Loading ...

Play interactive tourEdit tour

Windows Analysis Report sign.exe

Overview

General Information

Sample Name:sign.exe (renamed file extension from exe to dll)
Analysis ID:531556
MD5:5ce59cd58a34bc0530e398330013ee77
SHA1:f3b3cf03801527c24f9059f475a9d87e5392dae9
SHA256:950ad539dfc8e16c07d24dbb37ae19daa0b2f32164ba0cb3c81fa7e689f274e1
Infos:

Most interesting Screenshot:

Detection

Score:4
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Checks if the current process is being debugged
PE file contains sections with non-standard names
Registers a DLL
JA3 SSL client fingerprint seen in connection with other malware
Creates a process in suspended mode (likely to inject code)
IP address seen in connection with other malware

Classification

Process Tree

  • System is w10x64
  • loaddll64.exe (PID: 752 cmdline: loaddll64.exe "C:\Users\user\Desktop\sign.dll" MD5: E0CC9D126C39A9D2FA1CAD5027EBBD18)
    • cmd.exe (PID: 4716 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\sign.dll",#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 2332 cmdline: rundll32.exe "C:\Users\user\Desktop\sign.dll",#1 MD5: 73C519F050C20580F8A62C849D49215A)
    • regsvr32.exe (PID: 2948 cmdline: regsvr32.exe /s C:\Users\user\Desktop\sign.dll MD5: D78B75FC68247E8A63ACBA846182740E)
    • iexplore.exe (PID: 6504 cmdline: C:\Program Files\Internet Explorer\iexplore.exe MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
      • iexplore.exe (PID: 2244 cmdline: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6504 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
    • rundll32.exe (PID: 3648 cmdline: rundll32.exe C:\Users\user\Desktop\sign.dll,DllCanUnloadNow MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 5516 cmdline: rundll32.exe C:\Users\user\Desktop\sign.dll,DllGetActivationFactory MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 5900 cmdline: rundll32.exe C:\Users\user\Desktop\sign.dll,DllGetClassObject MD5: 73C519F050C20580F8A62C849D49215A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: sign.dllStatic PE information: certificate valid
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
Source: unknownHTTPS traffic detected: 104.26.6.139:443 -> 192.168.2.3:49805 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.6.139:443 -> 192.168.2.3:49804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.69.19:443 -> 192.168.2.3:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.69.19:443 -> 192.168.2.3:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.180.134:443 -> 192.168.2.3:49815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.180.134:443 -> 192.168.2.3:49816 version: TLS 1.2
Source: sign.dllStatic PE information: GUARD_CF, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
Source: Binary string: AppResolver.pdb source: sign.dll
Source: Binary string: AppResolver.pdbGCTL source: sign.dll
Source: Joe Sandbox ViewJA3 fingerprint: 9e10692f1b7f78228b2d4e424db3a98c
Source: Joe Sandbox ViewIP Address: 172.67.69.19 172.67.69.19
Source: Joe Sandbox ViewIP Address: 104.26.6.139 104.26.6.139
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: de-ch[1].htm.7.drString found in binary or memory: <a href="https://www.facebook.com/" target="_blank" data-piitxt="facebooklite" piiurl="https://www.facebook.com/"> equals www.facebook.com (Facebook)
Source: msapplication.xml0.5.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x3872008d,0x01d7e683</date><accdate>0x388fcf10,0x01d7e683</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
Source: msapplication.xml5.5.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x3a0d4791,0x01d7e683</date><accdate>0x3a441b34,0x01d7e683</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
Source: msapplication.xml7.5.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x3a978fa1,0x01d7e683</date><accdate>0x3abdb334,0x01d7e683</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
Source: de-ch[1].htm.7.drString found in binary or memory: <link rel="preconnect" href="img-s-msn-com.akamaized.net" /><link rel="preconnect" href="c.msn.com" /><link rel="preconnect" href="c.msn.cn" /><link rel="preconnect" href="https://www.bing.com" /><link rel="preconnect" href="//web.vortex.data.msn.com" /><link rel="dns-prefetch" href="img-s-msn-com.akamaized.net" /><link rel="dns-prefetch" href="c.msn.com" /><link rel="dns-prefetch" href="c.msn.cn" /><link rel="dns-prefetch" href="https://www.bing.com" /><link rel="dns-prefetch" href="//web.vortex.data.msn.com" /><link rel="canonical" href="https://www.msn.com/de-ch/" /><meta name="msapplication-TileColor" content="#224f7b"/><meta name="msapplication-TileImage" content="//static-global-s-msn-com.akamaized.net/hp-neu/sc/1f/08ced4.png"/><meta name="msapplication-config" content="none"/> <title>MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365</title> equals www.hotmail.com (Hotmail)
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: glich.",errorFooterText:"Zu Twitter wechseln",taskLinks:"Benachrichtigungen|https://twitter.com/i/notifications;Ich|#;Abmelden|#"}],xbox:[{header:"Spotlight",content:"",footerText:"Alle anzeigen",footerUrl:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"},{header:"Meine tolle Wiedergabeliste",headerUrl:"https://aka.ms/qeqf5y",content:"",errorMessage:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"}],bingrewards:[{header:"Pr equals www.twitter.com (Twitter)
Source: de-ch[1].htm.7.drString found in binary or memory: hren, die sich auf Ihren Internetdatenverkehr auswirken.<br/><br/><a href=\""+e.html(f)+'" onclick="window.location.reload(true)">Klicken Sie hier<\/a> um diese Seite erneut zu laden, oder besuchen Sie: <a href="'+i+'">'+i+"<\/a><\/p><\/div><div id='errorref'><span>Ref 1: "+e.html(o(t.clientSettings.aid))+"&nbsp;&nbsp;&nbsp;Ref 2: "+e.html(t.clientSettings.sid||"000000")+"&nbsp;&nbsp;&nbsp;Ref 3: "+e.html((new r.Date).toUTCString())+"<\/span><\/div><\/div>"});ot({errId:1512,errMsg:n})}function ot(n){require(["track"],function(t){var i={errId:n.errId,errMsg:n.errMsg,reportingType:0};t.trackAppErrorEvent(i)})}function tt(){var n=v(arguments);a(l(n,b),n,!0)}function st(){var n=v(arguments);a(l(n,h),n)}function ht(){var n=v(arguments);a(l(n,y),n)}function ct(n){(r.console||{}).timeStamp?console.timeStamp(n):(r.performance||{}).mark&&r.performance.mark(n)}var w=0,it=-1,b=0,h=1,y=2,s=[],p,k,rt,o,d=!1,c=Math.random()*100<=-1;return ut(r,function(n,t,i,r){return w++,n=nt(n,t,i,r," [ENDMESSAGE]"),n&&tt("[SCRIPTERROR] "+n),!0}),c&&require(["jquery","c.deferred"],function(n){k=!0;rt=n;s.length&&g()}),{error:tt,fatalError:et,unhandledErrorCount:function(){return w},perfMark:ct,warning:st,information:ht}});require(["viewAwareInit"],function(n){n({size2row:"(min-height: 48.75em)",size1row:"(max-height: 48.74em)",size4column:"(min-width: 72em)",size3column:"(min-width: 52.313em) and (max-width: 71.99em)",size2column:"(min-width: 43.75em) and (max-width: 52.303em)",size2rowsize4column:"(min-width: 72em) and (min-height: 48.75em)",size2rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (min-height: 48.75em)",size2rowsize2column:"(max-width: 52.303em) and (min-height: 48.75em)",size1rowsize4column:"(min-width: 72em) and (max-height: 48.74em)",size1rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (max-height: 48.74em)",size1rowsize2column:"(max-width: 52.303em) and (max-height: 48.74em)"})});require(["deviceInit"],function(n){n({AllowTransform3d:"false",AllowTransform2d:"true",RtlScrollLeftAdjustment:"none",ShowMoveTouchGestures:"true",SupportFixedPosition:"true",UseCustomMatchMedia:null,Viewport_Behavior:"Default",Viewport_Landscape:null,Viewport:"width=device-width,initial-scale=1.0",IsMobileDevice:"false"})})</script><meta property="sharing_url" content="https://www.msn.com/de-ch"/><meta property="og:url" content="https://www.msn.com/de-ch/"/><meta property="og:title" content="MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365"/><meta property="twitter:card" content="summary_large_image"/><meta property="og:type" content="website"/><meta property="og:site_name" content="MSN"/><meta property="og:image" content="https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg"/><link rel="shortcut icon" href="//static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico" /><style>@media screen and (max-width:78.99em) and (min-width:58.875em){.layout-none:not(.mod1) .pos2{left:0}}.ie8 .grid .pick4~li.pick
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.facebook.com (Facebook)
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.twitter.com (Twitter)
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: ter erneut.",viewInboxErrorMessage:"Wenn beim Anzeigen Ihres Posteingangs weiterhin ein Problem auftritt, besuchen Sie",taskLinks:"Verfassen|https://outlook.live.com/mail/deeplink/compose;Kalender|https://outlook.live.com/calendar",piiText:"Read Outlook Email",piiUrl:"http://www.hotmail.msn.com/pii/ReadOutlookEmail/"}],office:[{header:"Office",content:"Zeigen Sie Ihre zuletzt verwendeten Dokumente an oder erstellen Sie kostenlos mit Office Online ein neues.",footerText:"Anmelden",footerUrl:"[[signin]]",ssoAutoRefresh:!0,taskLinks:"Word Online|https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel Online|https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway|https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoint Online|https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site"},{header:"Aktuelle Dokumente",headerUrl:"https://onedrive.live.com/#qt=mru",content:"Wird geladen ...",noContent:"Dieser Ordner ist leer. Klicken Sie unten, um ein neues Dokument zu erstellen.",errorMessage:"Keine Verbindung mit Office Online m equals www.hotmail.com (Hotmail)
Source: de-ch[1].htm.7.drString found in binary or memory: http://ogp.me/ns#
Source: de-ch[1].htm.7.drString found in binary or memory: http://ogp.me/ns/fb#
Source: {5D0C8C97-5276-11EC-90E9-ECF4BB862DED}.dat.5.dr, ~DF13D9319CFEBB59CA.TMP.5.drString found in binary or memory: http://searchads.msn.net/.cfm?&&kp=1&
Source: imagestore.dat.7.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
Source: msapplication.xml.5.drString found in binary or memory: http://www.amazon.com/
Source: msapplication.xml1.5.drString found in binary or memory: http://www.google.com/
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: http://www.hotmail.msn.com/pii/ReadOutlookEmail/
Source: msapplication.xml2.5.drString found in binary or memory: http://www.live.com/
Source: msapplication.xml3.5.drString found in binary or memory: http://www.nytimes.com/
Source: msapplication.xml4.5.drString found in binary or memory: http://www.reddit.com/
Source: msapplication.xml5.5.drString found in binary or memory: http://www.twitter.com/
Source: msapplication.xml6.5.drString found in binary or memory: http://www.wikipedia.com/
Source: msapplication.xml7.5.drString found in binary or memory: http://www.youtube.com/
Source: de-ch[1].htm.7.drString found in binary or memory: https://amzn.to/2TTxhNg
Source: de-ch[1].htm.7.drString found in binary or memory: https://apps.apple.com/ch/app/microsoft-news/id945416273?pt=80423&amp;ct=prime_footer&amp;mt=8
Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.7.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/oneTrust/1.2/consent/55a804ab-e5c6-4b97-9319-86263d36
Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.7.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.7.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
Source: de-ch[1].htm.7.drString found in binary or memory: https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_office&amp;
Source: de-ch[1].htm.7.drString found in binary or memory: https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_store&amp;m
Source: de-ch[1].htm.7.drString found in binary or memory: https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_promotionalstripe_na
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: https://client-s.gateway.messenger.live.com
Source: de-ch[1].htm.7.drString found in binary or memory: https://clkde.tradedoubler.com/click?p=273363&amp;a=3064090&amp;g=24940322
Source: de-ch[1].htm.7.drString found in binary or memory: https://clkde.tradedoubler.com/click?p=295926&amp;a=3064090&amp;g=24886692
Source: ~DF13D9319CFEBB59CA.TMP.5.drString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2
Source: de-ch[1].htm.7.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172
Source: de-ch[1].htm.7.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=722878611&amp;size=306x271&amp;http
Source: de-ch[1].htm.7.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=858412214&amp;size=306x271&amp;http
Source: {5D0C8C97-5276-11EC-90E9-ECF4BB862DED}.dat.5.dr, ~DF13D9319CFEBB59CA.TMP.5.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
Source: {5D0C8C97-5276-11EC-90E9-ECF4BB862DED}.dat.5.dr, ~DF13D9319CFEBB59CA.TMP.5.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
Source: iab2Data[1].json.7.drString found in binary or memory: https://doceree.com/.well-known/deviceStorage.json
Source: iab2Data[1].json.7.drString found in binary or memory: https://doceree.com/us-privacy-policy/
Source: iab2Data[1].json.7.drString found in binary or memory: https://evorra.com/product-privacy-policy/
Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.7.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Source: de-ch[1].htm.7.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&amp;rpsnv=13&amp;checkda=1&amp;ct=1638310489&amp;rver
Source: de-ch[1].htm.7.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1638310489&amp;rver=7.0.6730.0&am
Source: de-ch[1].htm.7.drString found in binary or memory: https://login.live.com/logout.srf?ct=1638310490&amp;rver=7.0.6730.0&amp;lc=1033&amp;id=1184&amp;lru=
Source: de-ch[1].htm.7.drString found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1638310489&amp;rver=7.0.6730.0&amp;w
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: https://login.skype.com/login/oauth/microsoft?client_id=738133
Source: de-ch[1].htm.7.drString found in binary or memory: https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;
Source: iab2Data[1].json.7.drString found in binary or memory: https://nextmillennium.io/privacy-policy/
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: https://onedrive.live.com/#qt=mru
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: https://onedrive.live.com/?qt=allmyphotos;Aktuelle
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: https://onedrive.live.com/?qt=mru;Aktuelle
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: https://onedrive.live.com/?qt=mru;OneDrive-App
Source: de-ch[1].htm.7.drString found in binary or memory: https://onedrive.live.com/?wt.mc_id=oo_msn_msnhomepage_header
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: https://onedrive.live.com/about/en/download/
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: https://onedrive.live.com;Fotos
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: https://onedrive.live.com;OneDrive-App
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: https://onedrive.live.com?wt.mc_id=oo_msn_msnhomepage_header
Source: iab2Data[1].json.7.drString found in binary or memory: https://optimise-it.de/datenschutz
Source: de-ch[1].htm.7.drString found in binary or memory: https://outlook.com/
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: https://outlook.live.com/calendar
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: https://outlook.live.com/mail/deeplink/compose;Kalender
Source: de-ch[1].htm.7.drString found in binary or memory: https://play.google.com/intl/en_us/badges/images/generic/de_badge_web_generic.png&quot;
Source: de-ch[1].htm.7.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.microsoft.amp.apps.bingnews&amp;hl=de-ch&amp;refer
Source: {5D0C8C97-5276-11EC-90E9-ECF4BB862DED}.dat.5.dr, ~DF13D9319CFEBB59CA.TMP.5.drString found in binary or memory: https://res-a.akamaihd.net/__media__/pics/8000/72/941/fallback1.jpg
Source: de-ch[1].htm.7.drString found in binary or memory: https://secure.adnxs.com/clktrb?id=764680&amp;t=1
Source: iab2Data[1].json.7.drString found in binary or memory: https://silvermob.com/privacy
Source: iab2Data[1].json.7.drString found in binary or memory: https://smartyads.com/privacy-policy
Source: de-ch[1].htm.7.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-me
Source: de-ch[1].htm.7.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-shoppingstripe-nav
Source: de-ch[1].htm.7.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=travelnavlink
Source: de-ch[1].htm.7.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/de-ch/homepage/api/modules/cdnfetch&quot;
Source: imagestore.dat.7.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
Source: de-ch[1].htm.7.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg
Source: de-ch[1].htm.7.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AARgob3.img?h=368&amp;
Source: de-ch[1].htm.7.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB12jAN6.img?h=27&amp;
Source: de-ch[1].htm.7.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1aXBV1.img?h=27&amp;
Source: de-ch[1].htm.7.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cEP3G.img?h=27&amp;
Source: de-ch[1].htm.7.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cG73h.img?h=27&amp;
Source: de-ch[1].htm.7.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&amp;w
Source: de-ch[1].htm.7.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&amp;w
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: https://support.skype.com
Source: de-ch[1].htm.7.drString found in binary or memory: https://tools.applemediaservices.com/api/badges/download-on-the-app-store/black/de-de?&quot;
Source: de-ch[1].htm.7.drString found in binary or memory: https://twitter.com/
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: https://twitter.com/i/notifications;Ich
Source: de-ch[1].htm.7.drString found in binary or memory: https://web.vortex.data.msn.com/collect/v1/t.gif?name=%27Ms.Webi.PageView%27&amp;ver=%272.1%27&amp;a
Source: iab2Data[1].json.7.drString found in binary or memory: https://www.bidstack.com/privacy-policy/
Source: iab2Data[1].json.7.drString found in binary or memory: https://www.botman.ninja/privacy-policy
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.ebay.ch/?mkcid=1&amp;mkrid=5222-53480-19255-0&amp;siteid=193&amp;campid=5338626668&amp;t
Source: imagestore.dat.7.drString found in binary or memory: https://www.google.com/chrome/static/images/favicons/favicon-16x16.png
Source: imagestore.dat.7.drString found in binary or memory: https://www.google.com/favicon.ico~
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.msn.com/de-ch
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.msn.com/de-ch/
Source: ~DF13D9319CFEBB59CA.TMP.5.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp&amp;item=deferred_page%3a1&amp;ignorejs=webcore%2fmodules%2fjsb
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.msn.com/de-ch/homepage/api/modules/fetch&quot;
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.msn.com/de-ch/homepage/api/pdp/updatepdpdata&quot;
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/coronareisen
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/politik/positives-signal-an-die-ganze-schweiz-z%c3%bcrcher-sag
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/regional
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/schweiz/stadtz%c3%bcrcher-sagen-ja-zu-%c3%b6ffentlichen-terras
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.msn.com/de-ch/news/other/20-kilo-marihuana-und-70-kilo-khat-am-flughafen-z%c3%bcrich-ent
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.msn.com/de-ch/news/other/der-schnee-machte-den-z%c3%bcrcher-trams-und-bussen-zu-schaffen
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.msn.com/de-ch/news/other/die-jungen-gr%c3%bcnen-sind-dem-kantonsrat-zu-wenig-radikal/ar-
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.msn.com/de-ch/news/other/hier-kommen-sie-in-stimmung/ar-AARgiK8?ocid=hplocalnews
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.msn.com/de-ch/news/other/n%c3%a4chtliche-ausfahrt-endet-mit-sechs-verletzten/ar-AARdLXJ?
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.msn.com/de-ch/news/other/nach-corona-stopp-stadtz%c3%bcrcher-bev%c3%b6lkerung-w%c3%a4chs
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.msn.com/de-ch/news/other/z%c3%bcrcher-kantonsrat-will-staatliche-kitas-mit-millionen-unt
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.msn.com/de-ch/sport/other/der-fcz-hat-die-leidenschaft-die-basel-und-yb-derzeit-fehlt/ar
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.msn.com/de-ch/sport?ocid=StripeOCID
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.msn.com?form=MY01O4&OCID=MY01O4
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_QuickNote&auth=1
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_Recent&auth=1&wdorigin=msn
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_TopMenu&amp;auth=1&amp;wdorigin=msn
Source: iab2Data[1].json.7.drString found in binary or memory: https://www.onlineumfragen.com/3index_2010_agb.cfm
Source: iab2Data[1].json.7.drString found in binary or memory: https://www.queryclick.com/privacy-policy
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_mestripe_logo_d
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_shop_de&amp;utm
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.skype.com/
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: https://www.skype.com/de
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: https://www.skype.com/de/download-skype
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: https://www.skype.com/go/onedrivepromo.download?cm_mmc=MSFT_2390_MSN-com
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.skyscanner.net/flights?associateid=API_B2B_19305_00001&amp;vertical=custom&amp;pageType=
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.skyscanner.net/g/referrals/v1/cars/home?associateid=API_B2B_19305_00002
Source: iab2Data[1].json.7.drString found in binary or memory: https://www.stroeer.com/fileadmin/com/StroeerDSP_deviceStorage.json
Source: iab2Data[1].json.7.drString found in binary or memory: https://www.stroeer.de/ssp-datenschutz
Source: iab2Data[1].json.7.drString found in binary or memory: https://www.stroeer.de/werben-mit-stroeer/onlinewerbung/programmatic-data/sdi-datenschutz-b2c
Source: 52-478955-68ddb2ab[1].js.7.drString found in binary or memory: https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoin
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.tippsundtricks.co/gesundheit/stueck-seife-bettwasche/?utm_campaign=DECH-bedsoap&amp;utm_
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.tippsundtricks.co/lifehacks/kochendes-wasser-auto/?utm_campaign=DECH-cardent&amp;utm_sou
Source: de-ch[1].htm.7.drString found in binary or memory: https://www.tippsundtricks.co/saubermachen/reinige-dusche-spulmaschinentab/?utm_campaign=DECH-spulit
Source: unknownDNS traffic detected: queries for: www.msn.com
Source: global trafficHTTP traffic detected: GET /tag?o=6208086025961472&upapi=true HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://www.msn.com/de-ch/?ocid=iehpAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: btloader.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /px.gif?ch=1&e=0.8829098672686784 HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: https://www.msn.com/de-ch/?ocid=iehpAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: ad-delivery.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250 HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: https://www.msn.com/de-ch/?ocid=iehpAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: ad.doubleclick.netConnection: Keep-Alive
Source: unknownHTTPS traffic detected: 104.26.6.139:443 -> 192.168.2.3:49805 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.6.139:443 -> 192.168.2.3:49804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.69.19:443 -> 192.168.2.3:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.69.19:443 -> 192.168.2.3:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.180.134:443 -> 192.168.2.3:49815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.180.134:443 -> 192.168.2.3:49816 version: TLS 1.2
Source: sign.dllBinary or memory string: OriginalFilenameAppResolver.dllj% vs sign.dll
Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dll
Source: sign.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\sign.dll",#1
Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\sign.dll"
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\sign.dll",#1
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\sign.dll
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\sign.dll",#1
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\sign.dll,DllCanUnloadNow
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6504 CREDAT:17410 /prefetch:2
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\sign.dll,DllGetActivationFactory
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\sign.dll,DllGetClassObject
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\sign.dll",#1
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\sign.dll
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\sign.dll,DllCanUnloadNow
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\sign.dll,DllGetActivationFactory
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\sign.dll,DllGetClassObject
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\sign.dll",#1
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6504 CREDAT:17410 /prefetch:2
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\HighJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF485BA4CE75C65002.TMPJump to behavior
Source: classification engineClassification label: clean4.winDLL@17/117@11/3
Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\rundll32.exeAutomated click: OK
Source: C:\Windows\System32\rundll32.exeAutomated click: OK
Source: C:\Windows\System32\rundll32.exeAutomated click: OK
Source: C:\Windows\System32\rundll32.exeAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: initial sampleStatic PE information: Valid certificate with Microsoft Issuer
Source: sign.dllStatic PE information: Image base 0x180000000 > 0x60000000
Source: sign.dllStatic PE information: certificate valid
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
Source: sign.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: sign.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: sign.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: sign.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: sign.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: sign.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: sign.dllStatic PE information: GUARD_CF, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
Source: sign.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: AppResolver.pdb source: sign.dll
Source: Binary string: AppResolver.pdbGCTL source: sign.dll
Source: sign.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: sign.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: sign.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: sign.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: sign.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: sign.dllStatic PE information: section name: .didat
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\sign.dll
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\loaddll64.exeProcess queried: DebugPort
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\sign.dll",#1
Source: sign.dllBinary or memory string: >AppResolver.AppLifecycleReconcilerShell_TrayWndMicrosoft.Windows.PeopleExperienceHost_cw5n1h2txyewy!Apppcshell\shell\appresolver\unifiedtilemodelreconciler\applifecyclereconciler.cppPeopleExperienceHostVS_ccv6fwk6gx0xp!App

