.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\Export.pdb<<.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Export.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileAttribute.pdb@@/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileAttribute.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\ResourceDll\src\FileRenameEx\x64\Release\resource.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileRenameEx.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellTileHorizontally.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellTileHorizontally.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\Associate\Win32\Release\Associate.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Associate.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellTileHorizontally.pdb<<.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellTileHorizontally.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileInfo.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileInfo.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\CreateLocalTumb.pdb<<-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, CreateLocalTumb.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellMinimizeALL.pdb;;-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellMinimizeALL.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\ResourceDll\src\Txv\x64\Release\resource.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Txv.dll0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ChgImgFmt.pdbCC2GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ChgImgFmt.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\MakeSelfExtract.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MakeSelfExtract.exe0.0.dr, MakeSelfExtract.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\SimilarCopy.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SimilarCopy.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileExecute.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileExecute.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ChgTxtFmt.pdb??.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ChgTxtFmt.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\DivFile.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, DivFile.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\MkDir.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, MkDir.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\SettingInitialization.pdb==.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, SettingInitialization.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellSetTime.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellSetTime.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileCpMv.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileCpMv.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\ResourceDll\src\MArc\Win32\Release\resource.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MArc.dll0.0.dr, MArc.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\DivFile.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, DivFile.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\SettingInitialization.pdb<<-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SettingInitialization.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\ResourceDll\src\Fin\x64\Release\resource.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Fin.dll0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellSetTime.pdb;;-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellSetTime.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileInfo.pdb>>-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileInfo.exe.0.dr
Source: Binary string: C:\Asr879_3b\Asr\RootCmd\Test\Win32\Release\Test32.pdb..*GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Test32.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\MediaPlayer\Win32\Release\MediaPlayer.pdb))"GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MediaPlayer.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ScreenSaver.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ScreenSaver.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\MArc\Release\MArc.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MArc.exe0.0.dr, MArc.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\ResourceDll\src\FileRenameEx\Win32\Release\resource.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileRenameEx.dll0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileNameCp.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileNameCp.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileReproduction.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileReproduction.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\DriveInfo.pdb==/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, DriveInfo.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\AdobeReader\Win32\Release\AdobeReader.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, AdobeReader.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\VersionInfo.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, VersionInfo.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\CreateLink.pdb>>-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, CreateLink.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\MemInfo.pdb<<.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MemInfo.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\VersionCheck.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, VersionCheck.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\MoveFolder.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, MoveFolder.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\AdobeReader\x64\Release\AdobeReader.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, AdobeReader.dll0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileRename.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileRename.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\CreateErrorReport.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, CreateErrorReport.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellUndoMinimizeALL.pdb;;-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellUndoMinimizeALL.exe0.0.dr
Source: Binary string: 0*.ncb;*.suo;*.scc;*.aps;*.obj;*.pdb;*.res;*.idb;*.dep;*.pch;*.tlb;*.ilk source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.00000000022B0000.00000004.00001000.00020000.00000000.sdmp, _Filter.txt.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Brws\x64\Release\Brws.pdb??-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Brws.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\DivFile.pdbAA2GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, DivFile.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\ResourceDll\src\Seeker\x64\Release\resource.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Seeker.dll0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\LockProcess.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, LockProcess.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\DivFile.pdbBB3GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, DivFile.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ArcPack.pdbMM/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ArcPack.exe0.0.dr, ArcPack.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileCpMv.pdbEE.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileCpMv.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileRenameEx.pdbEE0GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileRenameEx.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\Unreg\x64\Release\Unreg.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Unreg.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\AsrLoad\x64\Release\AsrLoad.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, AsrLoad.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\MakeBigFile.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, MakeBigFile.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\RmHardware.pdb;;.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, RmHardware.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\VersionInfo.pdb==.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, VersionInfo.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Seeker\Win32\Release\Seeker.pdbff/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Seeker.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileRename.pdb<<-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileRename.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\MemInfo.pdb;;-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, MemInfo.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\AsrLoad\Win32\Release\AsrLoad.pdb..*GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, AsrLoad.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FolderIconChange.pdb<<.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FolderIconChange.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileAttribute.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileAttribute.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\MediaPlayer\Win32\Release\MediaPlayer.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MediaPlayer.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\Export.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Export.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileDelete.pdb??.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileDelete.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Brws\x64\Release\Brws.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Brws.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileAttribute.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileAttribute.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileNameCp.pdb>>.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileNameCp.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellStartMenu.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellStartMenu.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellTileVertically.pdb;;-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellTileVertically.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\MakeArchive.pdb>>.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MakeArchive.exe.0.dr, MakeArchive.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ArcPack.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ArcPack.exe0.0.dr, ArcPack.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\MemInfo.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, MemInfo.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\ResourceDll\src\Txv\Win32\Release\resource.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Txv.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileCpMv.pdbFF/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileCpMv.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\CreateLink.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, CreateLink.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileDelete.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileDelete.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellTileVertically.pdb<<.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellTileVertically.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\VersionCheck.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, VersionCheck.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileRename.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileRename.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\MemInfo.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MemInfo.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileRenameEx.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileRenameEx.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Txv\Win32\Release\Txv.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681364289.0000000002B70000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Txv.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\InternetExplore\x64\Release\InternetExplore.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, InternetExplore.dll0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\WinEx.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, WinEx.exe.0.dr, WinEx.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Fin\Win32\Release\Fin.pdbPP/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Fin.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\CreateLocalTumb.pdb==.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, CreateLocalTumb.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellWinHELP.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellWinHELP.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\Unreg\Win32\Release\Unreg.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681364289.0000000002B70000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Unreg.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ArcUnPack.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ArcUnPack.exe.0.dr, ArcUnPack.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\SimilarCopy.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, SimilarCopy.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\Associate\x64\Release\Associate.pdb::-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Associate.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FreeMem.pdb--)GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FreeMem.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\SimilarCopy.pdbBB.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SimilarCopy.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellTileHorizontally.pdb;;-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellTileHorizontally.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Seeker\x64\Release\Seeker.pdbee.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Seeker.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Txv\x64\Release\Txv.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Txv.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\DriveInfo.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, DriveInfo.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\MakeBigFile.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MakeBigFile.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\MoveFolder.pdbBB.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, MoveFolder.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\ResourceDll\src\Asr\x64\Release\resource.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Asr.ja-JP.dll0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\Option.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Option.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\UpdateAsr\Win32\Release\UpdateAsr.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, UpdateAsr.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\Associate\x64\Release\Associate.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Associate.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\Unreg\x64\Release\Unreg.pdb<<.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Unreg.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\MoveFolder.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MoveFolder.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileNewEx.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileNewEx.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\RemoveZoneID.pdb>>.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, RemoveZoneID.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellWinHELP.pdb;;-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellWinHELP.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\MediaPlayer\x64\Release\MediaPlayer.pdb((!GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, MediaPlayer.dll0.0.dr
Source: Binary string: C:\Asr879_3b\Asr\RootCmd\Test\Win32\Release\Test32.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Test32.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellTileHorizontally.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellTileHorizontally.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileExecute.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileExecute.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\AdobeReader\Win32\Release\AdobeReader.pdb&&!GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, AdobeReader.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\WinEx.pdb>>.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, WinEx.exe.0.dr, WinEx.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Brws\Win32\Release\Brws.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Brws.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\CreateTumbImg.pdb<<-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, CreateTumbImg.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Fin\x64\Release\Fin.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Fin.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ChgTxtFmt.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ChgTxtFmt.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\ResourceDll\src\Asr\Win32\Release\resource.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681364289.0000000002B70000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Asr.ja-JP.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ChgImgFmt.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ChgImgFmt.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FolderIconChange.pdb;;-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FolderIconChange.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\Associate\Win32\Release\Associate.pdb;;.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Associate.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileRenameEx.pdbDD/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileRenameEx.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ScreenSaver.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ScreenSaver.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\VersionInfo.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, VersionInfo.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\MakeSelfExtract.pdb>>.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MakeSelfExtract.exe0.0.dr, MakeSelfExtract.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ChgTxtFmt.pdb>>-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ChgTxtFmt.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FreeMem.pdb..*GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FreeMem.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellSetTime.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellSetTime.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\MakeBigFile.pdbBB/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MakeBigFile.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Txv\x64\Release\Txv.pdbDD.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Txv.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Seeker\x64\Release\Seeker.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Seeker.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\FirstSetting\Win32\Release\FirstSetting.pdbw source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FirstSetting.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FolderIconChange.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FolderIconChange.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\Asr\x64\Release\Asr.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Asr.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\RmHardware.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, RmHardware.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\RemoveZoneID.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, RemoveZoneID.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellMinimizeALL.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellMinimizeALL.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellMinimizeALL.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellMinimizeALL.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\InternetExplore\Win32\Release\InternetExplore.pdb((!GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, InternetExplore.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Seeker\Win32\Release\Seeker.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Seeker.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileRenameEx.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileRenameEx.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileDelete.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileDelete.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\CreateLink.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, CreateLink.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileNewEx.pdb==.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileNewEx.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\RealPlayer\Win32\Release\RealPlayer.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, RealPlayer.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\LockProcess.pdbBB1GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, LockProcess.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\MArc\SendToCompress\Release\SendToCompress.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, SendToCompress.exe0.0.dr, SendToCompress.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\InternetExplore\x64\Release\InternetExplore.pdb'' GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, InternetExplore.dll0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileCpMv.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileCpMv.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\SettingInitialization.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SettingInitialization.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Brws\Win32\Release\Brws.pdb@@.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Brws.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileShortcut.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileShortcut.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileReproduction.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileReproduction.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellUndoMinimizeALL.pdb<<.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellUndoMinimizeALL.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileExport.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileExport.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\CreateLink.pdb??.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, CreateLink.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\Unreg\Win32\Release\Unreg.pdb==/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681364289.0000000002B70000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Unreg.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\SimilarCopy.pdbCC/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, SimilarCopy.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\BindFile.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.0000000002349000.00000004.00001000.00020000.00000000.sdmp, BindFile._xe0.0.dr, BindFile._xe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\CreateTumbImg.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, CreateTumbImg.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellCascadeWindows.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellCascadeWindows.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\CreateErrorReport.pdb66 source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, CreateErrorReport.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ChgTxtFmt.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ChgTxtFmt.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellStartMenu.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellStartMenu.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\LockProcess.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, LockProcess.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileExecute.pdb==.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileExecute.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileNewEx.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileNewEx.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileInfo.pdb??.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileInfo.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ArcDllInfo.pdb==.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ArcDllInfo.exe.0.dr, ArcDllInfo.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\DriveInfo.pdb<<.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, DriveInfo.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\MkDir.pdb==-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, MkDir.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FreeMem.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FreeMem.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\VersionInfo.pdb<<-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, VersionInfo.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\ResourceDll\src\Seeker\Win32\Release\resource.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Seeker.dll.0.dr
Source: Binary string: C:\Asr879_3b\Asr\RootCmd\Test\x64\Release\Test64.pdb,,(GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Test64.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileExport.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileExport.exe0.0.dr
Source: Binary string: C:\Asr879_3b\Asr\RootCmd\Test\x64\Release\Test64.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Test64.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ArcUnPack.pdbDD/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ArcUnPack.exe.0.dr, ArcUnPack.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\MArc\SendToExtract\Release\SendToExtract.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, SendToExtract.exe.0.dr, SendToExtract.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\VersionCheck.pdb>>.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, VersionCheck.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\RealPlayer\Win32\Release\RealPlayer.pdb&&!GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, RealPlayer.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileReproduction.pdb==-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileReproduction.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\Option.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Option.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileShortcut.pdb@@.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileShortcut.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellStartMenu.pdb;;.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellStartMenu.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellCascadeWindows.pdb;;-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellCascadeWindows.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellSetTime.pdb<<.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellSetTime.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileInfo.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileInfo.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Fin\Win32\Release\Fin.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Fin.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ChgImgFmt.pdb??.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ChgImgFmt.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellWinHELP.pdb<<.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellWinHELP.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\MArc\Release\MArc.pdbXX/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MArc.exe0.0.dr, MArc.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\Asr\Win32\Release\Asr.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Asr.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\Export.pdb;;-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Export.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileRename.pdb==.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileRename.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellCascadeWindows.pdb<<.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellCascadeWindows.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ArcDllInfo.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ArcDllInfo.exe.0.dr, ArcDllInfo.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileNewEx.pdb<<-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileNewEx.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\RmHardware.pdb::-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, RmHardware.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellUndoMinimizeALL.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellUndoMinimizeALL.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\CreateErrorReport.pdb77 source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, CreateErrorReport.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileDelete.pdb>>-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileDelete.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FolderIconChange.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FolderIconChange.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileNameCp.pdb==-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileNameCp.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellMinimizeALL.pdb<<.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellMinimizeALL.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\MakeArchive.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MakeArchive.exe.0.dr, MakeArchive.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellWinHELP.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellWinHELP.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileNameCp.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileNameCp.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\FirstSetting\Win32\Release\FirstSetting.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FirstSetting.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\AsrLoad\Win32\Release\AsrLoad.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, AsrLoad.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ScreenSaver.pdb;;-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ScreenSaver.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileShortcut.pdb??-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileShortcut.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\ResourceDll\src\Fin\Win32\Release\resource.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Fin.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\MkDir.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MkDir.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellTileVertically.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellTileVertically.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\BindFile.pdb((&GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.0000000002349000.00000004.00001000.00020000.00000000.sdmp, BindFile._xe0.0.dr, BindFile._xe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\CreateErrorReport.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, CreateErrorReport.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellStartMenu.pdb::-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellStartMenu.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\RemoveZoneID.pdb==-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, RemoveZoneID.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileShortcut.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileShortcut.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\CreateLocalTumb.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, CreateLocalTumb.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\MkDir.pdb>>.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MkDir.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\RemoveZoneID.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, RemoveZoneID.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileExport.pdb<<-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileExport.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\RmHardware.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, RmHardware.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\CreateTumbImg.pdb==.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, CreateTumbImg.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\CreateLocalTumb.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, CreateLocalTumb.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\MoveFolder.pdbCC/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MoveFolder.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileAttribute.pdb??.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileAttribute.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\UpdateAsr\Win32\Release\UpdateAsr.pdbs source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, UpdateAsr.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Fin\x64\Release\Fin.pdbOO.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Fin.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\ResourceDll\src\Brws\Win32\Release\resource.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Brws.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellTileVertically.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellTileVertically.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ChgImgFmt.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ChgImgFmt.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\ResourceDll\src\Brws\x64\Release\resource.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Brws.dll0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FreeMem.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FreeMem.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\CreateTumbImg.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, CreateTumbImg.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\SettingInitialization.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, SettingInitialization.exe.0.dr
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: 0_2_0040546D FindFirstFileW, 0_2_0040546D
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MkDir.exe0.0.dr, Seeker.exe0.0.dr, Brws.exe0.0.dr String found in binary or memory: http://ftp://.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, VersionCheck.exe0.0.dr, VersionCheck.exe.0.dr String found in binary or memory: http://hp.vector.co.jp/authors/VA020799/asr_verinfo.cgiasr
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.0000000002349000.00000004.00001000.00020000.00000000.sdmp, history.txt.0.dr String found in binary or memory: http://hp.vector.co.jp/authors/VA033418/)
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Brws.exe0.0.dr String found in binary or memory: http://search.msn.co.jp/?FORM=HPRECChildFrameSoftware
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Brws.exe.0.dr String found in binary or memory: http://search.msn.co.jp/?FORM=HPREFavoritesSoftware
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.0000000002349000.00000004.00001000.00020000.00000000.sdmp, ??????????readme 1st.txt.0.dr String found in binary or memory: http://www.all.undo.jp/
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.0000000002349000.00000004.00001000.00020000.00000000.sdmp, ??????????readme 1st.txt.0.dr String found in binary or memory: http://www.all.undo.jp/asr/
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.0000000002349000.00000004.00001000.00020000.00000000.sdmp, How to update.txt.0.dr String found in binary or memory: http://www.all.undo.jp/asr/1st/document/02_04.html
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.0000000002349000.00000004.00001000.00020000.00000000.sdmp, ??????????readme 1st.txt.0.dr String found in binary or memory: http://www.all.undo.jp/asr/1st/document/02_05.html
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.0000000002349000.00000004.00001000.00020000.00000000.sdmp, ??????????readme 1st.txt.0.dr String found in binary or memory: http://www.all.undo.jp/asr/Appendix.html
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.0000000002349000.00000004.00001000.00020000.00000000.sdmp, ??????????readme 1st.txt.0.dr String found in binary or memory: http://www.all.undo.jp/asr/AppendixRuntime.html
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.0000000002349000.00000004.00001000.00020000.00000000.sdmp, ??????????readme 1st.txt.0.dr String found in binary or memory: http://www.all.undo.jp/asr/man5/
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.0000000002349000.00000004.00001000.00020000.00000000.sdmp, ??????????readme 1st.txt.0.dr String found in binary or memory: http://www.all.undo.jp/asr/man5/2.install/01.html
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.0000000002349000.00000004.00001000.00020000.00000000.sdmp, How to uninstall.txt.0.dr String found in binary or memory: http://www.all.undo.jp/asr/man5/2.install/04.html
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.0000000002349000.00000004.00001000.00020000.00000000.sdmp, How to update.txt.0.dr String found in binary or memory: http://www.all.undo.jp/asr/man5/2.install/05.html
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.00000000022B0000.00000004.00001000.00020000.00000000.sdmp, NewCommand.template.0.dr String found in binary or memory: http://www.all.undo.jp/asr/man5/8.Custmize/1.UserFolder/2.ScriptCommand/01.html
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.00000000022B0000.00000004.00001000.00020000.00000000.sdmp, NewCommand.template.0.dr String found in binary or memory: http://www.all.undo.jp/asr/man5/8.Custmize/1.UserFolder/2.ScriptCommand/02.html
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.00000000022B0000.00000004.00001000.00020000.00000000.sdmp, NewCommand.template.0.dr String found in binary or memory: http://www.all.undo.jp/asr/man5/8.Custmize/1.UserFolder/2.ScriptCommand/05.html
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.00000000022B0000.00000004.00001000.00020000.00000000.sdmp, NewCommand.template.0.dr String found in binary or memory: http://www.all.undo.jp/asr/man5/8.Custmize/1.UserFolder/2.ScriptCommand/07.html
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.0000000002349000.00000004.00001000.00020000.00000000.sdmp, ??????????readme 1st.txt.0.dr String found in binary or memory: http://www.all.undo.jp/asr/man5/9.Infomation/1.Usage/01.html
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.0000000002349000.00000004.00001000.00020000.00000000.sdmp, report.ja-JP.0.dr, report.ja-JP0.0.dr String found in binary or memory: http://www.all.undo.jp/cgi/report/report.cgi
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, VersionInfo.exe0.0.dr, VersionCheck.exe0.0.dr, VersionCheck.exe.0.dr String found in binary or memory: https://all.undo.jp/
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, VersionInfo.exe.0.dr String found in binary or memory: https://all.undo.jp/Invalid
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FirstSetting.exe.0.dr String found in binary or memory: https://all.undo.jp/asr/AppendixRuntime.htmlhttps://all.undo.jp/asr/Appendix.htmlSuccessful
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, UpdateAsr.exe.0.dr String found in binary or memory: https://all.undo.jp/asr/AppendixRuntime.htmlopenhttps://all.undo.jp/asr/Appendix.htmlSuccessful
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MkDir.exe0.0.dr, Seeker.exe0.0.dr, Brws.exe0.0.dr, FileRenameEx.exe0.0.dr, FileRenameEx.exe.0.dr String found in binary or memory: https://all.undo.jp/asr/man5/
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Option.exe0.0.dr, FileNameCp.exe0.0.dr, ArcPack.exe0.0.dr, FileAttribute.exe0.0.dr, Export.exe.0.dr, ArcPack.exe.0.dr, FileCpMv.exe0.0.dr, Export.exe0.0.dr, MakeSelfExtract.exe0.0.dr, CreateLocalTumb.exe0.0.dr, ArcDllInfo.exe.0.dr, FileInfo.exe.0.dr, WinEx.exe.0.dr, FileRename.exe0.0.dr, FileDelete.exe0.0.dr, FileNewEx.exe0.0.dr, FileNewEx.exe.0.dr, SettingInitialization.exe.0.dr, CreateLocalTumb.exe.0.dr, MoveFolder.exe0.0.dr String found in binary or memory: https://all.undo.jp/asr/man5/%s%s%s
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FirstSetting.exe.0.dr String found in binary or memory: https://all.undo.jp/asr/man5/9.Infomation/1.Usage/01.htmlopen
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MakeBigFile.exe.0.dr, MakeBigFile.exe0.0.dr String found in binary or memory: https://all.undo.jp/asr/man5/Kernel32.dllSetDefaultDllDirectoriesMakeBigFile
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MArc.exe0.0.dr, Txv.exe.0.dr, Brws.exe.0.dr, Txv.exe0.0.dr, MArc.exe.0.dr, MkDir.exe.0.dr, Seeker.exe.0.dr String found in binary or memory: https://all.undo.jp/asr/man5/notepad%s%s%s
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Asr.exe0.0.dr, Asr.exe.0.dr String found in binary or memory: https://all.undo.jp/asr/man5/notepadwb
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MArc.exe0.0.dr, Txv.exe.0.dr, Brws.exe.0.dr, Txv.exe0.0.dr, MArc.exe.0.dr, MkDir.exe.0.dr, Seeker.exe.0.dr String found in binary or memory: https://http://ftp://.exe.lnk.ico.cur.ani.scr.EXE.LNK.ICO.CUR.ANI.SCR%s%s%s(%d)%s
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Asr.exe0.0.dr, Asr.exe.0.dr String found in binary or memory: https://http://ftp://.exe.lnk.ico.cur.ani.scr.EXE.LNK.ICO.CUR.ANI.SCR%s(%d)%s?:
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: 0_2_0040D6E0 0_2_0040D6E0
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: 0_2_00413723 0_2_00413723
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: 0_2_00417BF6 0_2_00417BF6
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: 0_2_00425051 0_2_00425051
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: 0_2_00423070 0_2_00423070
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: 0_2_004210E0 0_2_004210E0
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: 0_2_0042512B 0_2_0042512B
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: 0_2_00423280 0_2_00423280
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: 0_2_0041C5C0 0_2_0041C5C0
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: 0_2_004026E4 0_2_004026E4
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: 0_2_0041F756 0_2_0041F756
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: 0_2_004237A0 0_2_004237A0
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: 0_2_004067A8 0_2_004067A8
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: 0_2_00423960 0_2_00423960
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: 0_2_00423E50 0_2_00423E50
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: 0_2_00424EC3 0_2_00424EC3
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: 0_2_0041FE90 0_2_0041FE90
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: 0_2_0041CFE0 0_2_0041CFE0
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: String function: 00424810 appears 190 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: String function: 004037CA appears 64 times
Source: FreeMem.exe.0.dr Static PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: AsrLoad.exe.0.dr Static PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: FreeMem.exe0.0.dr Static PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: AsrLoad.exe0.0.dr Static PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: FirstSetting.exe.0.dr Static PE information: Resource name: None type: DOS executable (COM)
Source: FirstSetting.exe.0.dr Static PE information: Resource name: None type: DOS executable (COM)
Source: ICON.dll0.0.dr Static PE information: No import functions for PE file found
Source: ICON.dll.0.dr Static PE information: No import functions for PE file found
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSendToCo.exe> vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSendToEx.exe< vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTxv.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUnreg.exe, vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSeeker.exe$ vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681364289.0000000002B70000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTxv.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681364289.0000000002B70000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUnreg.exe, vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.0000000002349000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameBindFile.exe2 vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000002.1686183062.0000000000435000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilename7z.sfx.exe, vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFirstSetting.exeF vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTest.exe: vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUpdateAsr.exe, vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameAsr.exe* vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameAsrLoad.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameAssociate.exe^ vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameArcDllInfo.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameArcPack.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameArcUnPack.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameChgImgFmt.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameChgTxtFmt.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameCreateErrorReport.exeD vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameCreateLink.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameCreateLocalTumb.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameCreateTumbImg.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameDivFile.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameDriveInfo.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameExport.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFileAttribute.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFileCpMv.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFileDelete.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFileExecute.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFileExport.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: IconMode%sFileInfo.tmp%Y/%m/%d %H:%M"%SDRHSACErsOTICompanyNameLegalCopyrightLegalTrademarksProductNameInternalNameFileDescriptionFileVersionProductVersionCommentsOriginalFilenamePrivateBuildSpecialBuild$Type$TimeCreate$TimeWrite$TimeAccess$SizeByte$SizeUnit$Att$FullPath$IsExistFileVersions$CompanyName$LegalCopyright$LegalTrademarks$ProductName$InternalName$FileDescription$FileVersion$ProductVersion$Comments$OriginalFilename$PrivateBuild$SpecialBuild$AlternateDataStreamAlternate Data Stream vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: $OriginalFilename vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFileInfo.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: MacroTextFilterSubDirUNCLastCRRelative%Y/%m/%d %H:%M"%SDRHSACErsOTI6.Command/2.DefaultCommand/FileNameCp.htmlCompanyNameLegalCopyrightLegalTrademarksProductNameInternalNameFileDescriptionFileVersionProductVersionCommentsOriginalFilenamePrivateBuildSpecialBuild$Type$TimeCreate$TimeWrite$TimeAccess$SizeByte$SizeUnit$Att$FullPath$IsExistFileVersions$CompanyName$LegalCopyright$LegalTrademarks$ProductName$InternalName$FileDescription$FileVersion$ProductVersion$Comments$OriginalFilename$PrivateBuild$SpecialBuildError of Message file.(63507)\*Invalid DateTime vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFileNameCp.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFileNewEx.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFileRename.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFileRenameEx.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFileReproduction.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFileShortcut.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFolderIconChange.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFreeMem.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameLockProcess.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMakeArchive.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMakeBigFile.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMakeSelfExtract.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMemInfo.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMkDir.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMoveFolder.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameOption.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameRemoveZoneID.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameRmHardware.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameScreenSaver.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSettingInitialization.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameShellCascadeWindows.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameShellMinimizeALL.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameShellSetTime.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameShellStartMenu.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameShellTileHorizontally.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameShellTileVertically.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameShellUndoMinimizeALL.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameShellWinHELP.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSimilarCopy.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameVersionCheck.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameVersionInfo.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameWinEx.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameAdobeReader.dll( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameInternetExplore.dll( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMediaPlayer.dll( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameBrws.exe2 vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFin.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameICON.dll2 vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMArc.exe$ vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSeeker.exe$ vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSendToCo.exe> vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSendToEx.exe< vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTxv.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUnreg.exe, vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameAsr.exe* vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameAsrLoad.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameAssociate.exe^ vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameArcDllInfo.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameArcPack.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameArcUnPack.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameChgImgFmt.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameChgTxtFmt.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameCreateErrorReport.exeD vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameCreateLink.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameCreateLocalTumb.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameCreateTumbImg.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameDivFile.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameDriveInfo.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameExport.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFileAttribute.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFileCpMv.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFileDelete.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFileExecute.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFileExport.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: @IconMode%sFileInfo.tmp%Y/%m/%d %H:%M"%SDRHSACErsOTICompanyNameLegalCopyrightLegalTrademarksProductNameInternalNameFileDescriptionFileVersionProductVersionCommentsOriginalFilenamePrivateBuildSpecialBuild$Type$TimeCreate$TimeWrite$TimeAccess$SizeByte$SizeUnit$Att$FullPath$IsExistFileVersions$CompanyName$LegalCopyright$LegalTrademarks$ProductName$InternalName$FileDescription$FileVersion$ProductVersion$Comments$OriginalFilename$PrivateBuild$SpecialBuild$AlternateDataStreamAlternate Data Stream vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: $OriginalFilename vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFileInfo.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: MacroTextFilterSubDirUNCLastCRRelative%Y/%m/%d %H:%M"%SDRHSACErsOTI6.Command/2.DefaultCommand/FileNameCp.htmlCompanyNameLegalCopyrightLegalTrademarksProductNameInternalNameFileDescriptionFileVersionProductVersionCommentsOriginalFilenamePrivateBuildSpecialBuild$Type$TimeCreate$TimeWrite$TimeAccess$SizeByte$SizeUnit$Att$FullPath$IsExistFileVersions$CompanyName$LegalCopyright$LegalTrademarks$ProductName$InternalName$FileDescription$FileVersion$ProductVersion$Comments$OriginalFilename$PrivateBuild$SpecialBuildError of Message file.(63507)\*Invalid DateTime vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFileNameCp.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFileNewEx.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFileRename.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFileRenameEx.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFileReproduction.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFileShortcut.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFolderIconChange.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFreeMem.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameLockProcess.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMakeArchive.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMakeBigFile.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMakeSelfExtract.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMemInfo.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMkDir.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMoveFolder.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameOption.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameRemoveZoneID.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameRmHardware.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameScreenSaver.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSettingInitialization.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameShellCascadeWindows.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameShellMinimizeALL.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameShellSetTime.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameShellStartMenu.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameShellTileHorizontally.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameShellTileVertically.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameShellUndoMinimizeALL.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameShellWinHELP.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSimilarCopy.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameVersionCheck.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameVersionInfo.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameWinEx.exe( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameAdobeReader.dll( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameInternetExplore.dll( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMediaPlayer.dll( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameRealPlayer.dll( vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameBrws.exe2 vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Binary or memory string: OriginalFilename7z.sfx.exe, vs SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Section loaded: apphelp.dll Jump to behavior
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.0000000002349000.00000004.00001000.00020000.00000000.sdmp, history.txt.0.dr Binary or memory string: RemoveSelectItems = *.txt;*.sln
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.0000000002349000.00000004.00001000.00020000.00000000.sdmp, history.txt.0.dr Binary or memory string: RemoveSelectItems = !*.txt;*.sln
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.0000000002349000.00000004.00001000.00020000.00000000.sdmp, history.txt.0.dr Binary or memory string: RemoveSelectItems = ! *.txt;*.sln
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.0000000002349000.00000004.00001000.00020000.00000000.sdmp, history.txt.0.dr Binary or memory string: 0*.txt;*.slnk0
Source: classification engine Classification label: clean6.winEXE@2/411@0/0
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6700:120:WilError_03
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Default/AddressBar/SerchVisible.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Win8/AddressBar/up.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Default/AddressBar/Stop.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Default/AddressBar/Stop.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Default/AddressBar/Stop.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Default/AddressBar/TreeVisible.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Default/AddressBar/up.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/mame4/AddressBar/Back.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/mame4/AddressBar/Forward.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Default/AddressBar/SerchClose.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/InstallTest/Test32.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Win8/AddressBar/FilterDlg.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/InstallTest/Test64.exe
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Win8/AddressBar/FilterVisible.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Default/AddressBar/SerchHighlighting.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/mame4/AddressBar
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Win8/AddressBar/Forward.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Default/AddressBar/SerchNext.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Win8/AddressBar/Go.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Default/AddressBar/SerchPrev.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Win8/AddressBar/History.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Default/AddressBar/SerchSelect.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Win8/AddressBar/Refresh.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Win8/AddressBar
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Default/AddressBar/FilterVisible.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Default/AddressBar/Forward.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Default/AddressBar
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Default/AddressBar/Go.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Default/AddressBar/History.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Default/AddressBar/Refresh.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Win8/AddressBar/Back.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/InstallTest
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Default/AddressBar/Back.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Default/AddressBar/FilterClear.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Default/AddressBar/FilterClose.bmp
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe String found in binary or memory: Asr/Common/img/Default/AddressBar/FilterDlg.bmp
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File read: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe "C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe"
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File written: C:\Users\user\Desktop\Asr\Common\img\Win8\TabImg\img.ini Jump to behavior
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Static file information: File size 3794785 > 1048576