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationDLL Side-Loading1Process Injection12Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Virtualization/Sandbox Evasion1LSASS MemoryVirtualization/Sandbox Evasion1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection12Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Regsvr321NTDSFile and Directory Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol3SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptRundll321LSA SecretsSystem Information Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 531556 Sample: sign.exe Startdate: 30/11/2021 Architecture: WINDOWS Score: 4 6 loaddll64.exe 1 2->6         started        process3 8 iexplore.exe 2 84 6->8         started        10 cmd.exe 1 6->10         started        12 rundll32.exe 6->12         started        14 3 other processes 6->14 process4 16 iexplore.exe 7 143 8->16         started        19 rundll32.exe 10->19         started        dnsIp5 21 dart.l.doubleclick.net 142.250.180.134, 443, 49815, 49816 GOOGLEUS United States 16->21 23 btloader.com 104.26.6.139, 443, 49804, 49805 CLOUDFLARENETUS United States 16->23 25 10 other IPs or domains 16->25

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
sign.dll2%VirustotalBrowse

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
btloader.com0%VirustotalBrowse
ad-delivery.net0%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://onedrive.live.com;Fotos0%Avira URL Cloudsafe
https://www.botman.ninja/privacy-policy0%Avira URL Cloudsafe
https://www.queryclick.com/privacy-policy0%Avira URL Cloudsafe
https://btloader.com/tag?o=6208086025961472&upapi=true0%URL Reputationsafe
https://www.stroeer.de/werben-mit-stroeer/onlinewerbung/programmatic-data/sdi-datenschutz-b2c0%Avira URL Cloudsafe
https://silvermob.com/privacy0%Avira URL Cloudsafe
https://tools.applemediaservices.com/api/badges/download-on-the-app-store/black/de-de?&quot;0%URL Reputationsafe
https://onedrive.live.com;OneDrive-App0%Avira URL Cloudsafe
https://www.stroeer.com/fileadmin/com/StroeerDSP_deviceStorage.json0%URL Reputationsafe
https://doceree.com/.well-known/deviceStorage.json0%Avira URL Cloudsafe
https://ad-delivery.net/px.gif?ch=1&e=0.88290986726867840%Avira URL Cloudsafe
https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;0%URL Reputationsafe
https://www.bidstack.com/privacy-policy/0%URL Reputationsafe
https://www.stroeer.de/ssp-datenschutz0%Avira URL Cloudsafe
https://optimise-it.de/datenschutz0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
contextual.media.net
2.18.160.23
truefalse
    high
    dart.l.doubleclick.net
    142.250.180.134
    truefalse
      high
      hblg.media.net
      2.18.160.23
      truefalse
        high
        lg3.media.net
        2.18.160.23
        truefalse
          high
          btloader.com
          104.26.6.139
          truefalseunknown
          ad-delivery.net
          172.67.69.19
          truefalseunknown
          assets.msn.com
          unknown
          unknownfalse
            high
            web.vortex.data.msn.com
            unknown
            unknownfalse
              high
              www.msn.com
              unknown
              unknownfalse
                high
                ad.doubleclick.net
                unknown
                unknownfalse
                  high
                  srtb.msn.com
                  unknown
                  unknownfalse
                    high
                    cvision.media.net
                    unknown
                    unknownfalse
                      high

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://btloader.com/tag?o=6208086025961472&upapi=truefalse
                      • URL Reputation: safe
                      unknown
                      https://ad.doubleclick.net/favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250false
                        high
                        https://ad-delivery.net/px.gif?ch=1&e=0.8829098672686784false
                        • Avira URL Cloud: safe
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        https://assets.msn.com/staticsb/statics/latest/oneTrust/1.2/consent/55a804ab-e5c6-4b97-9319-86263d3655a804ab-e5c6-4b97-9319-86263d365d28[1].json.7.drfalse
                          high
                          http://searchads.msn.net/.cfm?&&kp=1&{5D0C8C97-5276-11EC-90E9-ECF4BB862DED}.dat.5.dr, ~DF13D9319CFEBB59CA.TMP.5.drfalse
                            high
                            https://contextual.media.net/medianet.php?cid=8CU157172de-ch[1].htm.7.drfalse
                              high
                              https://www.msn.com/de-ch/nachrichten/coronareisende-ch[1].htm.7.drfalse
                                high
                                https://www.google.com/favicon.ico~imagestore.dat.7.drfalse
                                  high
                                  https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_promotionalstripe_nade-ch[1].htm.7.drfalse
                                    high
                                    https://onedrive.live.com;Fotos52-478955-68ddb2ab[1].js.7.drfalse
                                    • Avira URL Cloud: safe
                                    low
                                    https://www.msn.com/de-ch/sport?ocid=StripeOCIDde-ch[1].htm.7.drfalse
                                      high
                                      https://www.msn.com/de-ch/news/other/die-jungen-gr%c3%bcnen-sind-dem-kantonsrat-zu-wenig-radikal/ar-de-ch[1].htm.7.drfalse
                                        high
                                        https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_TopMenu&amp;auth=1&amp;wdorigin=msnde-ch[1].htm.7.drfalse
                                          high
                                          https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel52-478955-68ddb2ab[1].js.7.drfalse
                                            high
                                            http://ogp.me/ns/fb#de-ch[1].htm.7.drfalse
                                              high
                                              https://www.botman.ninja/privacy-policyiab2Data[1].json.7.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://outlook.live.com/mail/deeplink/compose;Kalender52-478955-68ddb2ab[1].js.7.drfalse
                                                high
                                                https://res-a.akamaihd.net/__media__/pics/8000/72/941/fallback1.jpg{5D0C8C97-5276-11EC-90E9-ECF4BB862DED}.dat.5.dr, ~DF13D9319CFEBB59CA.TMP.5.drfalse
                                                  high
                                                  https://www.queryclick.com/privacy-policyiab2Data[1].json.7.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.skyscanner.net/g/referrals/v1/cars/home?associateid=API_B2B_19305_00002de-ch[1].htm.7.drfalse
                                                    high
                                                    https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_Recent&auth=1&wdorigin=msn52-478955-68ddb2ab[1].js.7.drfalse
                                                      high
                                                      https://www.msn.com/de-ch/news/other/z%c3%bcrcher-kantonsrat-will-staatliche-kitas-mit-millionen-untde-ch[1].htm.7.drfalse
                                                        high
                                                        http://www.reddit.com/msapplication.xml4.5.drfalse
                                                          high
                                                          https://www.skype.com/de-ch[1].htm.7.drfalse
                                                            high
                                                            https://www.msn.com/de-ch/news/other/nach-corona-stopp-stadtz%c3%bcrcher-bev%c3%b6lkerung-w%c3%a4chsde-ch[1].htm.7.drfalse
                                                              high
                                                              https://sp.booking.com/index.html?aid=1589774&amp;label=travelnavlinkde-ch[1].htm.7.drfalse
                                                                high
                                                                https://www.msn.com/de-ch/nachrichten/regionalde-ch[1].htm.7.drfalse
                                                                  high
                                                                  https://www.stroeer.de/werben-mit-stroeer/onlinewerbung/programmatic-data/sdi-datenschutz-b2ciab2Data[1].json.7.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://onedrive.live.com/?qt=allmyphotos;Aktuelle52-478955-68ddb2ab[1].js.7.drfalse
                                                                    high
                                                                    https://www.tippsundtricks.co/saubermachen/reinige-dusche-spulmaschinentab/?utm_campaign=DECH-spulitde-ch[1].htm.7.drfalse
                                                                      high
                                                                      https://amzn.to/2TTxhNgde-ch[1].htm.7.drfalse
                                                                        high
                                                                        https://www.skype.com/go/onedrivepromo.download?cm_mmc=MSFT_2390_MSN-com52-478955-68ddb2ab[1].js.7.drfalse
                                                                          high
                                                                          https://client-s.gateway.messenger.live.com52-478955-68ddb2ab[1].js.7.drfalse
                                                                            high
                                                                            https://secure.adnxs.com/clktrb?id=764680&amp;t=1de-ch[1].htm.7.drfalse
                                                                              high
                                                                              https://www.msn.com/de-ch/de-ch[1].htm.7.drfalse
                                                                                high
                                                                                https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site52-478955-68ddb2ab[1].js.7.drfalse
                                                                                  high
                                                                                  https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1{5D0C8C97-5276-11EC-90E9-ECF4BB862DED}.dat.5.dr, ~DF13D9319CFEBB59CA.TMP.5.drfalse
                                                                                    high
                                                                                    https://www.msn.com/de-chde-ch[1].htm.7.drfalse
                                                                                      high
                                                                                      https://www.tippsundtricks.co/gesundheit/stueck-seife-bettwasche/?utm_campaign=DECH-bedsoap&amp;utm_de-ch[1].htm.7.drfalse
                                                                                        high
                                                                                        https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_store&amp;mde-ch[1].htm.7.drfalse
                                                                                          high
                                                                                          https://twitter.com/i/notifications;Ich52-478955-68ddb2ab[1].js.7.drfalse
                                                                                            high
                                                                                            https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=722878611&amp;size=306x271&amp;httpde-ch[1].htm.7.drfalse
                                                                                              high
                                                                                              https://nextmillennium.io/privacy-policy/iab2Data[1].json.7.drfalse
                                                                                                high
                                                                                                https://silvermob.com/privacyiab2Data[1].json.7.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://www.msn.com/de-ch/news/other/20-kilo-marihuana-und-70-kilo-khat-am-flughafen-z%c3%bcrich-entde-ch[1].htm.7.drfalse
                                                                                                  high
                                                                                                  https://clkde.tradedoubler.com/click?p=273363&amp;a=3064090&amp;g=24940322de-ch[1].htm.7.drfalse
                                                                                                    high
                                                                                                    https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoin52-478955-68ddb2ab[1].js.7.drfalse
                                                                                                      high
                                                                                                      https://www.msn.com/de-ch/?ocid=iehp&amp;item=deferred_page%3a1&amp;ignorejs=webcore%2fmodules%2fjsbde-ch[1].htm.7.drfalse
                                                                                                        high
                                                                                                        http://www.youtube.com/msapplication.xml7.5.drfalse
                                                                                                          high
                                                                                                          http://ogp.me/ns#de-ch[1].htm.7.drfalse
                                                                                                            high
                                                                                                            https://play.google.com/store/apps/details?id=com.microsoft.amp.apps.bingnews&amp;hl=de-ch&amp;referde-ch[1].htm.7.drfalse
                                                                                                              high
                                                                                                              https://onedrive.live.com/?qt=mru;OneDrive-App52-478955-68ddb2ab[1].js.7.drfalse
                                                                                                                high
                                                                                                                https://www.skype.com/de52-478955-68ddb2ab[1].js.7.drfalse
                                                                                                                  high
                                                                                                                  https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-mede-ch[1].htm.7.drfalse
                                                                                                                    high
                                                                                                                    https://tools.applemediaservices.com/api/badges/download-on-the-app-store/black/de-de?&quot;de-ch[1].htm.7.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://www.skype.com/de/download-skype52-478955-68ddb2ab[1].js.7.drfalse
                                                                                                                      high
                                                                                                                      https://onedrive.live.com/?wt.mc_id=oo_msn_msnhomepage_headerde-ch[1].htm.7.drfalse
                                                                                                                        high
                                                                                                                        http://www.hotmail.msn.com/pii/ReadOutlookEmail/52-478955-68ddb2ab[1].js.7.drfalse
                                                                                                                          high
                                                                                                                          https://onedrive.live.com;OneDrive-App52-478955-68ddb2ab[1].js.7.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          low
                                                                                                                          https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_office&amp;de-ch[1].htm.7.drfalse
                                                                                                                            high
                                                                                                                            https://clkde.tradedoubler.com/click?p=295926&amp;a=3064090&amp;g=24886692de-ch[1].htm.7.drfalse
                                                                                                                              high
                                                                                                                              https://www.google.com/chrome/static/images/favicons/favicon-16x16.pngimagestore.dat.7.drfalse
                                                                                                                                high
                                                                                                                                https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location55a804ab-e5c6-4b97-9319-86263d365d28[1].json.7.drfalse
                                                                                                                                  high
                                                                                                                                  http://www.amazon.com/msapplication.xml.5.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_QuickNote&auth=152-478955-68ddb2ab[1].js.7.drfalse
                                                                                                                                      high
                                                                                                                                      http://www.twitter.com/msapplication.xml5.5.drfalse
                                                                                                                                        high
                                                                                                                                        https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway52-478955-68ddb2ab[1].js.7.drfalse
                                                                                                                                          high
                                                                                                                                          https://cdn.cookielaw.org/vendorlist/googleData.json55a804ab-e5c6-4b97-9319-86263d365d28[1].json.7.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.msn.com/de-ch/nachrichten/schweiz/stadtz%c3%bcrcher-sagen-ja-zu-%c3%b6ffentlichen-terrasde-ch[1].htm.7.drfalse
                                                                                                                                              high
                                                                                                                                              https://outlook.com/de-ch[1].htm.7.drfalse
                                                                                                                                                high
                                                                                                                                                https://play.google.com/intl/en_us/badges/images/generic/de_badge_web_generic.png&quot;de-ch[1].htm.7.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2~DF13D9319CFEBB59CA.TMP.5.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.stroeer.com/fileadmin/com/StroeerDSP_deviceStorage.jsoniab2Data[1].json.7.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://cdn.cookielaw.org/vendorlist/iabData.json55a804ab-e5c6-4b97-9319-86263d365d28[1].json.7.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.msn.com/de-ch/homepage/api/pdp/updatepdpdata&quot;de-ch[1].htm.7.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://onedrive.live.com/?qt=mru;Aktuelle52-478955-68ddb2ab[1].js.7.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.msn.com/de-ch/?ocid=iehp~DF13D9319CFEBB59CA.TMP.5.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-shoppingstripe-navde-ch[1].htm.7.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.msn.com/de-ch/news/other/der-schnee-machte-den-z%c3%bcrcher-trams-und-bussen-zu-schaffende-ch[1].htm.7.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.ebay.ch/?mkcid=1&amp;mkrid=5222-53480-19255-0&amp;siteid=193&amp;campid=5338626668&amp;tde-ch[1].htm.7.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.msn.com/de-ch/homepage/api/modules/fetch&quot;de-ch[1].htm.7.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://doceree.com/.well-known/deviceStorage.jsoniab2Data[1].json.7.drfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;de-ch[1].htm.7.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://www.nytimes.com/msapplication.xml3.5.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://web.vortex.data.msn.com/collect/v1/t.gif?name=%27Ms.Webi.PageView%27&amp;ver=%272.1%27&amp;ade-ch[1].htm.7.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.bidstack.com/privacy-policy/iab2Data[1].json.7.drfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://onedrive.live.com/about/en/download/52-478955-68ddb2ab[1].js.7.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.tippsundtricks.co/lifehacks/kochendes-wasser-auto/?utm_campaign=DECH-cardent&amp;utm_soude-ch[1].htm.7.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_mestripe_logo_dde-ch[1].htm.7.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://twitter.com/de-ch[1].htm.7.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.stroeer.de/ssp-datenschutziab2Data[1].json.7.drfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://optimise-it.de/datenschutziab2Data[1].json.7.drfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://smartyads.com/privacy-policyiab2Data[1].json.7.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.msn.com/de-ch/news/other/n%c3%a4chtliche-ausfahrt-endet-mit-sechs-verletzten/ar-AARdLXJ?de-ch[1].htm.7.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.onlineumfragen.com/3index_2010_agb.cfmiab2Data[1].json.7.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://outlook.live.com/calendar52-478955-68ddb2ab[1].js.7.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://onedrive.live.com/#qt=mru52-478955-68ddb2ab[1].js.7.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.msn.com/de-ch/sport/other/der-fcz-hat-die-leidenschaft-die-basel-und-yb-derzeit-fehlt/arde-ch[1].htm.7.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.msn.com?form=MY01O4&OCID=MY01O4de-ch[1].htm.7.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://support.skype.com52-478955-68ddb2ab[1].js.7.drfalse
                                                                                                                                                                                                high

                                                                                                                                                                                                Contacted IPs

                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                • 75% < No. of IPs

                                                                                                                                                                                                Public

                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                172.67.69.19
                                                                                                                                                                                                ad-delivery.netUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                142.250.180.134
                                                                                                                                                                                                dart.l.doubleclick.netUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                104.26.6.139
                                                                                                                                                                                                btloader.comUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUSfalse

                                                                                                                                                                                                General Information

                                                                                                                                                                                                Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                                                                                                Analysis ID:531556
                                                                                                                                                                                                Start date:30.11.2021
                                                                                                                                                                                                Start time:23:13:55
                                                                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                Overall analysis duration:0h 8m 6s
                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                Report type:light
                                                                                                                                                                                                Sample file name:sign.exe (renamed file extension from exe to dll)
                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                Number of analysed new started processes analysed:32
                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                • HDC enabled
                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                Detection:CLEAN
                                                                                                                                                                                                Classification:clean4.winDLL@17/117@11/3
                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                HDC Information:Failed
                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                • Adjust boot time
                                                                                                                                                                                                • Enable AMSI
                                                                                                                                                                                                • Override analysis time to 240s for rundll32
                                                                                                                                                                                                Warnings:
                                                                                                                                                                                                Show All
                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                                                • TCP Packets have been reduced to 100
                                                                                                                                                                                                • Created / dropped Files have been reduced to 100
                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 23.35.236.56, 23.203.70.208, 204.79.197.203, 204.79.197.200, 13.107.21.200, 80.67.82.209, 80.67.82.240, 65.55.44.109, 2.18.160.23, 23.11.206.74, 23.11.206.17, 152.199.19.161
                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, go.microsoft.com, www-bing-com.dual-a-0001.a-msedge.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, e28578.d.akamaiedge.net, www.bing.com, assets.msn.com.edgekey.net, fs.microsoft.com, dual-a-0001.a-msedge.net, ie9comview.vo.msecnd.net, a-0003.a-msedge.net, cvision.media.net.edgekey.net, e1723.g.akamaiedge.net, www-msn-com.a-0003.a-msedge.net, a1999.dscg2.akamai.net, web.vortex.data.trafficmanager.net, e607.d.akamaiedge.net, web.vortex.data.microsoft.com, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, go.microsoft.com.edgekey.net, static-global-s-msn-com.akamaized.net, cs9.wpc.v0cdn.net
                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                • Report size getting too big, too many NtDeviceIoControlFile calls found.

                                                                                                                                                                                                Simulations

                                                                                                                                                                                                Behavior and APIs

                                                                                                                                                                                                No simulations

                                                                                                                                                                                                Joe Sandbox View / Context

                                                                                                                                                                                                IPs

                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                172.67.69.196.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  wZGYFg4hiT.dllGet hashmaliciousBrowse
                                                                                                                                                                                                    n3.dllGet hashmaliciousBrowse
                                                                                                                                                                                                      NewHtmlHook64.dllGet hashmaliciousBrowse
                                                                                                                                                                                                        lyQcmMduLy.dllGet hashmaliciousBrowse
                                                                                                                                                                                                          R1otlIF4xY.dllGet hashmaliciousBrowse
                                                                                                                                                                                                            3VbZnrTBHG.dllGet hashmaliciousBrowse
                                                                                                                                                                                                              OY0AsOOL6c.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                qyGtbOWqX7.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  IEGEmivcv5.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                    IEGEmivcv5.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      V6oWh8Z20j.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                        Qf3znUYo2b.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                          2W6FcgEeMy.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                            0MGLPJiSa5.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                              0MGLPJiSa5.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                Fuutbqvhmc.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                  EYWCET97LV2U.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                    bebys12.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                      Payment 2280_2.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        104.26.6.1396.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                          61a60b201df7d.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                            DrPG6baCkm.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                              n2.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                n2.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                  LWWC2E9mgi.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    zLtAriHRdg.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                      24ac5jNpCI.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        lyQcmMduLy.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          R1otlIF4xY.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            B9lqvI6lNP.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              GJSyxyXpqb.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                OY0AsOOL6c.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  PSVSotIVGj.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                    2h6gsk1xCR.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      usKGpzcFD4.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                        qyGtbOWqX7.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                          V6oWh8Z20j.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                            V6oWh8Z20j.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                              481DGzXveG.dllGet hashmaliciousBrowse

                                                                                                                                                                                                                                                                                Domains

                                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                                                contextual.media.netvJMHO50EKO.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                if.bin.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                if.bin.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                0IWd8z89rc.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                6.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                7303F3BFC0EAC906A8F35B5AB8A9DAD4CC821BCB7DA7D.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                61a60b201df7d.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                46e20b3931c4550ade3e4abd395a289621ea3f42f6aa4.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                4786bab974f899355634be167aa2c689923ab38b00cdd.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 23.211.6.95
                                                                                                                                                                                                                                                                                wZGYFg4hiT.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 23.211.6.95
                                                                                                                                                                                                                                                                                DrPG6baCkm.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                n3.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                n2.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                n2.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                NewHtmlHook64.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                date1%3fBNLv65=pAAS.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 23.211.6.95
                                                                                                                                                                                                                                                                                f4gmXNDIPO.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                bK3nwTlUvf.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 23.35.224.23
                                                                                                                                                                                                                                                                                bjbMyaakCv.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                AkpjUKjiAM.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                hblg.media.netvJMHO50EKO.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                if.bin.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                if.bin.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                0IWd8z89rc.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                6.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                7303F3BFC0EAC906A8F35B5AB8A9DAD4CC821BCB7DA7D.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                61a60b201df7d.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                wZGYFg4hiT.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 23.211.6.95
                                                                                                                                                                                                                                                                                DrPG6baCkm.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                n3.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                n2.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                n2.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                NewHtmlHook64.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                date1%3fBNLv65=pAAS.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 23.211.6.95
                                                                                                                                                                                                                                                                                f4gmXNDIPO.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                bK3nwTlUvf.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 23.35.224.23
                                                                                                                                                                                                                                                                                bjbMyaakCv.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                AkpjUKjiAM.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                LWWC2E9mgi.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23
                                                                                                                                                                                                                                                                                zLtAriHRdg.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 2.18.160.23

                                                                                                                                                                                                                                                                                ASN

                                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                                                CLOUDFLARENETUSphish.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 104.16.19.94
                                                                                                                                                                                                                                                                                7AF33E5528AB8A8F45EE7B8C4DD24B4014FEAA6E1D310.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 104.21.51.48
                                                                                                                                                                                                                                                                                html.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 104.16.18.94
                                                                                                                                                                                                                                                                                ATT03144.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 104.16.19.94
                                                                                                                                                                                                                                                                                ixhqecYUbg.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 23.227.38.74
                                                                                                                                                                                                                                                                                WgPJ4onmTJ.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 172.67.188.154
                                                                                                                                                                                                                                                                                #Ud83d#Udce9-susan.hinds6459831.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 104.18.11.207
                                                                                                                                                                                                                                                                                6sMOWNGpZg.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 162.159.133.233
                                                                                                                                                                                                                                                                                phish.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 104.16.18.94
                                                                                                                                                                                                                                                                                GUSK1jKFGD.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 162.159.133.233
                                                                                                                                                                                                                                                                                Order Inquiry.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 66.235.200.147
                                                                                                                                                                                                                                                                                CGMadV31Zr.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 172.67.183.45
                                                                                                                                                                                                                                                                                DAEFWjToGE.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                                                                                                                SHIPPING DOCUMENT.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 104.21.9.52
                                                                                                                                                                                                                                                                                IxhCdqCaK5.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 172.67.183.45
                                                                                                                                                                                                                                                                                Scan_Q00 No1972.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 104.21.19.200
                                                                                                                                                                                                                                                                                vJMHO50EKO.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 172.67.70.134
                                                                                                                                                                                                                                                                                oDzFCUbckx.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 172.67.183.45
                                                                                                                                                                                                                                                                                GpXXRbPUzT.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 104.21.62.32
                                                                                                                                                                                                                                                                                1100.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 172.67.195.127
                                                                                                                                                                                                                                                                                CLOUDFLARENETUSphish.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 104.16.19.94
                                                                                                                                                                                                                                                                                7AF33E5528AB8A8F45EE7B8C4DD24B4014FEAA6E1D310.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 104.21.51.48
                                                                                                                                                                                                                                                                                html.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 104.16.18.94
                                                                                                                                                                                                                                                                                ATT03144.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 104.16.19.94
                                                                                                                                                                                                                                                                                ixhqecYUbg.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 23.227.38.74
                                                                                                                                                                                                                                                                                WgPJ4onmTJ.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 172.67.188.154
                                                                                                                                                                                                                                                                                #Ud83d#Udce9-susan.hinds6459831.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 104.18.11.207
                                                                                                                                                                                                                                                                                6sMOWNGpZg.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 162.159.133.233
                                                                                                                                                                                                                                                                                phish.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 104.16.18.94
                                                                                                                                                                                                                                                                                GUSK1jKFGD.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 162.159.133.233
                                                                                                                                                                                                                                                                                Order Inquiry.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 66.235.200.147
                                                                                                                                                                                                                                                                                CGMadV31Zr.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 172.67.183.45
                                                                                                                                                                                                                                                                                DAEFWjToGE.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                                                                                                                SHIPPING DOCUMENT.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 104.21.9.52
                                                                                                                                                                                                                                                                                IxhCdqCaK5.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 172.67.183.45
                                                                                                                                                                                                                                                                                Scan_Q00 No1972.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 104.21.19.200
                                                                                                                                                                                                                                                                                vJMHO50EKO.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 172.67.70.134
                                                                                                                                                                                                                                                                                oDzFCUbckx.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 172.67.183.45
                                                                                                                                                                                                                                                                                GpXXRbPUzT.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 104.21.62.32
                                                                                                                                                                                                                                                                                1100.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 172.67.195.127

                                                                                                                                                                                                                                                                                JA3 Fingerprints

                                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                                                9e10692f1b7f78228b2d4e424db3a98csjw Password 5GQ9-WQIT2M-FAV9.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 142.250.180.134
                                                                                                                                                                                                                                                                                • 172.67.69.19
                                                                                                                                                                                                                                                                                • 104.26.6.139
                                                                                                                                                                                                                                                                                #Ud83d#Udce9-susan.hinds6459831.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 142.250.180.134
                                                                                                                                                                                                                                                                                • 172.67.69.19
                                                                                                                                                                                                                                                                                • 104.26.6.139
                                                                                                                                                                                                                                                                                vJMHO50EKO.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 142.250.180.134
                                                                                                                                                                                                                                                                                • 172.67.69.19
                                                                                                                                                                                                                                                                                • 104.26.6.139
                                                                                                                                                                                                                                                                                oS32VNo29f.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 142.250.180.134
                                                                                                                                                                                                                                                                                • 172.67.69.19
                                                                                                                                                                                                                                                                                • 104.26.6.139
                                                                                                                                                                                                                                                                                if.bin.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 142.250.180.134
                                                                                                                                                                                                                                                                                • 172.67.69.19
                                                                                                                                                                                                                                                                                • 104.26.6.139
                                                                                                                                                                                                                                                                                if.bin.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 142.250.180.134
                                                                                                                                                                                                                                                                                • 172.67.69.19
                                                                                                                                                                                                                                                                                • 104.26.6.139
                                                                                                                                                                                                                                                                                0IWd8z89rc.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 142.250.180.134
                                                                                                                                                                                                                                                                                • 172.67.69.19
                                                                                                                                                                                                                                                                                • 104.26.6.139
                                                                                                                                                                                                                                                                                6.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 142.250.180.134
                                                                                                                                                                                                                                                                                • 172.67.69.19
                                                                                                                                                                                                                                                                                • 104.26.6.139
                                                                                                                                                                                                                                                                                KtkseatsFax.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 142.250.180.134
                                                                                                                                                                                                                                                                                • 172.67.69.19
                                                                                                                                                                                                                                                                                • 104.26.6.139
                                                                                                                                                                                                                                                                                order.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 142.250.180.134
                                                                                                                                                                                                                                                                                • 172.67.69.19
                                                                                                                                                                                                                                                                                • 104.26.6.139
                                                                                                                                                                                                                                                                                wZGYFg4hiT.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 142.250.180.134
                                                                                                                                                                                                                                                                                • 172.67.69.19
                                                                                                                                                                                                                                                                                • 104.26.6.139
                                                                                                                                                                                                                                                                                DrPG6baCkm.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 142.250.180.134
                                                                                                                                                                                                                                                                                • 172.67.69.19
                                                                                                                                                                                                                                                                                • 104.26.6.139
                                                                                                                                                                                                                                                                                Download_Statement_.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 142.250.180.134
                                                                                                                                                                                                                                                                                • 172.67.69.19
                                                                                                                                                                                                                                                                                • 104.26.6.139
                                                                                                                                                                                                                                                                                M1QoeFTcLH.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 142.250.180.134
                                                                                                                                                                                                                                                                                • 172.67.69.19
                                                                                                                                                                                                                                                                                • 104.26.6.139
                                                                                                                                                                                                                                                                                Statement.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 142.250.180.134
                                                                                                                                                                                                                                                                                • 172.67.69.19
                                                                                                                                                                                                                                                                                • 104.26.6.139
                                                                                                                                                                                                                                                                                n3.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 142.250.180.134
                                                                                                                                                                                                                                                                                • 172.67.69.19
                                                                                                                                                                                                                                                                                • 104.26.6.139
                                                                                                                                                                                                                                                                                n2.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 142.250.180.134
                                                                                                                                                                                                                                                                                • 172.67.69.19
                                                                                                                                                                                                                                                                                • 104.26.6.139
                                                                                                                                                                                                                                                                                n2.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 142.250.180.134
                                                                                                                                                                                                                                                                                • 172.67.69.19
                                                                                                                                                                                                                                                                                • 104.26.6.139
                                                                                                                                                                                                                                                                                NewHtmlHook64.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 142.250.180.134
                                                                                                                                                                                                                                                                                • 172.67.69.19
                                                                                                                                                                                                                                                                                • 104.26.6.139
                                                                                                                                                                                                                                                                                date1%3fBNLv65=pAAS.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                • 142.250.180.134
                                                                                                                                                                                                                                                                                • 172.67.69.19
                                                                                                                                                                                                                                                                                • 104.26.6.139