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\LockProcess.pdb>>-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, LockProcess.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\AdobeReader\x64\Release\AdobeReader.pdb%% GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, AdobeReader.dll0.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Txv\Win32\Release\Txv.pdbEE/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681364289.0000000002B70000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Txv.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\AsrLoad\x64\Release\AsrLoad.pdb--)GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, AsrLoad.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellCascadeWindows.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellCascadeWindows.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\MakeBigFile.pdbAA.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, MakeBigFile.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ScreenSaver.pdb<<.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ScreenSaver.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellUndoMinimizeALL.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellUndoMinimizeALL.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileReproduction.pdb>>.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileReproduction.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileExecute.pdb<<-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileExecute.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\VersionCheck.pdb==-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, VersionCheck.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\MediaPlayer\x64\Release\MediaPlayer.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, MediaPlayer.dll0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileExport.pdb==.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileExport.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\DriveInfo.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, DriveInfo.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\Export.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Export.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\InternetExplore\Win32\Release\InternetExplore.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, InternetExplore.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\Export.pdb<<.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Export.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileAttribute.pdb@@/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileAttribute.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\ResourceDll\src\FileRenameEx\x64\Release\resource.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileRenameEx.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellTileHorizontally.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellTileHorizontally.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\Associate\Win32\Release\Associate.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Associate.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellTileHorizontally.pdb<<.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellTileHorizontally.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileInfo.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileInfo.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\CreateLocalTumb.pdb<<-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, CreateLocalTumb.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellMinimizeALL.pdb;;-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellMinimizeALL.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\ResourceDll\src\Txv\x64\Release\resource.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Txv.dll0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ChgImgFmt.pdbCC2GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ChgImgFmt.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\MakeSelfExtract.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MakeSelfExtract.exe0.0.dr, MakeSelfExtract.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\SimilarCopy.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SimilarCopy.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileExecute.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileExecute.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ChgTxtFmt.pdb??.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ChgTxtFmt.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\DivFile.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, DivFile.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\MkDir.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, MkDir.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\SettingInitialization.pdb==.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, SettingInitialization.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellSetTime.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellSetTime.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileCpMv.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileCpMv.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\ResourceDll\src\MArc\Win32\Release\resource.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MArc.dll0.0.dr, MArc.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\DivFile.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, DivFile.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\SettingInitialization.pdb<<-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SettingInitialization.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\ResourceDll\src\Fin\x64\Release\resource.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Fin.dll0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellSetTime.pdb;;-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellSetTime.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileInfo.pdb>>-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileInfo.exe.0.dr
Source: Binary string: C:\Asr879_3b\Asr\RootCmd\Test\Win32\Release\Test32.pdb..*GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Test32.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\MediaPlayer\Win32\Release\MediaPlayer.pdb))"GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MediaPlayer.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ScreenSaver.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ScreenSaver.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\MArc\Release\MArc.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MArc.exe0.0.dr, MArc.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\ResourceDll\src\FileRenameEx\Win32\Release\resource.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileRenameEx.dll0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileNameCp.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileNameCp.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileReproduction.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileReproduction.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\DriveInfo.pdb==/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, DriveInfo.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\AdobeReader\Win32\Release\AdobeReader.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, AdobeReader.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\VersionInfo.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, VersionInfo.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\CreateLink.pdb>>-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, CreateLink.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\MemInfo.pdb<<.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MemInfo.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\VersionCheck.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, VersionCheck.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\MoveFolder.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, MoveFolder.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\AdobeReader\x64\Release\AdobeReader.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, AdobeReader.dll0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileRename.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileRename.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\CreateErrorReport.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, CreateErrorReport.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellUndoMinimizeALL.pdb;;-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellUndoMinimizeALL.exe0.0.dr
Source: Binary string: 0*.ncb;*.suo;*.scc;*.aps;*.obj;*.pdb;*.res;*.idb;*.dep;*.pch;*.tlb;*.ilk source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.00000000022B0000.00000004.00001000.00020000.00000000.sdmp, _Filter.txt.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Brws\x64\Release\Brws.pdb??-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Brws.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\DivFile.pdbAA2GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, DivFile.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\ResourceDll\src\Seeker\x64\Release\resource.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Seeker.dll0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\LockProcess.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, LockProcess.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\DivFile.pdbBB3GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, DivFile.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ArcPack.pdbMM/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ArcPack.exe0.0.dr, ArcPack.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileCpMv.pdbEE.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileCpMv.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileRenameEx.pdbEE0GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileRenameEx.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\Unreg\x64\Release\Unreg.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Unreg.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\AsrLoad\x64\Release\AsrLoad.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, AsrLoad.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\MakeBigFile.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, MakeBigFile.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\RmHardware.pdb;;.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, RmHardware.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\VersionInfo.pdb==.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, VersionInfo.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Seeker\Win32\Release\Seeker.pdbff/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Seeker.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileRename.pdb<<-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileRename.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\MemInfo.pdb;;-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, MemInfo.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\AsrLoad\Win32\Release\AsrLoad.pdb..*GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, AsrLoad.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FolderIconChange.pdb<<.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FolderIconChange.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileAttribute.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileAttribute.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\MediaPlayer\Win32\Release\MediaPlayer.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MediaPlayer.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\Export.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Export.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileDelete.pdb??.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileDelete.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Brws\x64\Release\Brws.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Brws.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileAttribute.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileAttribute.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileNameCp.pdb>>.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileNameCp.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellStartMenu.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellStartMenu.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellTileVertically.pdb;;-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellTileVertically.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\MakeArchive.pdb>>.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MakeArchive.exe.0.dr, MakeArchive.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ArcPack.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ArcPack.exe0.0.dr, ArcPack.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\MemInfo.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, MemInfo.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\ResourceDll\src\Txv\Win32\Release\resource.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Txv.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileCpMv.pdbFF/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileCpMv.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\CreateLink.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, CreateLink.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileDelete.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileDelete.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellTileVertically.pdb<<.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellTileVertically.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\VersionCheck.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, VersionCheck.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileRename.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileRename.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\MemInfo.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MemInfo.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileRenameEx.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileRenameEx.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Txv\Win32\Release\Txv.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681364289.0000000002B70000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Txv.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\InternetExplore\x64\Release\InternetExplore.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, InternetExplore.dll0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\WinEx.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, WinEx.exe.0.dr, WinEx.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Fin\Win32\Release\Fin.pdbPP/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Fin.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\CreateLocalTumb.pdb==.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, CreateLocalTumb.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellWinHELP.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellWinHELP.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\Unreg\Win32\Release\Unreg.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681364289.0000000002B70000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Unreg.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ArcUnPack.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ArcUnPack.exe.0.dr, ArcUnPack.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\SimilarCopy.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, SimilarCopy.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\Associate\x64\Release\Associate.pdb::-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Associate.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FreeMem.pdb--)GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FreeMem.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\SimilarCopy.pdbBB.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SimilarCopy.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellTileHorizontally.pdb;;-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellTileHorizontally.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Seeker\x64\Release\Seeker.pdbee.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Seeker.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Txv\x64\Release\Txv.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Txv.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\DriveInfo.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, DriveInfo.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\MakeBigFile.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MakeBigFile.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\MoveFolder.pdbBB.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, MoveFolder.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\ResourceDll\src\Asr\x64\Release\resource.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Asr.ja-JP.dll0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\Option.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Option.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\UpdateAsr\Win32\Release\UpdateAsr.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, UpdateAsr.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\Associate\x64\Release\Associate.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Associate.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\Unreg\x64\Release\Unreg.pdb<<.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Unreg.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\MoveFolder.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MoveFolder.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileNewEx.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileNewEx.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\RemoveZoneID.pdb>>.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, RemoveZoneID.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellWinHELP.pdb;;-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellWinHELP.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\MediaPlayer\x64\Release\MediaPlayer.pdb((!GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, MediaPlayer.dll0.0.dr