                                                                                                                                                                                                                                                                                Dropped Files

                                                                                                                                                                                                                                                                                No context

                                                                                                                                                                                                                                                                                Created / dropped Files

                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\1IJD8WQ7\contextual.media[1].xml
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                                                                                Entropy (8bit):2.469670487371862
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:D90aKb:JFKb
                                                                                                                                                                                                                                                                                MD5:C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
                                                                                                                                                                                                                                                                                SHA1:35E3224FCBD3E1AF306F2B6A2C6BBEA9B0867966
                                                                                                                                                                                                                                                                                SHA-256:B71E4D17274636B97179BA2D97C742735B6510EB54F22893D3A2DAFF2CEB28DB
                                                                                                                                                                                                                                                                                SHA-512:6BE8CEC7C862AFAE5B37AA32DC5BB45912881A3276606DA41BF808A4EF92C318B355E616BF45A257B995520D72B7C08752C0BE445DCEADE5CF79F73480910FED
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:high, very likely benign file
                                                                                                                                                                                                                                                                                Preview: <root></root>
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\GQTX6NA7\www.msn[1].xml
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):138
                                                                                                                                                                                                                                                                                Entropy (8bit):5.200182219180346
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:D9yRtFwsx6wmxvFuqLHIfwEYPJGX7T40AAeQeRHFCqSk1RKb:JUFkduqswEkIXH40AAeQeR4bb
                                                                                                                                                                                                                                                                                MD5:8611D0D20D3178F4D2E4091AAA9A2F9E
                                                                                                                                                                                                                                                                                SHA1:5BB555BF1CC8D41F7735E3239136882533FB08E4
                                                                                                                                                                                                                                                                                SHA-256:310CDD2A90D177BD30F51D7A99622D16D018E9DFEDA07182C5D3FEFA561E6EA5
                                                                                                                                                                                                                                                                                SHA-512:BA9A284CB6A72FBF8BAFF22DF4443B7DD90E6BAF03B35653BD4D9DED64E428AA6078DBB0CF6AC20A0518CF54C0B99CBB9A1115F6C3B582820EB9878CC1C5528F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview: <root><item name="BT_AA_DETECTION" value="{&quot;ab&quot;:false,&quot;acceptable&quot;:true}" ltime="694176768" htime="30926467" /></root>
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{5D0C8C95-5276-11EC-90E9-ECF4BB862DED}.dat
                                                                                                                                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):5120
                                                                                                                                                                                                                                                                                Entropy (8bit):1.9125481966913611
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:rzGW/OoM38GW/OoM3jxM3gM369lWrFX6UDfw:rzGWGzsGWGzz2LTBX6UDfw
                                                                                                                                                                                                                                                                                MD5:0448BD796DA002A62EDBEEC16AC4E008
                                                                                                                                                                                                                                                                                SHA1:54763F6881476047D95F5E4FC76A4CDE91C0E8CE
                                                                                                                                                                                                                                                                                SHA-256:96A673FCDB5EE50C99116618A57FBCC43C7ABBE915C19976C29B6F1ED3D456FC
                                                                                                                                                                                                                                                                                SHA-512:797308C348B88503725E5EE960CC515F1BED53AE17B86F27804A2B8804C381D2DD6EB6788EA7699EA1637493137EACF36D3C5ADD20F07D8FEF97D04D1B49D276
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview: ......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y...........................................................................................%..................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8...............................................................F.r.a.m.e.L.i.s.t.......................................................................................................0.......O._.T.S.l.o.w.M.X.X.Z.S.7.B.G.Q.6.e.z.0.u.4.Y.t.7.Q.=.=.........:.......................................
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{5D0C8C97-5276-11EC-90E9-ECF4BB862DED}.dat
                                                                                                                                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):330240
                                                                                                                                                                                                                                                                                Entropy (8bit):3.6012098464617144
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:HZ/2Bfcdmu5kgTzGtlZ/2Bfc+mu5kgTzGtNZ/2Bfcdmu5kgTzGt0Z/2Bfc+mu5kn:uqfT
                                                                                                                                                                                                                                                                                MD5:49DE9CDE623DB1669799F7C39C7448E5
                                                                                                                                                                                                                                                                                SHA1:DBA45D4CC03B38829DD2471D52B1FEED69B4F7E9
                                                                                                                                                                                                                                                                                SHA-256:78DE8BBEE9950283D8281D8E37721D80674114051D4737202CDCC8C2E070E9A8
                                                                                                                                                                                                                                                                                SHA-512:B4330CD1EC9896B22AB40249AF08DDF1E0247A03A4CA5AD81BAA3DB0AA1FF72701F1F556EEE981BE048E71E4100EEDF002D5988366AC0695A91000EFA6115824
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......................>...........................................................D...E...F...G...............................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y...........................................................................................)..................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8.......................................................4.......T.r.a.v.e.l.L.o.g...............................................................................................................T.L.0...................................................................................................
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-17529550060\msapplication.xml
                                                                                                                                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):355
                                                                                                                                                                                                                                                                                Entropy (8bit):5.136074292481872
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:TMVBdc9EMdLD5Ltqc41EsrlAtAe3clTD90/QL3WIZK0QhPPWXpsVDHkEtMjwu:TMHdNMNxOEgAtSlnWimI00ObVbkEtMb
                                                                                                                                                                                                                                                                                MD5:6F3381105853DA7D691DFAAD96EC611E
                                                                                                                                                                                                                                                                                SHA1:CAB0322B06E18C884D5C9143416D10E24C60354B
                                                                                                                                                                                                                                                                                SHA-256:77BAA26E0B0AA6413D948ED77323CE68F0DC73B8247D16D8B32966A027D0AAFA
                                                                                                                                                                                                                                                                                SHA-512:79BBE7B70768EC4E8A82EE5DA1ED0D623C5CCE13378549FFB2D219F0BAAF03482E1966C49A66C0B99E57CA72C218FB87F46BF43ACE2D56B2409D295B6206F302
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x3a0d4791,0x01d7e683</date><accdate>0x3a441b34,0x01d7e683</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-18270793970\msapplication.xml
                                                                                                                                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):353
                                                                                                                                                                                                                                                                                Entropy (8bit):5.170808270771862
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:TMVBdc9EMdLD5Ltqc4fLGTkcyAw+STD90/QL3WIZK0QhPPWXpskI5kU5EtMjwu:TMHdNMNxe2kXp+SnWimI00Obkak6EtMb
                                                                                                                                                                                                                                                                                MD5:3E577365975D634A8309228B46DD79C2
                                                                                                                                                                                                                                                                                SHA1:37DCC2F841CEE6FDC87A7BD5743D625845DC7087
                                                                                                                                                                                                                                                                                SHA-256:512A07578B91CB6FF40CB5B9DF2658BC024FDCC57D9C25209AF72D6CCE808BFF
                                                                                                                                                                                                                                                                                SHA-512:1EC12A4D3CCF35B7CC2D57E78775F93C81C50D80AD4EF08103B5EA4FB9EBD22B95870320E8CD67233DB84735D36E8ED8B9641835D694A1086716D3249A414371
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x38340445,0x01d7e683</date><accdate>0x385a2af3,0x01d7e683</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-21706820\msapplication.xml
                                                                                                                                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):359
                                                                                                                                                                                                                                                                                Entropy (8bit):5.123358325496712
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:TMVBdc9EMdLD5Ltqc4GLsfQcAeyhV3+lTD90/QL3WIZK0QhPPWXpsyhBcEEtMjwu:TMHdNMNxvLuQcQhV3+lnWimI00ObmZEs
                                                                                                                                                                                                                                                                                MD5:FF4A6612F027946677C6EC98D7E28C9F
                                                                                                                                                                                                                                                                                SHA1:76D65124B1BED7A721154F5744CD901261D8E1F8
                                                                                                                                                                                                                                                                                SHA-256:3CD66D0503A4CF26D0E1CCEE1D3333D04A2DF5B701BFDA5F61EBA3A203796C99
                                                                                                                                                                                                                                                                                SHA-512:B28EF7F526901EC1F91D3098A602678E81A079E79D1BD0270C1ED176A4258E580443BC439ED5FB58D274B9012B0D3919BDF7936D7A8E695B7EFB03E08120BF23
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x3a631a10,0x01d7e683</date><accdate>0x3a7fb77f,0x01d7e683</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-4759708130\msapplication.xml
                                                                                                                                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):349
                                                                                                                                                                                                                                                                                Entropy (8bit):5.1612291857915995
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:TMVBdc9EMdLD5Ltqc4JEIUnSALTD90/QL3WIZK0QhPPWXpsgE5EtMjwu:TMHdNMNxiEwGnWimI00Obd5EtMb
                                                                                                                                                                                                                                                                                MD5:2308D39A88FC0FE449E753C93008157C
                                                                                                                                                                                                                                                                                SHA1:19056FA1DC4C95EBF632534E72488B30D271973B
                                                                                                                                                                                                                                                                                SHA-256:038CA46CF9692EE75320AC791DFF848FACABDC82F8BDB0B80AEF75105A1B6ED4
                                                                                                                                                                                                                                                                                SHA-512:598FF6CFBA10251FFCFCFADC7BB65AE5F51CBD16693E3154ECF54A6CAF79213C9F5B3E55F2884F3531E23007C3C75548B5FA36D27D56DA410FED27619F7DFF17
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x39391419,0x01d7e683</date><accdate>0x394e8a71,0x01d7e683</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-6757900\msapplication.xml
                                                                                                                                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):355
                                                                                                                                                                                                                                                                                Entropy (8bit):5.1611792140129165
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:TMVBdc9EMdLD5Ltqc4UxGwsuAtAe7ulTD90/QL3WIZK0QhPPWXps8K0QU5EtMjwu:TMHdNMNxhGwbaglnWimI00Ob8K075Ety
                                                                                                                                                                                                                                                                                MD5:B2022CB000A2A1026FE7FF5DE4F81975
                                                                                                                                                                                                                                                                                SHA1:3FD3DB671924273A8DB67E0217EFBD0C49022367
                                                                                                                                                                                                                                                                                SHA-256:74208DA2953DA271620EF67FA3572620E24C68CF5B19BDCA356D34EA0BD0785D
                                                                                                                                                                                                                                                                                SHA-512:D6E4985D02D53CF2C474029F0A92660641DF1ED9CEE175031F139995AC41C29C49EC440A640CCC5CDAF8F0437A9650EEE524A7B0ACE33C622006E7878BAE8AFC
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x3a978fa1,0x01d7e683</date><accdate>0x3abdb334,0x01d7e683</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-8760897390\msapplication.xml
                                                                                                                                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):353
                                                                                                                                                                                                                                                                                Entropy (8bit):5.132391572956084
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:TMVBdc9EMdLD5Ltqc4Qun0ALYlTD90/QL3WIZK0QhPPWXpsAkEtMjwu:TMHdNMNx0n0MsnWimI00ObxEtMb
                                                                                                                                                                                                                                                                                MD5:E4ACB4782953294DDC09AE6BFF167837
                                                                                                                                                                                                                                                                                SHA1:6EC45C778C3D7A7FBDDB46E09C6BBCADF529F681
                                                                                                                                                                                                                                                                                SHA-256:742BFB7ECC9169907B237271EBCE112EEB25CE6CC1039A89765A59F72DE4F93C
                                                                                                                                                                                                                                                                                SHA-512:899D9060253ACB44F7C30C10CE568C5A350A3A6F79546813249691176298EECDBEB1D1D1336CC6CA18F614BB120E2087E192236085C01E4BE00DCB51F60BEB37
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x39c0fb61,0x01d7e683</date><accdate>0x39d8d179,0x01d7e683</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20259167780\msapplication.xml
                                                                                                                                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):355
                                                                                                                                                                                                                                                                                Entropy (8bit):5.190158194566374
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:TMVBdc9EMdLD5Ltqc4oT2dzAHTD90/QL3WIZK0QhPPWXps6Kq5EtMjwu:TMHdNMNxx6zunWimI00Ob6Kq5EtMb
                                                                                                                                                                                                                                                                                MD5:346F26BACB6AD554AE554DA2522B3084
                                                                                                                                                                                                                                                                                SHA1:D14A43F568803680CD8DF4B0B265FD38A4154CC8
                                                                                                                                                                                                                                                                                SHA-256:E7C9D626F3E5601FE1A3D1897C81A33391E156BB4A6CB93504446C1B70C010ED
                                                                                                                                                                                                                                                                                SHA-512:E69BC573A508D93E1A91B171D26AE432CCD5C8544C9FEA3999C38D934687B56766E28A343518D9BBA0BBD0D2DEEBBDE9BCEB3001F4FD0013C1A22C3340E09DC0
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x396d8877,0x01d7e683</date><accdate>0x39a45e0a,0x01d7e683</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xml
                                                                                                                                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):357
                                                                                                                                                                                                                                                                                Entropy (8bit):5.132496177372683
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:TMVBdc9EMdLD5Ltqc4YX2nYISA1UDTD90/QL3WIZK0QhPPWXps02CqEtMjwu:TMHdNMNxcBSSUDnWimI00ObVEtMb
                                                                                                                                                                                                                                                                                MD5:A4F302BED151A8D48010D08E890F43E4
                                                                                                                                                                                                                                                                                SHA1:398C001D002B82F322ECFACDE5918F825DB1C06C
                                                                                                                                                                                                                                                                                SHA-256:873D762DED6ADEBEE3C124B7077474FC5DA330C44D4F500018E157167F834D93
                                                                                                                                                                                                                                                                                SHA-512:342A6661DC030B7C8A7E1FED743B4FAA0D322C58A00E237567F278EB3F486C105D23B1AB7E016796E4B2C623EA21D3363AC16B6B1F6323214F4FCBEDD4CB5E27
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x3872008d,0x01d7e683</date><accdate>0x388fcf10,0x01d7e683</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin8215062560\msapplication.xml
                                                                                                                                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):353
                                                                                                                                                                                                                                                                                Entropy (8bit):5.148922963543124
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:TMVBdc9EMdLD5Ltqc4InMILESAovTD90/QL3WIZK0QhPPWXpsiwE5EtMjwu:TMHdNMNxfnbES7nWimI00Obe5EtMb
                                                                                                                                                                                                                                                                                MD5:C3DF7CBCB7961019116752AC81EA7745
                                                                                                                                                                                                                                                                                SHA1:CA4636F2C5E5E26C57BD142177D72700EA92620B
                                                                                                                                                                                                                                                                                SHA-256:354DDC958A52156EFB4023B64023A62777CD3A293729CA7D5A22CE05C948CB0B
                                                                                                                                                                                                                                                                                SHA-512:77D18A273896D0920277319A03EFE0BAB35A2FC53089865534EA68B7B7951F74F59C5E2001BFD0A0773250061416449C73CDB5FD313E3556CAE699BCDEB29CA2
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x38c6a914,0x01d7e683</date><accdate>0x3902408e,0x01d7e683</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\ynfz0jx\imagestore.dat
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):23586
                                                                                                                                                                                                                                                                                Entropy (8bit):4.421165982832388
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:YvIJct+6QQQQQdn9KlCzS29dcBUXqL0kE1PIwDzXizS29dcBUXq4:YvI6tin4gzSAcBikESczyzSAcBa
                                                                                                                                                                                                                                                                                MD5:450B6CF4B1DB1390162F32E48E525073
                                                                                                                                                                                                                                                                                SHA1:BBFA2B5CF5F551B53FD24469C3821EFFA860F542
                                                                                                                                                                                                                                                                                SHA-256:95B831AA66226B43BA89BB9D7D0D3443C3B64B4F763E1EB8F1A413D4643BEB2D
                                                                                                                                                                                                                                                                                SHA-512:2F811DFBE865D04C8A689536B9939C9308B00B93942488613866A5759F72FB86E02EF9030401CCB2C54805B68110962C49ABBB101B6FADEA664F66388C6DB67A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ........".h.t.t.p.s.:././.w.w.w...g.o.o.g.l.e...c.o.m./.f.a.v.i.c.o.n...i.c.o.~............... .h.......(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\2d-0e97d4-185735b[1].css
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):251398
                                                                                                                                                                                                                                                                                Entropy (8bit):5.2940351809352855
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:FaPMULTAHEkm8OUdvUvJZkrqq7pjD4tQH:Fa0ULTAHLOUdvwZkrqq7pjD4tQH
                                                                                                                                                                                                                                                                                MD5:24D71CC2CC17F9E0F7167D724347DBA4
                                                                                                                                                                                                                                                                                SHA1:4188B4EE11CFDC8EA05E7DA7F475F6A464951E27
                                                                                                                                                                                                                                                                                SHA-256:4EF29E187222C5E2960E1E265C87AA7DA7268408C3383CC3274D97127F389B22
                                                                                                                                                                                                                                                                                SHA-512:43CF44624EF76F5B83DE10A2FB1C27608A290BC21BF023A1BFDB77B2EBB4964805C8683F82815045668A3ECCF2F16A4D7948C1C5AC526AC71760F50C82AADE2B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: /*! Error: C:/a/_work/1/s/Statics/WebCore.Statics/Css/Modules/ExternalContentModule/Uplevel/Base/externalContentModule.scss(207,3): run-time error CSS1062: Expected semicolon or closing curly-brace, found '@include.multiLineTruncation' */....@charset "UTF-8";div.adcontainer iframe[width='1']{display:none}span.nativead{font-weight:600;font-size:1.1rem;line-height:1.364}div:not(.ip) span.nativead{color:#333}.todaymodule .smalla span.nativead,.todaystripe .smalla span.nativead{bottom:2rem;display:block;position:absolute}.todaymodule .smalla a.nativead .title,.todaystripe .smalla a.nativead .title{max-height:4.7rem}.todaymodule .smalla a.nativead .caption,.todaystripe .smalla a.nativead .caption{padding:0;position:relative;margin-left:11.2rem}.todaymodule .mediuma span.nativead,.todaystripe .mediuma span.nativead{bottom:1.3rem}.ip a.nativead span:not(.title):not(.adslabel),.mip a.nativead span:not(.title):not(.adslabel){display:block;vertical-align:top;color:#a0a0a0}.ip a.nativead .captio
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\52-478955-68ddb2ab[1].js
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):397554
                                                                                                                                                                                                                                                                                Entropy (8bit):5.324293513672579
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:YXP9M/wSg/Ms1JuKb4K7hmnidfWPqIjHSjaTCr1BgxO0DkV4FcjtIuNK:CW/ycnidfWPqIjHdO16tbcjut
                                                                                                                                                                                                                                                                                MD5:E0EE2633FE41EB7DDC1CAE8022DFB4D2
                                                                                                                                                                                                                                                                                SHA1:943A97B03F6B3BE7053CB2EDE05E1E19839B3790
                                                                                                                                                                                                                                                                                SHA-256:9B752E3E13C79007FC41FE147485990CED773DDEEE63D7409CC5DEB45062393F
                                                                                                                                                                                                                                                                                SHA-512:22994B9288054B22B49A9D439F5DF7A4DBA4507DCA56F20BF222113AA60544E374DEF9FCBCB214DF0684DA68A3550898CCB5B47EAA57C20FCC52BDC735653EF4
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: var awa,behaviorKey,Perf,globalLeft,Gemini,Telemetry,utils,data,MSANTracker,deferredCanary,g_ashsC,g_hsSetup,canary;window._perfMarker&&window._perfMarker("TimeToJsBundleExecutionStart");define("jqBehavior",["jquery","viewport"],function(n){return function(t,i,r){function u(n){var t=n.length;return t>1?function(){for(var i=0;i<t;i++)n[i]()}:t?n[0]:f}function f(){}if(typeof t!="function")throw"Behavior constructor must be a function";if(i&&typeof i!="object")throw"Defaults must be an object or null";if(r&&typeof r!="object")throw"Exclude must be an object or null";return r=r||{},function(f,e,o){function c(n){n&&(typeof n.setup=="function"&&l.push(n.setup),typeof n.teardown=="function"&&a.push(n.teardown),typeof n.update=="function"&&v.push(n.update))}var h;if(o&&typeof o!="object")throw"Options must be an object or null";var s=n.extend(!0,{},i,o),l=[],a=[],v=[],y=!0;if(r.query){if(typeof f!="string")throw"Selector must be a string";c(t(f,s))}else h=n(f,e),r.each?c(t(h,s)):(y=h.length>0,
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\AAKp8YX[1].png
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):497
                                                                                                                                                                                                                                                                                Entropy (8bit):7.3622228747283405
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7YBQ24PosfCOy6itR+xmWHsdAmbDw/9uTomxQK:rBQ24LqOyJtR+xTHs+jUx9
                                                                                                                                                                                                                                                                                MD5:CD651A0EDF20BE87F85DB1216A6D96E5
                                                                                                                                                                                                                                                                                SHA1:A8C281820E066796DA45E78CE43C5DD17802869C
                                                                                                                                                                                                                                                                                SHA-256:F1C5921D7FF944FB34B4864249A32142F97C29F181E068A919C4D67D89B90475
                                                                                                                                                                                                                                                                                SHA-512:9E9400B2475A7BA32D538912C11A658C27E3105D40E0DE023CA8046656BD62DDB7435F8CB667F453248ADDCB237DAEAA94F99CA2D44C35F8BB085F3E005929BD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: .PNG........IHDR................a....pHYs..........+......IDATx..S=K.A.}{...3E..X.....`..S.A.k.l......X..g.FTD,....&D...3........^..of......B....d.....,.....P...#.P.....Y.~...8:..k..`.(.!1?......]*.E.'.$.A&A.F..._~.l....L<7A{G.....W.(.Eei..1rq....K....c.@.d..zG..|.?.B.)....`.T+.4...X..P...V .^....1..../.6.z.L.`...d.|t...;.pm..X...P]..4...{..Y.3.no(....<..\I...7T.........U..G..,.a..N..b.t..vwH#..qZ.f5;.K.C.f^L..Z..e`...lxW.....f...?..qZ....F.....>.t....e[.L...o..3.qX........IEND.B`.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\AANf6qa[1].png
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):432
                                                                                                                                                                                                                                                                                Entropy (8bit):7.252548911424453
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPahm7saDdLbPvjAEQhnZxqQ7FULH4hYHgjtoYFWYooCUQVHyXRTTrYm/RTy:6v/79Zb8FZxqQJ4Yhro0Lsm96d
                                                                                                                                                                                                                                                                                MD5:7ED73D785784B44CF3BD897AB475E5CF
                                                                                                                                                                                                                                                                                SHA1:47A753F5550D727F2FB5535AD77F5042E5F6D954
                                                                                                                                                                                                                                                                                SHA-256:EEEA2FBC7695452F186059EC6668A2C8AE469975EBBAF5140B8AC40F642AC466
                                                                                                                                                                                                                                                                                SHA-512:FAF9E3AF38796B906F198712772ACBF361820367BDC550076D6D89C2F474082CC79725EC81CECF661FA9EFF3316EE10853C75594D5022319EAE9D078802D9C77
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: .PNG........IHDR................a....pHYs..........+.....bIDATx..?..a..?.3.w`.x.&..d..Q.L..LJ^.o...,....DR,.$.O.....r.ws..<.<.|..|..x..?....^..j..r...F..v<.........t.d2.^...x<b6....\.WT...L".`8.R......m.N'..`0H.T..vc...@.H$..+..~..j....N.....~.O.Z%..+..T*.r...#.....F2..X,.Z.h4..R)z..6.s:...l2...l....N>...dB6.%..i...)....q...^..n.K&..^..X,>'..dT)..v:.0D.Q.y>.#.u:.,...Z..r..../h..u....#'.v........._&^....~..ol.#....IEND.B`.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\AAQBdIv[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):22371
                                                                                                                                                                                                                                                                                Entropy (8bit):7.7949964619592285
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:IY3asYjHnqTeXCnV+vWN8ZiadjNBzJNCGNFq/NFfqoY7mZdd+f0naWx:IdHnmeyI+yi6NB25/NFfbFJnP
                                                                                                                                                                                                                                                                                MD5:F4B452436A19591E7C0ED1A7916B9259
                                                                                                                                                                                                                                                                                SHA1:5BA326F2E57A89A106689E4EC00B23D30AAA9DBE
                                                                                                                                                                                                                                                                                SHA-256:B13869EEC4400F3BDE2DE2F864E786ACC568D413FDA7FC619FC4AF87E6328B5D
                                                                                                                                                                                                                                                                                SHA-512:313B26FD6A8C652B5AA50EA698B070D324C7A0B8A202BEF0A1A87EB3ECB633BD0DD9CBD574598F107A4374FCA6FA2ADAB1DC028EC5446EBDD402B044D325F90C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..:.(......(......(......(......(......(......(......(......(..........b..P...1@.(.(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.h......(.(........(............(.....P.P...(.(......(......(......(......(......(......(......(......(......(......(......(......(......Z.(.......b...J.(.h.....P...P.....A@....h..#."....1@...(........(......(.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\AARfBRG[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):18377
                                                                                                                                                                                                                                                                                Entropy (8bit):7.909534497071247
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:N4HAwD15YHG/1U4U70V1sIKuOaSWI8ihBGZHihB+ZzR5j9ujrp8PBeO055W8T:N4HA+b1Uq1U/aS3hBGNa8zyp85l055WU
                                                                                                                                                                                                                                                                                MD5:C1E45168501706CBDC838A8BFE9D0F52
                                                                                                                                                                                                                                                                                SHA1:14CF81B2F4057347DC2318CFEC2ECFF70294B90F
                                                                                                                                                                                                                                                                                SHA-256:E71AE4CB8730B60C9A0E4B13AA3A01C604DE19BBD791A32726B74134B4340930
                                                                                                                                                                                                                                                                                SHA-512:B81BDB4A0C82969DD61836FF233698B5E8FE6062668CE459C91ECAD06AC6C7AD3431B4836F55E5EDD14472B57DFB86683437D964600951631C136F5B3B1CDC9D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*F%...i.b...4..(.A..-.@..j.c.U.#..L.e;..j.j`C.........X#...z.O.K...G..^..(.........-........P.@.1.........@...."...b...zS.v.@.2F....4...[ $......ci.FE .i...m....{....(..0.....(.B.n......5.bL...V..BD...=.AI.-.>.7...........).0.m........O....h.v1.c.^..yB.....P.......(..1@.y.9f.P.F.3.`gj...m.O'8.W..A@......w....J.<P.#.+..e.O...p..k...&...O.....,..X.A..t.d.b.......P!).LP .h....8#zP
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\AARff5P[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):22705
                                                                                                                                                                                                                                                                                Entropy (8bit):7.867430595691209
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:ItSiIeZwUMB9K034zi4+R2S/gpH0QFZi2v8sn34R4yYIUej0KMODJUdzJpQG7f5e:Ilw9p34zi+7FY2v8s34tUenMOdUdXQGY
                                                                                                                                                                                                                                                                                MD5:4B2E20E0236E7BD67359D3C33EF578B7
                                                                                                                                                                                                                                                                                SHA1:1E61CE84D00DE8F553CEFB0253943032357E254A
                                                                                                                                                                                                                                                                                SHA-256:0384A61AE2565C30F1E679097C917392E8470B785A40C5916648A429FC802896
                                                                                                                                                                                                                                                                                SHA-512:9E2B2BAE6C650FAD48F87F2F2440CE71AA83C4B4F1CC4388C94B84E4E41DB55B1E09AC99A6F7447881A47445A1772F53495A06C6ED49FA2B738F9F61FFAE5BD3
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..m%..\...a.2#T1.2=..^G..0,......T.W........4.qAB......1B.U=.i..s.!....sLBq..s@..(.GZ....f...\.....G..r~...7#.....Z......m.r~..KWDb...T.*..-.. 4..1Hc."..Q.........s.. ........................q..{.ucJu.$..>.......a....\.Y...58."...+.....c...LD...&...<...i...qM.mQBP.@.8..<G&....... .1...nJ*..D....G...+.Mz.z.W.g!$.L....'.......}...N..i..:..q..=...2...U.........M..|X..#..I....U
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\AARg6mK[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):7183
                                                                                                                                                                                                                                                                                Entropy (8bit):7.897985572878641
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:Qo5A6c9oZBNyU8+izBp2Mh+pRnLNCaahyLGbTNk:b59cSbN6xzBp2Mh+pBxCuGbTi
                                                                                                                                                                                                                                                                                MD5:A966A70DB449330E4B74A83D5829FF88
                                                                                                                                                                                                                                                                                SHA1:9B8D023E00E7E0EB6B30BF6B95DC61085659663D
                                                                                                                                                                                                                                                                                SHA-256:20228EEE89A1034A4C7D71A13BAFD5FAB441CD3CB4CB3210A6656228C897922C
                                                                                                                                                                                                                                                                                SHA-512:E4DF74748F5ED2581B2346C66383973351949C315A9CB8142C4FABF6CA41659FE5063CE61E5CB81A0F71CD129F80BBBB85B5425E03D1F4F0AF3C9079E520F318
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.P)..i.C@...4..L..B...}.).....@,.K.. ..R.cHA....-.#)..*76.DKh..l7.y4.I\.....T..q4f]...H..&...|...6..~T....u..d..g....3H.[;..@...G..R..:.Im.b.`..=...}E$.X.c4-....2..Xt5.e.r..T....._...0.$.+#.C@..6...!......`S..N(...[KM....f.r....J...y..$....b.C.R]......_c.....0..`....DabI...d|..hBi.w.. ...}.Z1f3..LX.8...."...N3...).S...g..[......w....L...Q.....7......F...LW.. ..z....).2
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\AARga9S[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):18703
                                                                                                                                                                                                                                                                                Entropy (8bit):7.9330530559970525
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:NEOqnp9mYMs6EVO4p6kSl97jI6fgbZos3bO3An2W8nQpE9QOzT31np:NEj2YMhC+cZb3bOoinNOOv1p
                                                                                                                                                                                                                                                                                MD5:B5D515333705F3EBE29AE8019B7193B9
                                                                                                                                                                                                                                                                                SHA1:9B0998518BD36D61608304F7DE97AC6127B2271F
                                                                                                                                                                                                                                                                                SHA-256:4D2AA5355B6B72EF5D737E58228B35D7EB7141C2D7E9BC84C384662AA66CBB2C
                                                                                                                                                                                                                                                                                SHA-512:7379236D26FEAD110C23451D6BF5958F2A9F835C9B02E61E662D32DC4D2E07F18CFF5EDD248C6903DEB18D355CCC2DE2A395F783B0003095CAAE81A223076721
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j@-...P.@..%.............Z.(.........~4..>....Z.77L.........:P......I.h.(......>..P.P.@....P..!..:@'......$...............{~t.}.Oo.....?:...y=.:..4L.q..p.#w8Q@.}._A..p....?:...I.?:..y.z...y2z....L....18...+....;..j.<...cP..j.M.......9..(......(...%...P.@....P..#..R..f.......s..%.....=(.|...,c.-@..e.I.|.M...t.1M.|..(\i...(.yZq.,..(..kM8..}.;.XQkf...G.E._.C...+..cN.F..aa....?.*.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\AARgmtt[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):8397
                                                                                                                                                                                                                                                                                Entropy (8bit):7.914518362959581
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:Qo+tOl2N9DCSxdi8oeo4YieW4iA5lMfYOX5O:b+tOl2N461o4eW4iAbMtc
                                                                                                                                                                                                                                                                                MD5:C237E4D84F2063C5D6D26414A8C7C007
                                                                                                                                                                                                                                                                                SHA1:A42170CF6A5DD4ED80B33B34526C2ABA07F08A88
                                                                                                                                                                                                                                                                                SHA-256:57FBD448586935A557A3AAB27B14241DEC0434CEC644F798E1CA298F909B5B1B
                                                                                                                                                                                                                                                                                SHA-512:0A12A5AC88CCC34C7AF0A0622AF23A2C815015123A4A81BCBE144AFA2D07CFA225941E3891304CED8AE97A615E1A63375C50D24EC8AC5901F59E7B98FAC5CEF7
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...rA.C..m...Q#.e...g..E\a....A..e.....j.P.A..S.9.".Fl.l. ......C.&.#.....P.....H..W..P.1.".....L....^...].......4..R.^u..zn5R.H.OZ......R...J`@.sM.. ...,..~.z.nTG8...L...Q..r...i..P2....."n...xX...?.C).....Hft.....[..~..]A..*X.ey.!..M.....".l..\.2i..Ic...1T...I...-..n=.U.6f...I..9..f...b.U.k]...c...Qj.9'cN@>...bMT....`+7..)....dR........M...a..I5.....H....z.D.bP=..&.R$A...e
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\AARgoFZ[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):15562
                                                                                                                                                                                                                                                                                Entropy (8bit):7.917253952971167
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:Nv/F/mYnABXNMSiadkkuHVHoeOfA423BJNH9qq5sx9hNI8AYK:N3Fo5GSiadNW5OP2h9qlrjAYK
                                                                                                                                                                                                                                                                                MD5:92FFB9E404BC0D57B2C10BF83E806C24
                                                                                                                                                                                                                                                                                SHA1:969D35CEF6FA78DE1FA3C39C3BF1E57ACBBC187C
                                                                                                                                                                                                                                                                                SHA-256:271F5610AE17651EFE2589D211C5856AB913FBF9FCC40D99BC299D989705CF4C
                                                                                                                                                                                                                                                                                SHA-512:C2E689315287A04E930B636DC5EB51BB369AF08E81819AE5115D20F04ECA066DAD8A4BB511B7F0107B63C526BD6DC07794747BBD7821D7F3058950BFBAA034A7
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.... ...@........@.1..c...8...........9............JE.a:...h...dW.".!1..&....n.0qI..$Y..E".......%...`.../..'C@......v...0..R.'...y.CE.Y.....G2.(..C.SI.......}.R..3j.....-.(..........h...^.bw.H..0...!.h...r:.cE........X.._+.#.M....)..G..i.[...z.a\.E.!..(....@.....+..4...p.O...!..YOD....+%[...I.C.l.="v..R.".&L.$...O...&]....?..n.....d[..R....B}..>....,P..G.~t^L=.o.....i..@....
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\AARgob3[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):30173
                                                                                                                                                                                                                                                                                Entropy (8bit):7.917130254497988
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:I5p/SCD2gZVmsB3cmLSsUZ5FE2nqHQFD0Q:I5pXVmslcmu9ZXE2n5WQ
                                                                                                                                                                                                                                                                                MD5:64C850BFD17C1253292B56F42ADCDE53
                                                                                                                                                                                                                                                                                SHA1:45E4EFC6BEE91F34A81824D3ECAAEDC92C3FB178
                                                                                                                                                                                                                                                                                SHA-256:54C7915000201FBD50F2043A733111F2C7D4D8E2BAD04F65C88EC924F9E96213
                                                                                                                                                                                                                                                                                SHA-512:6CB4035788A604C808B5FA61CBEC181525F6B0867100BCCBBBEF6942323FA79959887C596D626CC1CA1B8AA9910463354BE5292B4AD8A3CA24A6CFB7BABB5EC7
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...].D'..B.Y....P.7J.U.P.WC.....N^'o.@....\.|~.E..d...o..zP$..JDo...hm.|...Y....4.........vV...9.....I.hQ.i.R.@T.H.....f.4r.\".D..:~.....T/f....lm.Y..+.B)..*ikcG.6Z*[..e....FW.....b....zR...%..E........:t...L."...@.(......#.qLd=..@...65Fl.R}.H........ g..=._.QB..:U.(.(.(.h.(..BS.......+..F."h?....w...-..rM&f.vW...I.[r@..F.VD:d.$..I$.4...........?.."..... X...... .4.f..&...7
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\AARgou4[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):10393
                                                                                                                                                                                                                                                                                Entropy (8bit):7.94249383884323
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:QoGH8whFucgBVfXIsqaJ1i88Qu1V2V2GQSEbXIvk22XCPCk32y0Z:be8Vf+W7mV8QSEbXbXCBGrZ
                                                                                                                                                                                                                                                                                MD5:23C6A273C9257B93E919DBF348FF677A