Source: Binary string: C:\Asr879_3b\Asr\RootCmd\Test\Win32\Release\Test32.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Test32.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellTileHorizontally.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellTileHorizontally.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileExecute.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileExecute.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\AdobeReader\Win32\Release\AdobeReader.pdb&&!GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, AdobeReader.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\WinEx.pdb>>.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, WinEx.exe.0.dr, WinEx.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Brws\Win32\Release\Brws.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Brws.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\CreateTumbImg.pdb<<-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, CreateTumbImg.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Fin\x64\Release\Fin.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Fin.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ChgTxtFmt.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ChgTxtFmt.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\ResourceDll\src\Asr\Win32\Release\resource.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681364289.0000000002B70000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Asr.ja-JP.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ChgImgFmt.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ChgImgFmt.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FolderIconChange.pdb;;-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FolderIconChange.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\Associate\Win32\Release\Associate.pdb;;.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Associate.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileRenameEx.pdbDD/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileRenameEx.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ScreenSaver.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ScreenSaver.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\VersionInfo.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, VersionInfo.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\MakeSelfExtract.pdb>>.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MakeSelfExtract.exe0.0.dr, MakeSelfExtract.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ChgTxtFmt.pdb>>-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ChgTxtFmt.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FreeMem.pdb..*GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FreeMem.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellSetTime.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellSetTime.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\MakeBigFile.pdbBB/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MakeBigFile.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Txv\x64\Release\Txv.pdbDD.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Txv.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Seeker\x64\Release\Seeker.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Seeker.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\FirstSetting\Win32\Release\FirstSetting.pdbw source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FirstSetting.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FolderIconChange.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FolderIconChange.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\Asr\x64\Release\Asr.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Asr.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\RmHardware.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, RmHardware.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\RemoveZoneID.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, RemoveZoneID.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellMinimizeALL.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellMinimizeALL.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellMinimizeALL.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellMinimizeALL.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\InternetExplore\Win32\Release\InternetExplore.pdb((!GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, InternetExplore.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Seeker\Win32\Release\Seeker.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Seeker.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileRenameEx.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileRenameEx.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileDelete.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileDelete.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\CreateLink.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, CreateLink.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileNewEx.pdb==.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileNewEx.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\RealPlayer\Win32\Release\RealPlayer.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, RealPlayer.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\LockProcess.pdbBB1GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, LockProcess.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\MArc\SendToCompress\Release\SendToCompress.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, SendToCompress.exe0.0.dr, SendToCompress.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\InternetExplore\x64\Release\InternetExplore.pdb'' GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, InternetExplore.dll0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileCpMv.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileCpMv.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\SettingInitialization.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SettingInitialization.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Brws\Win32\Release\Brws.pdb@@.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Brws.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileShortcut.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileShortcut.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileReproduction.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileReproduction.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellUndoMinimizeALL.pdb<<.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellUndoMinimizeALL.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileExport.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileExport.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\CreateLink.pdb??.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, CreateLink.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\Unreg\Win32\Release\Unreg.pdb==/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681364289.0000000002B70000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Unreg.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\SimilarCopy.pdbCC/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, SimilarCopy.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\BindFile.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.0000000002349000.00000004.00001000.00020000.00000000.sdmp, BindFile._xe0.0.dr, BindFile._xe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\CreateTumbImg.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, CreateTumbImg.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellCascadeWindows.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellCascadeWindows.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\CreateErrorReport.pdb66 source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, CreateErrorReport.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ChgTxtFmt.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ChgTxtFmt.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellStartMenu.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellStartMenu.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\LockProcess.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, LockProcess.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileExecute.pdb==.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileExecute.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileNewEx.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileNewEx.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileInfo.pdb??.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileInfo.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ArcDllInfo.pdb==.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ArcDllInfo.exe.0.dr, ArcDllInfo.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\DriveInfo.pdb<<.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, DriveInfo.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\MkDir.pdb==-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, MkDir.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FreeMem.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FreeMem.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\VersionInfo.pdb<<-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, VersionInfo.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\ResourceDll\src\Seeker\Win32\Release\resource.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Seeker.dll.0.dr
Source: Binary string: C:\Asr879_3b\Asr\RootCmd\Test\x64\Release\Test64.pdb,,(GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Test64.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileExport.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileExport.exe0.0.dr
Source: Binary string: C:\Asr879_3b\Asr\RootCmd\Test\x64\Release\Test64.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Test64.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ArcUnPack.pdbDD/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ArcUnPack.exe.0.dr, ArcUnPack.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\MArc\SendToExtract\Release\SendToExtract.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, SendToExtract.exe.0.dr, SendToExtract.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\VersionCheck.pdb>>.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, VersionCheck.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\PreviewPlugin\RealPlayer\Win32\Release\RealPlayer.pdb&&!GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, RealPlayer.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileReproduction.pdb==-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileReproduction.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\Option.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Option.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileShortcut.pdb@@.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileShortcut.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellStartMenu.pdb;;.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellStartMenu.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellCascadeWindows.pdb;;-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellCascadeWindows.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellSetTime.pdb<<.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellSetTime.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileInfo.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileInfo.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Fin\Win32\Release\Fin.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Fin.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ChgImgFmt.pdb??.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ChgImgFmt.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellWinHELP.pdb<<.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellWinHELP.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\MArc\Release\MArc.pdbXX/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MArc.exe0.0.dr, MArc.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\Asr\Win32\Release\Asr.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Asr.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\Export.pdb;;-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Export.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileRename.pdb==.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileRename.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellCascadeWindows.pdb<<.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellCascadeWindows.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ArcDllInfo.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ArcDllInfo.exe.0.dr, ArcDllInfo.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileNewEx.pdb<<-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileNewEx.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\RmHardware.pdb::-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, RmHardware.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellUndoMinimizeALL.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellUndoMinimizeALL.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\CreateErrorReport.pdb77 source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, CreateErrorReport.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileDelete.pdb>>-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileDelete.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FolderIconChange.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FolderIconChange.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileNameCp.pdb==-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileNameCp.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellMinimizeALL.pdb<<.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellMinimizeALL.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\MakeArchive.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MakeArchive.exe.0.dr, MakeArchive.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellWinHELP.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellWinHELP.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileNameCp.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileNameCp.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\FirstSetting\Win32\Release\FirstSetting.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FirstSetting.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\AsrLoad\Win32\Release\AsrLoad.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, AsrLoad.