                                                                                                                                                                                                                                                                                SHA1:B1701EB0D7BD259AA53B363D7612E24A272F7D5B
                                                                                                                                                                                                                                                                                SHA-256:57D68A0482F4CE9B7B8AAE5D719058A8F42663297E3BF8D5B16D9FD739E424AB
                                                                                                                                                                                                                                                                                SHA-512:85EFECBFB2FA30AA7577E1E2CD9794AB937FCBC07175575E490B7905D8FF72B81E74A3BF9ED5F3E9467363407D7A40C370669869A601B65CEFF139DCCF16BC7C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...I.......--.B..gu...^.>..\.@n.....[..s+...i#.V....+.v.s...n....2...u.......G g...*......k.s.1...3...Wc.C...M.l....?......Ug.Y.3.;..z.46."....D.EB6..q.O..t.;....k.. U...p?.i.,$..q.....&.!...;..@Xp..R../.CH,.Qq.a\.j..c..;..N.5....=..9..a..,..ssqt..2.d@.Oe....J)l$sM.rG...*.u....?......\,4.......U.N,&.....Vr.6.T..x..........M.2+K..Lc.w..(.XU.I..=.".5.8...p.XA....y.v....sE
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\AARgvCZ[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):64742
                                                                                                                                                                                                                                                                                Entropy (8bit):7.974482885404753
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:IufMRtKAOad1r2cPu7pqfeGISzH0ihdC24QJmhDl53ZWP4:Wttd2i4pwLBmhxHT
                                                                                                                                                                                                                                                                                MD5:E5501B4B6E4E6F81A03043CA935A5FDD
                                                                                                                                                                                                                                                                                SHA1:EDA4287F3D1AC5AAB8D2A855065A1232E4E68971
                                                                                                                                                                                                                                                                                SHA-256:7410100B7D5FEF289FB91FDF0CA2CCA9415687A071A272EF596B00568FB4C280
                                                                                                                                                                                                                                                                                SHA-512:C8DD3E42D2E0AFF4774944935ABABE4DC3CF7582BB0396C36F8EA42ED2CC34C28BB75A77C5B94F4D07B2DA34D43A550BD009C21DDEB1F438059707CB8E014C35
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...+H....C.....@8(.4.n...>.hc.W..1...R.U....h.8>h.:U.Z.u.G.T.\...."......h...A....z...C..h_....P....{...t.wA......|.DL.Z.0...t..Z.D.b.......f.W...5.>a#.C....Zv......Z&D:X..#.....}....n...]...@.......<........3...4......\g.B$..tR./_.i...?...}@.&..D..LK..z..y..5..l?..b3|7..........3.X.............d........:m.......Z{.B.cY0.....-.r./C...Us.GRM......I"...o.v...%..d..$.Z..%
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\AARgwtm[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):15521
                                                                                                                                                                                                                                                                                Entropy (8bit):7.9389255100048155
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:NzQVECwZDO7CpxsyG8n62NsWvX4szoKYaqBfl7O:N8F7ZyGA3eWB/heO
                                                                                                                                                                                                                                                                                MD5:F1DBE9E0F2A0C26D51CAB0EFBD074272
                                                                                                                                                                                                                                                                                SHA1:97A1FBC922B5DFA9F8843D035B13A3645BF4D147
                                                                                                                                                                                                                                                                                SHA-256:02C7886C4830202864ACCAE438681B6D1A8165575FD6196FD5BC9EA503522A8D
                                                                                                                                                                                                                                                                                SHA-512:BFE7E92CE657DB2A00190FFF5957D102B3ED0D34A4E18EBD8315DB212953C834ED6AFF24621B58BDAB5CAAE8B86389469FA5161C709ED9C9BE470B0D16E68695
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....2n,N94..pc.@..i...fS..<......!.t...tc.."..x.H....A....@t..yv..*...|8.3..U..R..l.jFq..j..5QH......9.i2....1...Q.....'d?.>FO.D.j0..$LG.MB.*.Z.....YA9.Z..U..%.Q..c.*yYJ.F.....KT].#6...G....Ob9-.r.p.RFN.5.+...Sp.Lc.....m4o..@~......*_...Bb...!'.^O......B.h..I..P2N3@..S......M.PO.=....-...J...8\u...C*.zn.Dw......4X.W.n.u...a....b..d%.dL.Y#+.S.)..e..j0....'*...2.kt-..`
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BB1aXBV1[1].png
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1161
                                                                                                                                                                                                                                                                                Entropy (8bit):7.80841974432226
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:zxxmempCXfPZq+DLeP1cRwZFIjvh3wuiFZMrFYzWkG4iD3w:zxRBXfB9k1cRuFIbJWsFYT/2w
                                                                                                                                                                                                                                                                                MD5:D858BE67BEA11BF5CEC1B2A6C1C1F395
                                                                                                                                                                                                                                                                                SHA1:6090B195BEF6AF1157654048EECEA81E2DCEC42A
                                                                                                                                                                                                                                                                                SHA-256:FC7CF2E8592C8E63CFF72530DA560E3293EC2DE3732823DBAEB4464609EA0494
                                                                                                                                                                                                                                                                                SHA-512:180FA05957A2FCF8192006D5F8E8D3E4DE1D79DD6F9F100D254C513068FC291B3086DE9A8897B3658D83FE3335FDEB4023F13AC3A6A8A507729AE22B621EC7D7
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: .PNG........IHDR................U....pHYs..........+.....;IDATx...}..c.....j...2..Y.l....i.<4.c...)..p...M..(4b.Z.r...."cDe..Bz..sw.g.9.....^..u}?....n[he.{..,u.....`.>.[.iE...[.1B.Tx..X.7......0.[.....5.)p...x...d\...g..........WmE1.sl......u....3K.[......;...........f....W(.E3//6...2tG..AU...`7f.m. r;..r..{.~.X./.Q._..`.C...D.M.n.p%..U...0...HTe..1......7.@.Tn.r......C.k.../[..j.X..:.+Q.3.y.4. ,E....g.Y...p^..c..:..#/...iES....E.w..op.... .9.W........).+.1....A~.\...{...q.El..`.&;...o.&q:.K....|.....e.(..."9.z\.~.....G.h...\.'.;... G........J....P.gy..<BeK.I..<..d..MF".O.uE...R..-...{..J...F..*.a..lj...t\.W.....&.l|?...WvP...._o.c.....8..10;.q-"8L.2..~,....~V..|]..c..\.'...I.....u8.......Q.3..lB."..!LD.bs.K[..)0P0.9..'....K...W..g..,f.........S......S..)N..D;.....<.....7#..X2.ws.....H.vF'...,$l..R4.O/.~..j.'&..6.........!.D.m..].G........W#.Uir..sT..m....h...UN.._V#..S.6.....i..M....[..?.J.....OL\..Q<{.G.n5).Ix.....<+7Ey.....W.].NR.o...._.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BB1cEP3G[1].png
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1088
                                                                                                                                                                                                                                                                                Entropy (8bit):7.81915680849984
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:FCGPRm4XxHvhNBb6W3bc763IU6+peaq90IUkiRPfoc:/pXBvkW3bc7k1FqWIUkSfB
                                                                                                                                                                                                                                                                                MD5:24F1589A12D948B741C2E5A0C4F19C2A
                                                                                                                                                                                                                                                                                SHA1:DC9BB00C5D063F25216CDABB77F5F01EA9F88325
                                                                                                                                                                                                                                                                                SHA-256:619910A3140A45391D7D3CB50EC4B48F0B0C8A76DC029576127648C4BD4B128C
                                                                                                                                                                                                                                                                                SHA-512:5D7A17B05E1FD1BC02823EC2719D30BC27A9FA03BCFFE30F3419990E440845842F18797C9071C037417776641AB2CDB86F1F6CD790D70481B3F863451D3249EE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: .PNG........IHDR................U....pHYs..........+......IDATx...]..U.....d..6YwW(.UV\.v.>.>..`.K}X).i..Tj...C..RD. ..AEXP.............]).vQ../$.%.l2.....dH&.YiOr93.....~..u.S...5........J.&..;.JN..z....2..;q.4..I .....c!....2;*J........l(......?.m+......V...g3.0..............C..GB.$..M.....jl.M..~6?.........../a%...;....E.by.J..1.$...".&.DX..W..jh.....=...aK...[.#....].. ....:Q....X.........uk.6.0...e7..RZ..@@H..k........#......[..C.-.AbC.fK.(a.<.^p.j`...._>{<....`.........%.L...q.G...).2oc{....vQ...N5..%m-ky19..F.S....&..../..F......y.(.8.1..>?Zr......Q.`.e.|0.&m.E....=[aN..r.+....2B/f8.v..n...N..=........i.^....s&..Hr.z.....M......:........EF.....0.. .N.x............N.pO.#2...df=...Fa..B#2yU....O.;.g....b.}ct.&.7x*..t.Y..yg....]..){.,.v.F.e.ZF.z..Ur+..^..].#.]....~..}..{g.W0?....&....6n....p\.=.]..X...F.]...\s5OK.3Wb.#.M/fT...:^.M}...:t.......!..g......0t.h..8..4cB....px..............1.!...}=...Qb$W.*..."............V....!.y......<H
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BB1cG73h[1].png
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1131
                                                                                                                                                                                                                                                                                Entropy (8bit):7.767634475904567
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:lGH0pUewXx5mbpLxMkes8rZDN+HFlCwUntvB:JCY9xr4rZDEFC
                                                                                                                                                                                                                                                                                MD5:D1495662336B0F1575134D32AF5D670A
                                                                                                                                                                                                                                                                                SHA1:EF841C80BB68056D4EF872C3815B33F147CA31A8
                                                                                                                                                                                                                                                                                SHA-256:8AD6ADB61B38AFF497F2EEB25D22DB30F25DE67D97A61DC6B050BB40A09ACD76
                                                                                                                                                                                                                                                                                SHA-512:964EE15CDC096A75B03F04E532F3AA5DCBCB622DE5E4B7E765FB4DE58FF93F12C1B49A647DA945B38A647233256F90FB71E699F65EE289C8B5857A73A7E6AAC6
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: .PNG........IHDR................U....pHYs..........+......IDATx..U=l.E.~3;w{..#].Dg!.SD...p...E....PEJ.......B4.RE. :h..B.0.-$.D"Q 8.(.;.r.{3...d...G......7o..9....vQ.+...Q......."!#I......x|...\...& .T6..~......Mr.d.....K..&..}.m.c.....`.`....AAA..,.F.?.v..Zk;...G...r7!..z......^K...z.........y...._..E..S....!$...0...u.-.Yp...@;;;%BQa.j..A.<)..k..N.....9.?..]t.Y.`....o....[.~~..u.sX.L..tN..m1...u...........Ic....,7..(..&...t.Ka.]..,.T..g.."...W......q....:+t.?6....A..}...3h.BM/.....*..<.~..A.`m...:.....H...7.....{.....$... AL..^-...?5FA7'q..8jue...*.....?A...v..0...aS.*:.0.%.%"......[.=a......X..j..<725.C..@.\. ..`.._....'...=....+.Sz.{......JK.A...C|{.|r.$.=Y.#5.K6.!........d.G...{......$.-D*.z..{...@.!d.e...&..o...$Y...v.1.....w..(U...iyWg.$...\>..].N...L.n=.[.....QeVe..&h...`;=.w.e9..}a=.......(.A&..#.jM~4.1.sH.%...h...Z2".........RP....&.3................a..&.I...y.m...XJK..'...a......!.d.......Tf.yLo8.+.+...KcZ.....|K..T....vd....cH.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BB1gyWh5[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):22695
                                                                                                                                                                                                                                                                                Entropy (8bit):7.810298738669907
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:I/t2lp812AN13D4+f3G7VE3flChB9HKqXOymBVBWzTk1Uvhp3c6:I/uWAOEZelChB9H5ZOIz73z
                                                                                                                                                                                                                                                                                MD5:67E55E01B3746273C0D6440E0229464B
                                                                                                                                                                                                                                                                                SHA1:B0EFBEF2F457E3C497F77D9ACEFE845CD9446801
                                                                                                                                                                                                                                                                                SHA-256:4441E3858AFDA9EA55051473DF78DD2F23BF21CAD83492CBFF9C032CEBA1F657
                                                                                                                                                                                                                                                                                SHA-512:3FD344D0FF4B05BC3FCCC7CD291C5E93841DD620097AC82B5338663A2013DE39463C8E73A51C0DF504553646D9CC5C2721BEAB7B97576B3CE070017BA01CFCBA
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....`V.a..c.....;...P..i....r?!w...H..Q.s..d......L.HpFH.(.>y..8...9Q.bS.P;..b.....BU..G....-.\......a.....u;q@.6.....c.........~`...p..^h......(..G.=.."vQ..P.`.y..@2x..,.d.VS..H,E#......B0\....l.....0D`.^(.'.$.).b.C..-L..#...=).X..0(.../=rh........ |.@..'..@..8`@...........}....v.c.....z.!.g.....$.(...).U_\S..E+.AH.!.a.p(.0... ...;.0G..i..2$#s..h.....T.Xd..v0.U.A.._.z.R.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BB1kMP0[1].png
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1198
                                                                                                                                                                                                                                                                                Entropy (8bit):7.799680025476214
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:azZAfjKsQ7VZ/CRWAMUAOfemojmP8I4GNu8gtuK3uzFmrQoD:4Afjm7VUWA/Y67QYK+zM3D
                                                                                                                                                                                                                                                                                MD5:1CD1232E6BF6A22BF415CB2C4C767D52
                                                                                                                                                                                                                                                                                SHA1:83BD3437ACC73448C669634483201E5B48BFA05C
                                                                                                                                                                                                                                                                                SHA-256:1A9374FF802B1F5AE3D0A10D8C051C1EE4DC59CDE290F31E64A938E205592801
                                                                                                                                                                                                                                                                                SHA-512:D3E8255599706340EC64E3101DACB287D880369570F02FF026AA33757C4E63EE78D795E215ACD52FE0BDF9984CC7A43E7D08D963169C2E196FDEA76BB2609D1F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: .PNG........IHDR.............;0......pHYs..........+.....`IDATx..WkL.U.>3....Et..TD...)m...$............?...0....6`..(1..VS.Gcb".".?0....h4VE#..k. ....f...-.....y.{.w.....$..!..P......r.a....\......m..t....7....oCn.}R ~.!..z.q].@>...W.X+.u|.....*....@...'H..........->aU...3uX.?...W.d........).1.y;".......\B.t..e..W....0)..).`0j....#..x.f..m..<.?.t...c.....(......1..w...|i3Os%$..C...>..\.G..T}.b......[....E &...>022r.........-.|:.S/...[..........~'...~.$.}...By^W_UeeJZ......)33........$...<.......%g.............djF....S.....=s....O....8.ID....-/.D"o.......3.....:-.vj..NI.jk}..M'.#nw.....[n.{cFFF...&.....C...f.kg... /...W.=.f...\...t.....}>.9.N>..b..........w.......vOOO.....1/..9R..p..a.>(.A....x...((0YdY&.h...!Foo..}}}.a^.Il....Q...8Y...~///..#...K......OlD...%...........n.h4.....el.....YVVv.H...h``.fgg?a.[....8C.......X.J..*MLL............TPz..\.u..I<.TR%Y.oYQTES%..$.m.v.X.g@E..8....e5.S......X.m.uuu....g.8....1..Q..t}.3........:.d..[.}....@.'.....
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BBPfCZL[1].png
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2313
                                                                                                                                                                                                                                                                                Entropy (8bit):7.594679301225926
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:5Zvh21Zt5SkY33fS+PuSsgSrrVi7X3ZgMjkCqBn9VKg3dPnRd:vkrrS333q+PagKk7X3ZgaI9kMpRd
                                                                                                                                                                                                                                                                                MD5:59DAB7927838DE6A39856EED1495701B
                                                                                                                                                                                                                                                                                SHA1:A80734C857BFF8FF159C1879A041C6EA2329A1FA
                                                                                                                                                                                                                                                                                SHA-256:544BA9B5585B12B62B01C095633EFC953A7732A29CB1E941FDE5AD62AD462D57
                                                                                                                                                                                                                                                                                SHA-512:7D3FB1A5CC782E3C5047A6C5F14BF26DD39B8974962550193464B84A9B83B4C42FB38B19BD0CEF8247B78E3674F0C26F499DAFCF9AF780710221259D2625DB86
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: GIF89a2.2.....7..;..?..C..I..H..<..9.....8..F..7..E..@..C..@..6..9..8..J..*z.G..>..?..A..6..>..8..:..A..=..B..4..B..D..=..K..=..@..<..:..3~.B..D.....,|.4..2..6..:..J..;..G....Fl..1}.4..R.....Y..E..>..9..5..X..A..2..P..J../|.9.....T.+Z.....+..<.Fq.Gn..V..;..7.Lr..W..C..<.Fp.]......A.....0{.L..E..H..@.....3..3..O..M..K....#[.3i..D..>........I....<n..;..Z..1..G..8..E....Hu..1..>..T..a.Fs..C..8..0}....;..6..t.Ft..5.Bi..:.x...E.....'z^~.......[....8`..........;..@..B.....7.....<.................F.....6...........>..?.n......g.......s...)a.Cm....'a.0Z..7....3f..<.:e.....@.q.....Ds..B....!P.n...J............Li..=......F.....B.....:r....w..|..........`..[}.g...J.Ms..K.Ft.....'..>..........Ry.Nv.n..]..Bl........S..;....Dj.....=.....O.y.......6..J.......)V..g..5.......!..NETSCAPE2.0.....!...d...,....2.2........3.`..9.(|.d.C .wH.(."D...(D.....d.Y......<.(PP.F...dL.@.&.28..$1S....*TP......>...L..!T.X!.(..@a..IsgM..|..Jc(Q.+.......2.:.)y2.J......W,..eW2.!....!....C.....d...zeh....P.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BBX2afX[1].png
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):879
                                                                                                                                                                                                                                                                                Entropy (8bit):7.684764008510229
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:nbwTOG/D9S9kmVgvOc0WL9P9juX7wlA3lrvfFRNa:bwTOk5S96vBB1jGwO3lzfxa
                                                                                                                                                                                                                                                                                MD5:4AAAEC9CA6F651BE6C54B005E92EA928
                                                                                                                                                                                                                                                                                SHA1:7296EC91AC01A8C127CD5B032A26BBC0B64E1451
                                                                                                                                                                                                                                                                                SHA-256:90396DF05C94DD44E772B064FF77BC1E27B5025AB9C21CE748A717380D4620DD
                                                                                                                                                                                                                                                                                SHA-512:09E0DE84657F2E520645C6BE20452C1779F6B492F67F88ABC7AB062D563C060AE51FC1E99579184C274AC3805214B6061AEC1730F72A6445AEBDB7E9F255755F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: .PNG........IHDR................U....pHYs..........+.....!IDATx...K.Q..wfv.u.....*.,I"...)...z............>.OVObQ......d?|.....F.QI$....qf.s.....">y`......{~.6.Z.`.D[&.cV`..-8i...J.S.N..xf.6@.v.(E..S.....&...T...?.X)${.....s.l."V..r...PJ*!..p.4b}.=2...[......:.....LW3...A.eB.;...2...~...s_z.x|..o....+..x....KW.G2..9.....<.\....gv...n..1..0...1}....Ht_A.x...D..5.H.......W..$_\G.e;./.1R+v....j.6v........z.k............&..(....,F.u8^..v...d-.j?.w..;..O.<9$..A..f.k.Kq9..N..p.rP2K.0.).X.4..Uh[..8..h....O..V.%.f.......G..U.m.6$......X....../.=....f:.......|c(,.......l.\..<./..6...!...z(......# "S..f.Q.N=.0VQ._..|....>@....P.7T.$./)s....Wy..8..xV......D....8r."b@....:.E.E......._(....4w....Ir..e-5..zjg...e?./...|X..."!..'*/......OI..J"I.MP....#...G.Vc..E..m.....wS.&.K<...K*q..\...A..$.K......,...[..D...8.?..)..3....IEND.B`.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\de-ch[1].htm
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):427883
                                                                                                                                                                                                                                                                                Entropy (8bit):5.439568704329779
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:kJnJUMxx+BAkJ8T4wGYPWU4T49VrEf6HbnR71PsSFsSMMAmDqLEdQ9qWJxLf:kJnNOB/smcbR71PsSFhMUD6Jh
                                                                                                                                                                                                                                                                                MD5:DD317519A46A2ABC1C1C70A46431A856
                                                                                                                                                                                                                                                                                SHA1:D3D09DEF88B633E69039284299BB7D8C3CC0A1D7
                                                                                                                                                                                                                                                                                SHA-256:C366C29C81BA6DEC4D3496B23666C1958F7E9949E03FB76AB82844477668061A
                                                                                                                                                                                                                                                                                SHA-512:210207778FA1BCBED52BB693808B4D9AFE5A9C2BACF2E1E83A85BAA24B9B69DE1FD0AD59BB73B4F16648BA4998405280941CF25422A1BF328569EDC351293D96
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: <!DOCTYPE html><html prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#" lang="de-CH" class="hiperf" dir="ltr" >.. <head data-info="v:20211114_25718401;a:f304e7ff-c1a4-4497-9245-a56298002489;cn:7;az:{did:2be360ae5c6345da911d978376c0449f, rid: 7, sn: neurope-prod-hp, dt: 2021-11-29T17:59:21.7380717Z, bt: 2021-11-14T01:17:13.2620239Z};ddpi:1;dpio:;dpi:1;dg:tmx.pc.ms.ie10plus;th:start;PageName:startPage;m:de-ch;cb:;l:de-ch;mu:de-ch;ud:{cid:,vk:homepage,n:,l:de-ch,ck:};xd:BBqgbZW;ovc:f;al:;fxd:f;xdpub:2021-08-11 10:21:32Z;xdmap:2021-11-30 22:14:39Z;axd:;f:msnallexpusers,muidflt11cf,muidflt47cf,muidflt55cf,muidflt57cf,startedge1cf,moneyhp3cf,artgly5cf,article4cf,onetrustpoplive,1s-bing-news,vebudumu04302020,bbh20200521msncf,shophp1cf,weather2cf,1s-br30min,btrecrow1,1s-winauthservice,1s-winsegservice,prong2t,1s-pagesegservice,routentpring2t,wf-banner-null;userOptOut:false;userOptOutOptions:" data-js="{&quot;dpi&quot;:1.0,&quot;ddpi&quot;:1.0,&quot;dpio&quot;:null,&quot;forcedpi&q
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\jquery-2.1.1.min[1].js
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):84249
                                                                                                                                                                                                                                                                                Entropy (8bit):5.369991369254365
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:DPEkjP+iADIOr/NEe876nmBu3HvF38NdTuJO1z6/A4TqAub0R4ULvguEhjzXpa9r:oNM2Jiz6oAFKP5a98HrY
                                                                                                                                                                                                                                                                                MD5:9A094379D98C6458D480AD5A51C4AA27
                                                                                                                                                                                                                                                                                SHA1:3FE9D8ACAAEC99FC8A3F0E90ED66D5057DA2DE4E
                                                                                                                                                                                                                                                                                SHA-256:B2CE8462D173FC92B60F98701F45443710E423AF1B11525A762008FF2C1A0204
                                                                                                                                                                                                                                                                                SHA-512:4BBB1CCB1C9712ACE14220D79A16CAD01B56A4175A0DD837A90CA4D6EC262EBF0FC20E6FA1E19DB593F3D593DDD90CFDFFE492EF17A356A1756F27F90376B650
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: /*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,funct
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\39ab3103-8560-4a55-bfc4-401f897cf6f2[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):64434
                                                                                                                                                                                                                                                                                Entropy (8bit):7.97602698071344