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ScreenSaver.pdb;;-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ScreenSaver.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileShortcut.pdb??-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileShortcut.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\ResourceDll\src\Fin\Win32\Release\resource.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Fin.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\MkDir.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MkDir.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\ShellTileVertically.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, ShellTileVertically.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\BindFile.pdb((&GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1658500952.0000000002349000.00000004.00001000.00020000.00000000.sdmp, BindFile._xe0.0.dr, BindFile._xe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\CreateErrorReport.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, CreateErrorReport.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellStartMenu.pdb::-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellStartMenu.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\RemoveZoneID.pdb==-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, RemoveZoneID.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\FileShortcut.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, FileShortcut.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\CreateLocalTumb.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, CreateLocalTumb.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\MkDir.pdb>>.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MkDir.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\RemoveZoneID.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, RemoveZoneID.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileExport.pdb<<-GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileExport.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\RmHardware.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, RmHardware.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\CreateTumbImg.pdb==.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, CreateTumbImg.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\CreateLocalTumb.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, CreateLocalTumb.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\MoveFolder.pdbCC/GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MoveFolder.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FileAttribute.pdb??.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FileAttribute.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\RootCmd\UpdateAsr\Win32\Release\UpdateAsr.pdbs source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, UpdateAsr.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\Viewer\Fin\x64\Release\Fin.pdbOO.GCTL source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Fin.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\ResourceDll\src\Brws\Win32\Release\resource.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Brws.dll.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ShellTileVertically.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ShellTileVertically.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\ChgImgFmt.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, ChgImgFmt.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\ResourceDll\src\Brws\x64\Release\resource.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Brws.dll0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\FreeMem.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, FreeMem.exe0.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\x64\Release\CreateTumbImg.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, CreateTumbImg.exe.0.dr
Source: Binary string: C:\Asr_Src\Asr\AllCommand\Commands\Win32\Release\SettingInitialization.pdb source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, SettingInitialization.exe.0.dr
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Static PE information: section name: .sxdata
Source: UpdateAsr.exe.0.dr Static PE information: section name: .giats
Source: FirstSetting.exe.0.dr Static PE information: section name: .giats
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: 0_2_0041D260 push ecx; mov dword ptr [esp], ecx 0_2_0041D261
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: 0_2_00424810 push eax; ret 0_2_0042482E
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: 0_2_00424B90 push eax; ret 0_2_00424BBE
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Viewer\.ja-JP\MArc\MArc.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\MakeSelfExtract.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\RmHardware.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Viewer\MArc.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\FileNameCp.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\Associate.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\ShellStartMenu.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\PvPlugIn\AdobeReader.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Viewer\Brws.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\VersionCheck.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\FolderIconChange.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Viewer\Seeker.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Viewer\Seeker.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\DriveInfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\ChgImgFmt.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\FileNewEx.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\ShellSetTime.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\SimilarCopy.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Viewer\ICON.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\Asr.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\ShellUndoMinimizeALL.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\ShellTileHorizontally.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\Lang\Asr.ja-JP.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\VersionInfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\MakeBigFile.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\CreateTumbImg.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\CreateLink.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\AsrLoad.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\FileReproduction.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\FreeMem.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\ScreenSaver.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\ShellWinHELP.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Viewer\ICON.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\FileExecute.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\FileInfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\CreateTumbImg.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\ArcDllInfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\PvPlugIn\MediaPlayer.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\ShellCascadeWindows.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\Option.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\FileReproduction.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\Asr.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\ChgImgFmt.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\VersionCheck.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\FileNewEx.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\ShellTileHorizontally.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\FileExport.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\FileCpMv.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\FileAttribute.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\CreateLink.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\CreateErrorReport.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\RmHardware.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Viewer\SendToCompress.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\PvPlugIn\RealPlayer.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Viewer\Brws.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\LockProcess.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\FileCpMv.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Viewer\.ja-JP\Txv\Txv.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\VersionInfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\ChgTxtFmt.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Viewer\.ja-JP\Brws\Brws.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\DivFile.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\FileRename.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\Unreg.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Viewer\.ja-JP\Fin\Fin.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\LockProcess.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\Associate.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Viewer\MArc.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\ArcUnPack.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\SettingInitialization.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\ShellWinHELP.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\ScreenSaver.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\ShellCascadeWindows.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\ShellStartMenu.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Viewer\SendToExtract.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\MkDir.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\FileDelete.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Viewer\.ja-JP\Seeker\Seeker.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\ShellUndoMinimizeALL.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\PvPlugIn\InternetExplore.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\WinEx.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\InstallTest\Test64.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\MkDir.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\ShellMinimizeALL.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Viewer\Fin.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\FileRenameEx.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\DivFile.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\MakeArchive.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\RemoveZoneID.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\FileShortcut.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\.ja-JP\FileRenameEx\FileRenameEx.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\AsrLoad.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\SimilarCopy.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\PvPlugIn\InternetExplore.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\FirstSetting.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\FileRenameEx.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Viewer\SendToCompress.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\FileShortcut.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\RemoveZoneID.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\MemInfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\ArcPack.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\Lang\Asr.ja-JP.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\MoveFolder.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Viewer\.ja-JP\Brws\Brws.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\FileInfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\Option.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\ShellTileVertically.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\MakeBigFile.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\FileRename.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\.ja-JP\FileRenameEx\FileRenameEx.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Viewer\Txv.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\Export.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\UpdateAsr.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Viewer\Fin.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Viewer\.ja-JP\MArc\MArc.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\MakeSelfExtract.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\Export.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Viewer\SendToExtract.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\FileDelete.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Viewer\.ja-JP\Seeker\Seeker.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\PvPlugIn\AdobeReader.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\FileExecute.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Viewer\Txv.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\CreateLocalTumb.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Viewer\.ja-JP\Fin\Fin.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\FileAttribute.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\BindFile._xe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\CreateErrorReport.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\MoveFolder.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\ArcDllInfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\ArcPack.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\PvPlugIn\MediaPlayer.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\CreateLocalTumb.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\InstallTest\Test32.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\ArcUnPack.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\FreeMem.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\MakeArchive.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\SettingInitialization.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\ShellTileVertically.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\FileExport.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\MemInfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\BindFile._xe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\FolderIconChange.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Viewer\.ja-JP\Txv\Txv.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\ChgTxtFmt.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\ShellMinimizeALL.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\FileNameCp.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\DriveInfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\WinEx.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\ShellSetTime.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\Unreg.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x64\command\Default\BindFile._xe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\x86\command\Default\BindFile._xe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\How to uninstall.txt Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\Common\img\Default\Readme.txt Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\Common\img\mame4\Readme.txt Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\Common\img\Win8\Readme.txt Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\Common\StatusAnime\Note\Readme.txt Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\Common\StatusImg\Default\Readme.txt Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\Common\StatusImg\Mame\Readme.txt Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\Common\StatusImg\MameHip\Readme.txt Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\Common\StatusImg\SimpleNumbers\Readme.txt Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe File created: C:\Users\user\Desktop\Asr\??????????readme 1st.txt Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Viewer\.ja-JP\MArc\MArc.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\MakeSelfExtract.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\RmHardware.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Viewer\MArc.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\FileNameCp.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\Associate.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\ShellStartMenu.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Viewer\Brws.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\PvPlugIn\AdobeReader.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\VersionCheck.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\FolderIconChange.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Viewer\Seeker.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\DriveInfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Viewer\Seeker.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\ChgImgFmt.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\ShellSetTime.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\FileNewEx.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Viewer\ICON.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\SimilarCopy.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\Asr.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\ShellUndoMinimizeALL.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\ShellTileHorizontally.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\Lang\Asr.ja-JP.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\VersionInfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\MakeBigFile.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\CreateTumbImg.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\CreateLink.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\FileReproduction.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\AsrLoad.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\FreeMem.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\ShellWinHELP.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\ScreenSaver.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Viewer\ICON.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\FileExecute.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\FileInfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\CreateTumbImg.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\ArcDllInfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\PvPlugIn\MediaPlayer.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\ShellCascadeWindows.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\FileReproduction.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\Asr.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\Option.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\ChgImgFmt.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\VersionCheck.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\FileNewEx.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\FileExport.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\ShellTileHorizontally.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\FileCpMv.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\FileAttribute.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\CreateLink.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\CreateErrorReport.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\RmHardware.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Viewer\SendToCompress.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\PvPlugIn\RealPlayer.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Viewer\Brws.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\LockProcess.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\FileCpMv.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Viewer\.ja-JP\Txv\Txv.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\VersionInfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Viewer\.ja-JP\Brws\Brws.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\ChgTxtFmt.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\DivFile.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\Unreg.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\FileRename.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Viewer\.ja-JP\Fin\Fin.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\LockProcess.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\Associate.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Viewer\MArc.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\ArcUnPack.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\SettingInitialization.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\ScreenSaver.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\ShellWinHELP.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\ShellStartMenu.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\ShellCascadeWindows.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Viewer\SendToExtract.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\MkDir.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\FileDelete.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Viewer\.ja-JP\Seeker\Seeker.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\ShellUndoMinimizeALL.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\PvPlugIn\InternetExplore.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\WinEx.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\InstallTest\Test64.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\MkDir.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\ShellMinimizeALL.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\FileRenameEx.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Viewer\Fin.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\DivFile.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\MakeArchive.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\RemoveZoneID.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\.ja-JP\FileRenameEx\FileRenameEx.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\FileShortcut.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\AsrLoad.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\SimilarCopy.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\PvPlugIn\InternetExplore.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\FirstSetting.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\FileRenameEx.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Viewer\SendToCompress.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\FileShortcut.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\MemInfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\RemoveZoneID.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\ArcPack.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\Lang\Asr.ja-JP.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Viewer\.ja-JP\Brws\Brws.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\MoveFolder.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\FileInfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\Option.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\ShellTileVertically.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\MakeBigFile.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\FileRename.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\.ja-JP\FileRenameEx\FileRenameEx.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Viewer\Txv.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\Export.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Viewer\Fin.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\UpdateAsr.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Viewer\.ja-JP\MArc\MArc.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\MakeSelfExtract.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\Export.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Viewer\SendToExtract.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\FileDelete.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Viewer\.ja-JP\Seeker\Seeker.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\PvPlugIn\AdobeReader.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Viewer\Txv.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\FileExecute.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\CreateLocalTumb.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Viewer\.ja-JP\Fin\Fin.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\BindFile._xe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\FileAttribute.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\CreateErrorReport.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\MoveFolder.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\ArcPack.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\ArcDllInfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\PvPlugIn\MediaPlayer.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\CreateLocalTumb.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\InstallTest\Test32.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\ArcUnPack.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\MakeArchive.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\FreeMem.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\SettingInitialization.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\ShellTileVertically.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\FileExport.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\MemInfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\BindFile._xe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Viewer\.ja-JP\Txv\Txv.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\FolderIconChange.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\ChgTxtFmt.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\ShellMinimizeALL.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\FileNameCp.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\DriveInfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x64\command\Default\WinEx.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\Unreg.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Asr\x86\command\Default\ShellSetTime.exe Jump to dropped file
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: 0_2_0040546D FindFirstFileW, 0_2_0040546D
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: 0_2_00406A50 GetSystemInfo, 0_2_00406A50
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1685771006.00000000022BD000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: MCvMCIME
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, MkDir.exe0.0.dr Binary or memory string: {0F04AF43-7B85-46A5-A0A7-6D323A84AD7C}{0F04AF43-7B85-46A5-A0A7-6D323A84AD7C}Software\AMA_Soft\ASR\Command\%4.0f%4.2fKB%4.2fMB%4.2fGB%4.2fTB%4.2fPB%4.2fEB%4d%4dKB%4dMB%4dGB %4dTB"%4dPB"%4dEB%4.2fKB%sKB%s%s%s%s"Shell_TrayWnd"\\\/\.\\MPR.DLLWNetGetUniversalNameWshell32.dll%s
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681364289.0000000002B70000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: {0F04AF43-7B85-46A5-A0A7-6D323A84AD7C}{0F04AF43-7B85-46A5-A0A7-6D323A84AD7C}Software\AMA_Soft\ASR\Command\%4.0f%4.2fKB%4.2fMB%4.2fGB%4.2fTB%4.2fPB%4.2fEB%4d%4dKB%4dMB%4dGB%4dTB%4dPB%4dEB%4.2fKB%sKB%s%s%s%s ""Shell_TrayWnd""\\\/\.\MPR.DLLWNetGetUniversalNameWshell32.dll\%s
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Seeker.exe0.0.dr Binary or memory string: {0F04AF43-7B85-46A5-A0A7-6D323A84AD7C}{0F04AF43-7B85-46A5-A0A7-6D323A84AD7C}Software\AMA_Soft\ASR\Command\%4.0f%4.2fKB%4.2fMB%4.2fGB%4.2fTB%4.2fPB%4.2fEB%4d%4dKB%4dMB%4dGB%4dTB %4dPB"%4dEB"%4.2fKB%sKB%s%s%s%sShell_TrayWnd""\\\/\.\MPR.DLLWNetGetUniversalNameWshell32.dll\\%s
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Asr.exe.0.dr Binary or memory string: VERSION.dll%4.0f%4.2fKB%4.2fMB%4.2fGB%4.2fTB%4.2fPB%4.2fEB%4dKB%4dMB%4dGB%4dTB%4dPB%4dEB%sKB%s%s "Shell_TrayWnd\\/.MPR.DLLWNetGetUniversalNameWshell32.dll%s
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: %4.0f{0F04AF43-7B85-46A5-A0A7-6D323A84AD7C}{0F04AF43-7B85-46A5-A0A7-6D323A84AD7C}Software\AMA_Soft\ASR\Command\%4.2fKB%4.2fMB%4.2fGB%4.2fTB%4.2fPB%4.2fEB%4d%4dKB%4dMB%4dGB%4dTB%4dPB%4dEB%4.2fKB%sKB%s%s%s%s ""Shell_TrayWnd""\\\/\.\MPR.DLLWNetGetUniversalNameWshell32.dll\%s
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: %sShell_TrayWndNoDrives%c:\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer%c:\\%d/%s%s %s%sTimeout!
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Txv.exe0.0.dr Binary or memory string: %sShell_TrayWndNoDrives%d/%s%sSoftware\Microsoft\Windows\CurrentVersion\Policies\Explorer%c:\%c:\%s %swbTimeout!
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Asr.exe0.0.dr Binary or memory string: VERSION.dll%4.0f%4.2fKB%4.2fMB%4.2fGB%4.2fTB%4.2fPB%4.2fEB%4d%4dKB%4dMB%4dGB%4dTB%4dPB%4dEB%sKB%s%s "Shell_TrayWnd\\/.MPR.DLLWNetGetUniversalNameWshell32.dll%s
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681216109.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1681364289.0000000002B70000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: %sShell_TrayWndNoDrivesSoftware\Microsoft\Windows\CurrentVersion\Policies\Explorer%c:\%c:\\%d/%s%s %s%s\Timeout!
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, Txv.exe0.0.dr Binary or memory string: {0F04AF43-7B85-46A5-A0A7-6D323A84AD7C}{0F04AF43-7B85-46A5-A0A7-6D323A84AD7C}Software\AMA_Soft\ASR\Command\%4.0f%4.2fMB%4.2fGB%4.2fTB%4.2fPB%4.2fEB%4dKB%4dMB%4dGB%4dTB%4dPB%4dEB%4.2fKB%sKB%s%s%s%sShell_TrayWndMPR.DLL%s
Source: Asr.exe0.0.dr Binary or memory string: !Error of PostMessageBarBusy!System error of counter = %dProgram ManagerProgman%d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %lld %lldWindowStateSet
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: %s\Shell_TrayWndNoDrivesSoftware\Microsoft\Windows\CurrentVersion\Policies\Explorer%c:\%c:\\%d/%s\%s %s%sTimeout!
Source: Asr.exe.0.dr Binary or memory string: !Error of PostMessageBarBusy!System error of counter = %dProgram ManagerProgman%d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %d %lld %lldWindowStateSetx
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, MkDir.exe0.0.dr Binary or memory string: %s\Shell_TrayWnd\NoDrives%d/%s%sSoftware\Microsoft\Windows\CurrentVersion\Policies\Explorer%c:\%c:\%s %s\\Timeout!
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.00000000031B0000.00000004.00001000.00020000.00000000.sdmp, Brws.exe0.0.dr Binary or memory string: %4.0f%4.2fKB%4.2fMB%4.2fGB%4.2fTB%4.2fPB%4.2fEB%4d%4dKB%4dMB%4dGB%4dTB %4dPB"%4dEB"%4.2fKB%sKB%s%s%s%sShell_TrayWnd""\\\/\.\MPR.DLLWNetGetUniversalNameWshell32.dll\\%s
Source: SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe, 00000000.00000003.1682310556.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, MArc.exe0.0.dr, Brws.exe.0.dr, MArc.exe.0.dr Binary or memory string: %4.0f%4.2fKB%4.2fMB%4.2fGB%4.2fTB%4.2fPB%4.2fEB%4d%4dKB%4dMB%4dGB%4dTB%4dPB%4dEB%4.2fKB%sKB%s%s%s%s ""Shell_TrayWnd""\\\/\.\MPR.DLLWNetGetUniversalNameWshell32.dll\%s
Source: C:\Users\user\Desktop\SecuriteInfo.com.PUA.Bundler.iStartSurf.29803.17991.exe Code function: 0_2_0041D480 GetVersionExW, 0_2_0041D480
No contacted IP infos