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:uvrPk/qeS+g/vzqMMWi/shpcnsdHRpkZRF+wL7NK2cc8d55:uvrsSb7XzB0shpOWpkThLRyc8J
                                                                                                                                                                                                                                                                                MD5:F7E694704782A95060AC87471F0AC7EA
                                                                                                                                                                                                                                                                                SHA1:F3925E2B2246A931CB81A96EE94331126DEDB909
                                                                                                                                                                                                                                                                                SHA-256:DEEBF748D8EBEB50F9DFF0503606483CBD028D255A888E0006F219450AABCAAE
                                                                                                                                                                                                                                                                                SHA-512:02FEFF294B6AECDDA9CC9E2289710898675ED8D53B15E6FF0BB090F78BD784381E4F626A6605A8590665E71BFEED7AC703800BA018E6FE0D49946A7A3F431D78
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.............C....................................................................C.......................................................................,.,.."...........................................Q............................!.1A."Qaq......#2...$B...3Rb.%CS...&4Tr..(56cs.....................................F......................!...1..AQ"aq.2....BR....#3..Cb....$Sr..&FTc...............?...N..m.1$!..l({&.l...Uw.Wm...i..VK.KWQH.9..n...S~.....@xT.%.D.?....}Nm.;&.....y.qt8...x.2..u.TT.=.TT...k........2..j.J...BS...@'.a....6..S/0.l,.J.r...,<3~...,A....V.G..'*....5].....p...#Yb.K.n!'n..w..{o..._........1..I...).(.l.4......z[}.Z....D2.y...o..}.=..+i.=U.....J$.(.IH0.-...uKSUm*P..T.5..H.6.....6k,8.E....".n.......pMk+..,q...n)GEUM..UUwO%O...)CJ&.P.2!!..........D.z...W...Q..r.t..6]... U.;m...^..:*.k.ZO9...#...q2....mTu..Ej....6.)Se.<.*.....U.@...K.g\D.../..S....~.3 ....hN.."..n...v.?E^,.R<-.Y^)...M.^a.O.R.D...;yo.~..x;u..H.....-.%......].*.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\5096d619-1503-4dc7-8fad-e2ece705fa8a[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):53563
                                                                                                                                                                                                                                                                                Entropy (8bit):7.964566885828139
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:G/Xmu+3tpeDse+cRsXU3ojcZMNOQ8m1wxi4ZDAnNTGnRX6rBstUXU7F3nh8oYMZz:umhMEE/U5L1wxiLNTG96rBs1FsM8y
                                                                                                                                                                                                                                                                                MD5:C611ADD2A8C6A087CB622C7715FD2031
                                                                                                                                                                                                                                                                                SHA1:2543F4F911BA4574194F082A05C6E6E3E06B47C7
                                                                                                                                                                                                                                                                                SHA-256:9EA50620C4AE82363FF2573F20C415CCB12348AFBCB8C9FBD677BE1EBBC991A4
                                                                                                                                                                                                                                                                                SHA-512:ED88C14AF65461C985D2B1C7EB2394BD0D8C87392D323B28FE623F324FECB1B49D225B022FC54882D5ED80E457EA7FBABD00363AC90BB836F0D1779AF8A0E4F2
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.............C....................................................................C.......................................................................,.,.."...........................................J.........................!1..A.."Qa.2q...#.....B...$3R..b.4Sr%Cc..&5T....................................A.....................!1...A.Qaq."..2.....#B..R...3$CSbr.T..Dc..............?...3E.!...2..u(.).(..C....[jN..R.w..j4.........<.RJ.#.Ue.ee$&L.{.l..l..;...\..\...%..c...../........Vp.../9.L`.+.......-V.!r.R^ .W&..1B...M$....a......2K..*XqI...W.U........_...dT.+>.(.%..H=...*N.a.@1[~Z.RAuJ>.......$.v?f.)...W....W^....P....A(..)..q.......Q...V.........q.N.....B..n........Ma.......;5J...2....jud./...>.....S.~^U.R..~TOX.......=.^..U....`T.mB.b.YlZ6.4.JSJ.aCU.......n.sM....u.>W.[.I.&..QBJ.D....r..1%K$....?.T..'.Q...`."..a...sb|..s...........[.......+.C.t>.. .m.lA.Ud......~%Yd..C.*;.n/Q.....@....1.+...\.....V.!f4F..t.... ....Y...X#...q]q.e..QR.x$X
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AAQCgDb[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):36113
                                                                                                                                                                                                                                                                                Entropy (8bit):7.906769801243059
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:Iee/a8zxIXkWEp9v5yW1WSH1x6S4zFFnh2S96LL2iT:IRCsp/94nSHj8zFFnh2S9KLFT
                                                                                                                                                                                                                                                                                MD5:7EB2C6AFF772712CB5C5430050503581
                                                                                                                                                                                                                                                                                SHA1:E80334CA32FF05AD16B7D8E322200F8DF9BBE86D
                                                                                                                                                                                                                                                                                SHA-256:C7FC141B8CB74F3BE9EDFC961162EF4A52EDDD0EC8068DAD4B197E9E000C6858
                                                                                                                                                                                                                                                                                SHA-512:90898FDBEBA87CC879ADA6194B5B83BAE64BF0114C3F3EFC3A0F8D3DF73287D30EE69BB6A0C2FB6D53C639062114073730C7FF1AFB94989601786B4E220A705E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....`...b..)..).b.0.1...1LA..&)...LB)...2......!q@....R.qLa..p..\P....(.......p..8.CA..;....!.....)..(e!.R..)....Hp.....(.....!..&!..LP.LSB.b.@...C@....4..LLJb.h.(....4...S@4..&(.1LB.@...&).1.....&...b..LP.m..+@..L...n(.1@.E.&(.G....(..4 ...).11LA..1LA..LS.......).11L.1A,\P..c.P...........&.......;..P(cB....h\R..(..R..)1....."...hp..(...b..(.h.(..Lm1.B.S...!..P!...@.4.%.......7..&(...A.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AARfMnc[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):8280
                                                                                                                                                                                                                                                                                Entropy (8bit):7.8900677788606455
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:Qoyo+rN98S5dgr258v/Cp0K+oUlpCNRr8BiHF9ngZpJ7Z/JFFHQ:byoFSM2qvy0KKlyRr8BiHgZpRpJnHQ
                                                                                                                                                                                                                                                                                MD5:79785D7A24A3D249F8381B863DC7F89A
                                                                                                                                                                                                                                                                                SHA1:1D67FA0D67532A1C2B4DE591B4B9D76A033E1A56
                                                                                                                                                                                                                                                                                SHA-256:230483A0D2DB48D94B3745903F365441BEDE290118F01D1BF0C7F1E0F62BCACB
                                                                                                                                                                                                                                                                                SHA-512:830F9EB938712415772F286DBA5EA0DC1CC84F9F9A2ADA38A75AD3761F772F619E6792D0B1CA8C6998B97D8231D06036B9ADBF020AB6E7179AF0EB830D49C945
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...\.S.l..e..e..h.v.....V....M...e..h..@.V...........P.I... .M0......!......{...?.T...(A.(.}nQ?...~..H..:...q....AiH........1..yIifw'.4... .....]O...X9.:=/UK.)6.e.=..QI..FW4<....t.....E..7....A@.n!...........J.<...\.%.R;..P.&..$2...!.......2...@..W...by..@.d_Z.C .CK..M..XS.7.....;a.#...I.r...w..+..j."h..==i0 S....Z..5 .u....=....i.>Vm..+...p.../@(z.F6/}.T...1E..*,..f...
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AARfw7b[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                                Size (bytes):25424
                                                                                                                                                                                                                                                                                Entropy (8bit):7.872077651941203
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:IJevjgAhlBpfdsHJUebsmAiW4XtCi3TLAIJM0usV9QewV/0JjucfK8lXsENe:IJeLgUB3spVbljD5jLpMdsVLjJ/VE
                                                                                                                                                                                                                                                                                MD5:4B4588EDDD7A2E6517B7D0018DD82EE3
                                                                                                                                                                                                                                                                                SHA1:6487DFE0E42A95116835CED249175E6F3D5E95B4
                                                                                                                                                                                                                                                                                SHA-256:366D03FA212EEE18E60835E02F07EB3D5C054BDE122E558C6F51F2133B36DB04
                                                                                                                                                                                                                                                                                SHA-512:641743FD1F56D3AE734EA6E5CEED1F3D5287B9C56E70C66C2D2C7D8050F4CC76DE4E00701908F9E9458994349CCBD93DFEA9B36C691BD06AE30E744C8B59906E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...+....E .....f..:S.x94....Jb....?.....wHJ(.u=.J.T...6..pi..Z.g..3.-..js.(*....8...\.EP..........@...6.....2.....:.B...z...!$.0.@(.G..v.`O.....>.....u.6..-..4Y.........1'.@ ..(..XrE...\P........]r{R.....Y.....!]...."a..b.L.1..AD.M....1.!......-.:...%h.Ui.&..v.!..>..D..t.HpA..|....=jX..HaB...LP!.`.`To.i.i..[.....~f.$`.@.6....[.".a....EF..t#&7..).b.$.# ....)+..H.{.<..V..qYXb....
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AARgAR8[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):13195
                                                                                                                                                                                                                                                                                Entropy (8bit):7.89827713991261
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:Q2pCq0EVPCDhQF2EJ0syxDDtsdoU0YwjiZhXP6q3ijjW5Y5c9QkuasLdNF4Z7Jnw:Np/VqDhQId7U04DP643J9CaUdMrIwQ
                                                                                                                                                                                                                                                                                MD5:0DB2EAC1CAC9DE8BF92A8BC75D0BA1B9
                                                                                                                                                                                                                                                                                SHA1:4D3EF2B432C0406140E8C54BA9DFCFB5F5C9A5BD
                                                                                                                                                                                                                                                                                SHA-256:92F07215EEA270A2623DF537543D5C7408DC9D87150BD7FCCE3DA23DD4EDF98C
                                                                                                                                                                                                                                                                                SHA-512:1373A64A0D14B1C8940E7F64CE0F587108C68D11E21D96BF64066DC9942A3AD68E5AB61AD9FE1D3150DFB722B3E7430B02D4B52E725FA475DDB55B27F2758B83
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..+c.....@..R.h.P...h..1j@(.... ...@.0*..[..eq.J...._T.fO.c.,?....&....7.3I)s.)].....&...Vg.%......H. .=......q.}...0.A...<..~...N..<W-.@..R..Gtw..x..,o...`nX.Q..=.X..J=Q..k....i...x?Z.G......$9..2/.p....n+..f..p......V.q.1....W.9.j."."....\..........C....Z.Z.(..@.@.1.I.P.@.......@......1.U...J...]....L.r.?6;.So....,..b.fG....=j/..i.K.y.S.@$V..B..a.RZ+<....H.<....J...x.L..
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AARgeRz[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):21013
                                                                                                                                                                                                                                                                                Entropy (8bit):7.962701246305307
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:N/lavMjC76v/b3VL2G1DQIgS5oBA6S1CrwVJoNYKIKgfTHwMa:N9avMOY/b37xxgSiBpS1CrwDoNYK58D2
                                                                                                                                                                                                                                                                                MD5:BAD3C19476CE93415D12639221988E38
                                                                                                                                                                                                                                                                                SHA1:CFD497C805306BA9B3CBCA43ACDD9BF949261ADA
                                                                                                                                                                                                                                                                                SHA-256:DB3AD7A6F50D00BC4BE15F5F34CE88F079DC8E2AF490591E54BF6BD9520C1080
                                                                                                                                                                                                                                                                                SHA-512:728B88CE408D3E4FC1090D763C2694E5698022A6124DD63F9C436485819E6EBD9F1110ABFCED61668757A41ED5B1FAA872740814CC57E196D927A0CDD04A36A9
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...y..L.....!.;..q..A..@O."....g...o..#..*.....k.whsmq$~...Qa....b./ma._\m4.#J.iz..L..l#.....f.]....+w...b.C.m.<....3..9!'......@.gI.....)S.!..f..z.. -...2<..m.*pi h..N....Y....o.1X..e..._.{...Q.X...../.....L6.ar+......{.9.A.c\hrFH..}......}.}.@..}.#..s@..... '....m.2...b).....;Ct..2..@X...4{./..................z.q...']..p...D..%.Z ..#g#.....qs.[$..5....@.7...X....#
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AARglz8[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):18186
                                                                                                                                                                                                                                                                                Entropy (8bit):7.950565843757449
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:Nc6ntU3vy9hOAaRjusS/Fhd5OzBA7AoEWh2Gpr:NpnQv+hOK3FX5OtAcVUlpr
                                                                                                                                                                                                                                                                                MD5:9501F6A9B750369850AA4E5F3B371D41
                                                                                                                                                                                                                                                                                SHA1:45563C3D919D0BFDDACF046A93C9F0C8D9B6CE96
                                                                                                                                                                                                                                                                                SHA-256:CDDC3737824AF58BFC8D6605DA7709F7539CCC1A9B852836A3F4120DE3702BC4
                                                                                                                                                                                                                                                                                SHA-512:A05DD4306B84CE00BCD8F6A6379CECDD45A1C48D1CDA85D0806CFCD460B71E3DDC0F05534DF831A4D75194D667753C631D5E8C7CEB54D6E000368DBA02D85606
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...}......k...w...E.s.Es.X.~.}...H.+"f.P...~E...B.}...K.u...XA.h.........me8....T..dUx...8..A..JQ..g.j...,"+.ds....~..m.^..........@i.p.f..Q..1H...M..k;....O. W=...{n....W.{b.......[.G..3.5.......G.......O..h...*..o.i:l|....3...}J..1I.C.D.......*9Z..!S.A.1F.j..$\..Rbb.J..m...rA..hl........*~....9.BegEg ..5w.@`..v....&.k$c|JO..T..Ey..>\..?.b.U...D.....?1../U.O....nu..P.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AARgnyF[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):6071
                                                                                                                                                                                                                                                                                Entropy (8bit):7.752397697987089
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:QfQESyrIRqSW1ig1qDg/9ooqpLIbpNdW2JnAbc9VdFMaVhwFU5Ruf3AKpVfQ7gj/:QoFceqb19AIbpbWOAoAuyrp8gGa
                                                                                                                                                                                                                                                                                MD5:72B545E1DD005F1ACD9EB051D4A60375
                                                                                                                                                                                                                                                                                SHA1:E629F9070C5041052AB5C21786DEF1678C506905
                                                                                                                                                                                                                                                                                SHA-256:F45BB1F02D9B413B577B9DBDC94E7465551DB822E81B26DA54BC1425A42290B4
                                                                                                                                                                                                                                                                                SHA-512:18C7025943F7CAE27B1626AA3BACB447937FB0AAE6A61EA3BDFFF0A3BAFAB3AB708A96BA1F65781DE36FDDF58EAFCEC8A447CCFA8CFEE4A7EF662BFCD710C687
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..J`..P.@.0.@..(.......@..%......@.4....Z@4....8P..@-0../P.@....P.@....(.(...S...P.P.@.4..@.j.......(....Z.(...-...P.@....P.S.....L.....@.@.h....1..#H.....8P.........P.@.@....P.P.L......J.).......#4..@..@0....p......./.......(......(.).P.@.@.H.....h..@.j.......P..`- .....L......(........).P.P.@.H.....h.6......R....@...Z@..S.....P.@....P.@.0..J.(.(.).P.P........u...i......@..q@..0......Y.c
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AARgo1i[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):9727
                                                                                                                                                                                                                                                                                Entropy (8bit):7.929965710238863
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:QoHKHANX0KOZE80RPDTVe5XPABTQ/fk+LfWOzDe8gsPunupakdOJ1H:bHoAZxOKxe9PyTyk+L77gsPuxkdsH
                                                                                                                                                                                                                                                                                MD5:A316AAC43856FBE60E78DB0C63DD6A7A
                                                                                                                                                                                                                                                                                SHA1:9D4626A4F0C90A4AFBD09CC36C69EA8F9F259DB7
                                                                                                                                                                                                                                                                                SHA-256:D5ADF3081EB4F63E839560FF5639154D8CE06CC5A11F0188EDB740C407EBC8BF
                                                                                                                                                                                                                                                                                SHA-512:C23E766B744AC45D5E4A42EEB29EBDD621DA94A00D39460139322DAA1899BEB62E4987565F7AD9581E310B99C3B0DF94287F3585F77DC91F4A949490DE8DC9C7
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......Qq.4.X.g.x..1.#y...,.3..U;..c......Xy\..I3.\.b+...q..u.......:.>u....Rh.0#.n..I9k..I U;U.8.f.OB.d....Cgm..-..x.....I..cE....T.Z..[eN..?H...(...pn...,}.w4.4.;.m.K.H"...n.w..g..K.I%..\B...h.Q.M>.B....;...N..b5.n"^G.M...{..)....Q.9..........3Id.9.....'.P.......e...(......I.<.1.y_.9..}M.O.`.$.$+......<m..."F.{ku..R.H....B.-=..2.."...l.;]GzS.7@.9.?5s.C..o~_%....O.?.....
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AARgof8[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):20298
                                                                                                                                                                                                                                                                                Entropy (8bit):7.9424429368655245
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:NpKNzq8YN2Qny1tWChn/oc3rAJSkvsafceyjZQyoB7bky/qi/9Kqe:NCqn0nWy/ocKv5nyjCyoB7b1/qi/kl
                                                                                                                                                                                                                                                                                MD5:537709AF81D98AFDECB94E6A0ECE97D9
                                                                                                                                                                                                                                                                                SHA1:15E976B3743A32DB816511CA54A52114C795022E
                                                                                                                                                                                                                                                                                SHA-256:1AF446A7E421EE7F42CAD96C8E2E222E07FFFC7B4080ED5EC7D10BC773B46E9B
                                                                                                                                                                                                                                                                                SHA-512:328A747BC0355CD9FC881CC3EC06E7DC4C0F36C6CFCDE2CE8BB269B2FAC159185834509DF46506D6D384D7732B7DA549AABBD572B47CFB689B40BDB6360637F1
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...^..YV...9.!..H.Q....P..!.D..!.7......}..tdW.......B,q......3u..y....T.2%..t4.....L..?...#..a...P..gt.v.c...4\..EMR8..!..m...k9.h..=..r..B.l....L...;....?z.S...?..?zYO.;..Vv..o..C.P'[.PG....p..il?..bE...X......F?..T]...kf"...j....yC..2Ka..`g6......g.......E..Q....hX..e....#..P.....*7.l@....?..i.H...y...... ...m.I.R.0q......`...z......h..b../.I.C<].O...n`....Z..K....
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AAuTnto[1].png
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):777
                                                                                                                                                                                                                                                                                Entropy (8bit):7.619244521498105
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7/+Qh6PGZxqRPb39/w9AoWC42k5a1lhpzlnlA7GgWhZHcJxD2RZyrHTsAew9:++RFzNY9ZWcz/ln2aJ/Hs0/ooXw9
                                                                                                                                                                                                                                                                                MD5:1472AF1857C95AC2B14A1FE6127AFC4E
                                                                                                                                                                                                                                                                                SHA1:D419586293B44B4824C41D48D341BD6770BAFC2C
                                                                                                                                                                                                                                                                                SHA-256:67254D5EFB62D39EF98DD00D289731DE8072ED29F47C15E9E0ED3F9CEDB14942
                                                                                                                                                                                                                                                                                SHA-512:635ED99A50C94A38F7C581616120A73A46BA88E905791C00B8D418DFE60F0EA61232D8DAAE8973D7ADA71C85D9B373C0187F4DA6E4C4E8CF70596B7720E22381
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: .PNG........IHDR................a....pHYs..........+......IDATx.]S]HSa.~.s.k...Y.....VF.)EfWRQQ.h%]..e.D)..]DA.%...t...Q.....y.Vj.j.3...9.w..}......w...<..>..8xo...2L..............Q....*.4.)../'~......<.3.#....V....T..[M..I).V.a.....EKI-4...b... 6JY...V.t2.%......"Q....`.......`.5.o.)d.S...Q..D....M.U...J.+.1.CE.f.(.....g......z(..H...^~.:A........S...=B.6....w..KNGLN..^..^.o.B)..s?P....v.......q......8.W.7S6....Da`..8.[.z1G"n.2.X.......................2>..q...c......fb...q0..{...GcW@.Hb.Ba.......w....P.....=.)...h..A..`......j.....o...xZ.Q.4..pQ.....>.vT..H..'Du.e..~7..q.`7..QU...S.........d...+..3............%*m|.../.....M..}y.7..?8....K.I.|;5....@...u..6<.yM.%B".,.U..].+...$...%$.....3...L....%.8...A9..#.0j.\lZcg...c8..d......IEND.B`.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\BB10MkbM[1].png
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):936
                                                                                                                                                                                                                                                                                Entropy (8bit):7.711185429072882
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:IJJuYNKuGlZLocJZlxAgAbiuoSrZzi1g3+:IJn94F/lxAZiuoSNYgO
                                                                                                                                                                                                                                                                                MD5:19B9391F3CA20AA5671834C668105A22
                                                                                                                                                                                                                                                                                SHA1:81C2522FC7C808683191D2469426DFC06100F574
                                                                                                                                                                                                                                                                                SHA-256:3557A603145306F90828FF3EA70902A1822E8B117F4BDF39933A2A413A79399F
                                                                                                                                                                                                                                                                                SHA-512:0E4BA430498B10CE0622FF745A4AE352FDA75E44C50C7D5EBBC270E68D56D8750CE89435AE3819ACA7C2DD709264E71CE7415B7EBAB24704B83380A5B99C66DC
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: .PNG........IHDR................a....pHYs..........+.....ZIDATx.m._hSW....?....E...U.Z.M..a.1.}P..6+.....l......LDA......u.a.U..P..&k..Iz...&....R_.q.=p8....~.'...5..}......_.I$FS.\.c][4#.........+...U@fZz.Y.......|.7....r.x..S.?.ws....B9.P.-Yt*..N.}.'V......G...5....uc....XV.=.{..ai.pw.v)...(.9.z\|.3:Q..,qr.es...ZTp..Mt.iB.2.{w.C*WB..F...b../.H..\..*.).0l.R......c........@S5.?3...q..:..8.?....p.=6`..T...5.nn........]..b.j.,..pf.....8...".M..?.@K...L.='.1.O.2Kb.p..(..\.D.......n..._.....0.............w^bR....v\..)..l..f..l..M.m.6t.7....U.Y3?.h=..!.<.._........pL..V"[.......{[P....e07...Wc....IH.T@...*..A@.......;....>Gt&...}...o...KP...7W1.sm~...&.......00.....>/....l.#.t......2.....L_Owu.*.A)...-.w.*.1/+.)....XR.A#;..X...p..3!...H.....f.ok;..|x..1.R.\W.H\...<..<&.M!mk:|....%.<..,.%.g..g..G@z^Q..I...T.D^..G.&v6$.J.2J....~..Y\kX.j.......c.&.>.3..........ek..+..~B.\......IEND.B`.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\BB7hg4[1].png
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):470
                                                                                                                                                                                                                                                                                Entropy (8bit):7.360134959630715
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7TIG/Kupc9GcBphmZgPEHfMwY7yWQtygnntrNKKBBN:3KKEc9GcXhmZwM9LtyGJKKBBN
                                                                                                                                                                                                                                                                                MD5:B6EA6C62BAEBF35525A53599C0D6F151
                                                                                                                                                                                                                                                                                SHA1:4FFEFB243AAEC286D37B855FBE33C790795B1896
                                                                                                                                                                                                                                                                                SHA-256:71CC7A3782241824ACDC2D6759E455399957E3C7C9433A1712C3947E2890A4D4
                                                                                                                                                                                                                                                                                SHA-512:0E4E87A66CF6E01750BC34D2D1EC5B63494A7F5C4B831935DD00E1D825CDB1CFD3C3E90F29D1D4076E7F24C9C287E59BE23627D748DB05FB433A3A535F115464
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: .PNG........IHDR................a....pHYs..........+......IDATx..QKN.A....(..1a.....p...o..T........./.......$..n\...V.C .b2.......qe'.T.1.1h8./.....$:Y6...w}_>...P.o$.n....X,<...R..y....$p.P..c.\.7..f...H.vm...I........b..K..3.....R..u...Z'.?..$.B...l.r....H.1....MN).c.K1H..........t...9........d.$.....:..8..8@t._...1.".@C....i&Z.'...A1...!....R....}.w.E4.|_..N.....b...(.^.vH........j......s...h. ..9.p!.....gT.=B.|..,=v.......G..c.5.....IEND.B`.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\BB7hjL[1].png
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):462
                                                                                                                                                                                                                                                                                Entropy (8bit):7.383043820684393
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7FMgL0KPV1ALxcVgmgMEBXu/+vVIIMhZkdjWu+7cW1T4:kMgoyocsOmIZIl+7cW1T4
                                                                                                                                                                                                                                                                                MD5:F810C713C84F79DBB3D6E12EDBCD1A32
                                                                                                                                                                                                                                                                                SHA1:09B30AB856BFFDB6AABE09072AEF1F6663BA4B86
                                                                                                                                                                                                                                                                                SHA-256:6E3B6C6646587CC2338801B3E3512F0C293DFF2F9540181A02C6A5C3FE1525A2
                                                                                                                                                                                                                                                                                SHA-512:236A88BD05EAF210F0B61F2684C08651529C47AA7DCBCD3575B067BEDCA1FBEE72E260441B4EAD45ABE32354167F98521601EA21DDF014FF09113EC4C0D9D798
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: .PNG........IHDR................a....pHYs..........+......IDATx...N.P...C.l...)...Mcb*qaC/..]..7..l...x.Z......w......._....<....|.........."FX.3.v.A.............1..Rt...}......;....BT.....(X.....(....4...-...f....0.8...|A.:P%.P..if.t..P..T.6..)s..H..~.C..(.7.s>....~...h..bz...Z.....D4Vm.T...2.5.U.P....q.6..1t~.ZU....7.i...".b.i.~...G.A!..&..+S.(<(...y._w..q........Q.l..1...Tz...Q...r.............g...+.o.]...J...$.8:.F..I.......XT..k.v....IEND.B`.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\BBH3Kvo[1].png
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):579
                                                                                                                                                                                                                                                                                Entropy (8bit):7.468727026221326
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7ziAVG8tUZ8VveAL8S6mbRRkeYZ2GlguM+7Kf03NE3Emns6F9:uisI8x5L8ub7keYZ2GlLsMi06F9
                                                                                                                                                                                                                                                                                MD5:FDC96E25125ACA9FAA9328286DF59A3C
                                                                                                                                                                                                                                                                                SHA1:AE96A116A24EC53C3D1E2F386435F6CE6B6B6F08
                                                                                                                                                                                                                                                                                SHA-256:201E3277C624BCFDAF85CA20EE8BA8A22D8D3BFF44FDAD41FC23CB07AE0E9A40
                                                                                                                                                                                                                                                                                SHA-512:98591D2D6F7C0DF27DDE63572C3751974323B6A34CCE14845D418E32E17177DF27F612CDBD9F44B24AFC5C259CEE37CBCD08DDA0DB9A81434169DE9BB2CD8D24
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: .PNG........IHDR................a....pHYs..........+......IDATx..S=..A.=.....U$..I.Z.b.HlR........)B*.;..i^....Im.*.(ba'b.I._...*..y..vy.G...{.g...........P.c.Y..P..(..uv=....|VF....$.I..n....@..E.....t.+@.RA>..b.@0...w1...\...d...F...H..B.......V<.n6..R)..f..$..L.S8.Nd2...s...qD.Q.F#,.K.j..R...\...P..n..a.F..b.~........E6.....:..'.n.0.F..~..|.....x........`0.J....>..UD?..__.`D...7x.....jK@.....x...m..\....O`y)C.'j.\..~..G..I`..........Z)'a.d..&$IB.\...UI.d......x...P(.p8.2........w@.5..n..j.aT#...........Y..5VB....f..;..f8..-...w...a......IEND.B`.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\BBJrII1[1].png
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):285
                                                                                                                                                                                                                                                                                Entropy (8bit):6.817753121237528
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPahmCsuNR/8GxYbIi9BfLlNN0lgpmPuoEGXn1S/NmredEGWcqp:6v/7wz0Gx2v8lgpmn1GDdgp
                                                                                                                                                                                                                                                                                MD5:815BC0B491D1C2229AA6AF07F213CAB5
                                                                                                                                                                                                                                                                                SHA1:E7F9F38CE6E310209CEC1F291D398AA499CFB64D
                                                                                                                                                                                                                                                                                SHA-256:2705097C373E4DE9A34E02C575A3D86854FCDD08365DA79F93525E68F562917A
                                                                                                                                                                                                                                                                                SHA-512:3B87F4003BE22584D59B301C89FE5B09E16B27126E3A8E90C4DCFD8AB94052A17AEFE7D75443151A48757031033A92077BA603BE01E1A199BC8727B8E0593DC9
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: .PNG........IHDR................a....pHYs..........+......IDATx...-..`....].,.b.4h.*~....h2.,v?.`2..2.f.f....2."8A..I..O..;.q....c..<..@)......y..t...-r....{...u.}$....0qF.3..F.]..8C.!....K..FL0.4...29.....2..c..4(.D....S.PE.=,...,,..s._P.)....C../....e.O.7P...f3.!......IEND.B`.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\cfdbd9[1].png
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):740
                                                                                                                                                                                                                                                                                Entropy (8bit):7.552939906140702
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:6v/70MpfkExg1J0T5F1NRlYx1TEdLh8vJ542irJQ5nnXZkCaOj0cMgL17jXGW:HMuXk5RwTTEovn0AXZMitL9aW
                                                                                                                                                                                                                                                                                MD5:FE5E6684967766FF6A8AC57500502910
                                                                                                                                                                                                                                                                                SHA1:3F660AA0433C4DBB33C2C13872AA5A95BC6D377B
                                                                                                                                                                                                                                                                                SHA-256:3B6770482AF6DA488BD797AD2682C8D204ED536D0D173EE7BB6CE80D479A2EA7
                                                                                                                                                                                                                                                                                SHA-512:AF9F1BABF872CBF76FC8C6B497E70F07DF1677BB17A92F54DC837BC2158423B5BF1480FF20553927ECA2E3F57D5E23341E88573A1823F3774BFF8871746FFA51
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: .PNG........IHDR................U....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.07/21/16.~y....<IDATH..;k.Q....;.;..&..#...4..2.....V,...X..~.{..|.Cj......B$.%.nb....c1...w.YV....=g.............!..&.$.mI...I.$M.F3.}W,e.%..x.,..c..0.*V....W.=0.uv.X...C....3`....s.....c..............2]E0.....M...^i...[..]5.&...g.z5]H....gf....I....u....:uy.8"....5...0.....z.............o.t...G.."....3.H....Y....3..G....v..T....a.&K......,T.\.[..E......?........D........M..9...ek..kP.A.`2.....k...D.}.\...V%.\..vIM..3.t....8.S.P..........9.....yI.<...9.....R.e.!`..-@........+.a..*x..0.....Y.m.1..N.I...V.'..;.V..a.3.U....,.1c.-.J<..q.m-1...d.A..d.`.4.k..i.......SL.....IEND.B`.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\de-ch[1].json
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):79097
                                                                                                                                                                                                                                                                                Entropy (8bit):5.337866393801766
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:olAy9XsiItnuy5zIux1whjCU7kJB1C54AYtiQzNEJEWlCgP5HVN/QZYUmftKCB:olLEJxa4CmdiuWlDxHga7B
                                                                                                                                                                                                                                                                                MD5:408DDD452219F77E388108945DE7D0FE
                                                                                                                                                                                                                                                                                SHA1:C34BAE1E2EBD5867CB735A5C9573E08C4787E8E7
                                                                                                                                                                                                                                                                                SHA-256:197C124AD4B7DD42D6628B9BEFD54226CCDCD631ECFAEE6FB857195835F3B385
                                                                                                                                                                                                                                                                                SHA-512:17B4CF649A4EAE86A6A38ABA535CAF0AEFB318D06765729053FDE4CD2EFEE7C13097286D0B8595435D0EB62EF09182A9A10CFEE2E71B72B74A6566A2697EAB1B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: {"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","cctId":"55a804ab-e5c6-4b97-9319-86263d365d28","MainText":"Ihre Privatsph.re","MainInfoText":"Wir verarbeiten Ihre Daten, um Inhalte oder Anzeigen bereitzustellen, und analysieren die Bereitstellung solcher Inhalte oder Anzeigen, um Erkenntnisse .ber unsere Website zu gewinnen. Wir geben diese Informationen auf der Grundlage einer Einwilligung und eines berechtigten Interesses an unsere Partner weiter. Sie k.nnen Ihr Recht auf Einwilligung oder Widerspruch gegen ein berechtigtes Interesse aus.ben, und zwar auf der Grundlage eines der folgenden bestimmten Zwecke oder auf Partnerebene .ber den Link unter jedem Zweck. Diese Entscheidungen werden an unsere Anbieter, die am Transparency and Consent Framework teilnehmen, signalisiert.","AboutText":"Weitere Informationen","AboutCookiesText":"Ihre Privatsph.re","ConfirmText":"Alle zulassen","AllowAll
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\favicon[1].ico
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 2 icons, 16x16, 16 colors, 32x32, 16 colors
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1078
                                                                                                                                                                                                                                                                                Entropy (8bit):1.240940859118772
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:etFEh9HYflvlNl/AXll1pe/WNN00000000000000000000000000000000000001:QNtY6+lKY6
                                                                                                                                                                                                                                                                                MD5:4123CE1E1732F202F60292941FF1487D
                                                                                                                                                                                                                                                                                SHA1:9F12B11BDE582DAE37CE8C160537D919C561C464
                                                                                                                                                                                                                                                                                SHA-256:D961B08E4321250926DE6F79087594975FE20AD1518DE8F91EB711AF5D1A6EF8
                                                                                                                                                                                                                                                                                SHA-512:11B24C2E622C408E4774FAE120B719A21A0B2ACFA53230126C35AD6CA57D33D4DE79CBE11D296CFBDE9613CAA03D66B721BD20CF4EE030CF75F5A1FD8A286DA9
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ..............(...&... ..........N...(....... ...............................................................................................................................................................................................................................................................................................(... ...@.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\iab2Data[1].json
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):271194
                                                                                                                                                                                                                                                                                Entropy (8bit):5.144309124586737
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:l3JqIHQCSq23YILFMPpWje+KULpfqjI9zT:hqCSVyIeiijq
                                                                                                                                                                                                                                                                                MD5:69E873EC1DB1AA38922F46E435785B61
                                                                                                                                                                                                                                                                                SHA1:0E17DD5D16C19D40847AEEEC9AF898BB7F228801
                                                                                                                                                                                                                                                                                SHA-256:D90C45999873C12E05B6A850C7C5473E1CB3DA9BD087DB5F038F56ABD65F108C
                                                                                                                                                                                                                                                                                SHA-512:27F403FDC906C317F4023735B29ABB090867CAA41103CE2FD19E487323EBEE15884DF10A353741C218BB83C748464BE3D75459F5D086FDE983DB85FC86ADA4D4
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: {"gvlSpecificationVersion":2,"tcfPolicyVersion":2,"features":{"1":{"descriptionLegal":"Vendors can:\n* Combine data obtained offline with data collected online in support of one or more Purposes or Special Purposes.","id":1,"name":"Match and combine offline data sources","description":"Data from offline data sources can be combined with your online activity in support of one or more purposes"},"2":{"descriptionLegal":"Vendors can:\n* Deterministically determine that two or more devices belong to the same user or household\n* Probabilistically determine that two or more devices belong to the same user or household\n* Actively scan device characteristics for identification for probabilistic identification if users have allowed vendors to actively scan device characteristics for identification (Special Feature 2)","id":2,"name":"Link different devices","description":"Different devices can be determined as belonging to you or your household in support of one or more of purposes."},"3":{"de
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\otSDKStub[1].js
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):19145
                                                                                                                                                                                                                                                                                Entropy (8bit):5.333194115540307
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:7RoViYMusfTaiBMFHRy0I2VMwG4JRuIKBf:7aViMsffBMnktf
                                                                                                                                                                                                                                                                                MD5:0D2A3807FB77D862C97924D018C7B04C
                                                                                                                                                                                                                                                                                SHA1:9D17F3621001D08F7B98395AC571FC5F6CDA7FEF
                                                                                                                                                                                                                                                                                SHA-256:75DE71E7FEAC92082AF2F49B7079C0B587B16A5E2BB4DABDA7E7EB66327402FB
                                                                                                                                                                                                                                                                                SHA-512:409ABCD5E970CAFF9F489D3E7F3D9464B2C5189118D2D046CA99E42CEC630C2C65B30397B8A87C3860E3426CF9F7E0A5F86511539CA9D9AEDA26C74CA9055922
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: var OneTrustStub=function(e){"use strict";var t,o,n,i,a,r,s,l,c,p,u,d,m,h,f,g,A,b,y,v,C,I,w,S,L,T,R,B,D,P,_,E,G,U,O,k,F,V,N,x,j,H,M,K,z,q,W,J,Y,Q,X,Z,$,ee=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(o=t=t||{})[o.Unknown=0]="Unknown",o[o.BannerCloseButton=1]="BannerCloseButton",o[
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\otTCF-ie[1].js
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):103536
                                                                                                                                                                                                                                                                                Entropy (8bit):5.315961772640951
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:nq79kuJrnt6JjU7cVbkhS/G+FBlTjmSmjCRp0QRaPXJHJVhXKNTUCL29kJlXYoXY:49jht4bbkAOCRpl6TVgTUCLBX10UU/px
                                                                                                                                                                                                                                                                                MD5:6E60674C04FFF923CE6E30A0CD4B1A04
                                                                                                                                                                                                                                                                                SHA1:D77ED2B9FA6DD82C7A5F740777CC38858D9CBDDD
                                                                                                                                                                                                                                                                                SHA-256:48221F1DE0F509D6C365D9F4BA1D7DB8619E01C6BC4AC8462536836E582CDC66
                                                                                                                                                                                                                                                                                SHA-512:62F5068BDEDBA361DAD0B50B66F617A2A964B9D3DB748BF9DE29C4F6307B1891AF9A4D384F3CEB25C77B62D245F338D967084301391A41BAB9772E2632B36B96
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: var otTCF=function(e){"use strict";var c="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function n(e,t){return e(t={exports:{}},t.exports),t.exports}function r(e){return e&&e.Math==Math&&e}function p(e){try{return!!e()}catch(e){return!0}}function E(e,t){return{enumerable:!(1&e),configurable:!(2&e),writable:!(4&e),value:t}}function o(e){return I.call(e).slice(8,-1)}function u(e){if(null==e)throw TypeError("Can't call method on "+e);return e}function l(e){return L(u(e))}function f(e){return"object"==typeof e?null!==e:"function"==typeof e}function i(e,t){if(!f(e))return e;var n,r;if(t&&"function"==typeof(n=e.toString)&&!f(r=n.call(e)))return r;if("function"==typeof(n=e.valueOf)&&!f(r=n.call(e)))return r;if(!t&&"function"==typeof(n=e.toString)&&!f(r=n.call(e)))return r;throw TypeError("Can't convert object to primitive value")}function y(
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\px[1].gif
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\17-361657-68ddb2ab[1].js
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1238
                                                                                                                                                                                                                                                                                Entropy (8bit):5.066474690445609
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:HWwAaHZRRIYfOeXPmMHUKq6GGiqIlQCQ6cQflgKioUInJaqzrQJ:HWwAabuYfO8HTq0xB6XfyNoUiJaD
                                                                                                                                                                                                                                                                                MD5:7ADA9104CCDE3FDFB92233C8D389C582
                                                                                                                                                                                                                                                                                SHA1:4E5BA29703A7329EC3B63192DE30451272348E0D
                                                                                                                                                                                                                                                                                SHA-256:F2945E416DDD2A188D0E64D44332F349B56C49AC13036B0B4FC946A2EBF87D99
                                                                                                                                                                                                                                                                                SHA-512:2967FBCE4E1C6A69058FDE4C3DC2E269557F7FAD71146F3CCD6FC9085A439B7D067D5D1F8BD2C7EC9124B7E760FBC7F25F30DF21F9B3F61D1443EC3C214E3FFF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: define("meOffice",["jquery","jqBehavior","mediator","refreshModules","headData","webStorage","window"],function(n,t,i,r,u,f,e){function o(t,o){function v(n){var r=e.localStorage,i,t,u;if(r&&r.deferLoadedItems)for(i=r.deferLoadedItems.split(","),t=0,u=i.length;t<u;t++)if(i[t]&&i[t].indexOf(n)!==-1){f.removeItem(i[t]);break}}function a(){var i=t.find("section li time");i.each(function(){var t=new Date(n(this).attr("datetime"));t&&n(this).html(t.toLocaleString())})}function p(){c=t.find("[data-module-id]").eq(0);c.length&&(h=c.data("moduleId"),h&&(l="moduleRefreshed-"+h,i.sub(l,a)))}function y(){i.unsub(o.eventName,y);r(s).done(function(){a();p()})}var s,c,h,l;return u.signedin||(t.hasClass("office")?v("meOffice"):t.hasClass("onenote")&&v("meOneNote")),{setup:function(){s=t.find("[data-module-deferred-hover], [data-module-deferred]").not("[data-sso-dependent]");s.length&&s.data("module-deferred-hover")&&s.html("<p class='meloading'><\/p>");i.sub(o.eventName,y)},teardown:function(){h&&i.un
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\55a804ab-e5c6-4b97-9319-86263d365d28[1].json
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):3278
                                                                                                                                                                                                                                                                                Entropy (8bit):4.87966793369991
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:Oy9Dwb40zrvdip5GKZa6AyYs9vjxWCKTS2jQt4ZaX:zqlipc6vxLCSCbZaX
                                                                                                                                                                                                                                                                                MD5:073E1A67C16B7E2B0F240F20BAC53174
                                                                                                                                                                                                                                                                                SHA1:778663FBA0201814BE193EB38E4F9D8875F322ED
                                                                                                                                                                                                                                                                                SHA-256:886E0D5D43DFB17D92EB8C5C80AB0671ED9DE247EC4AD9D71B358F32F7613287
                                                                                                                                                                                                                                                                                SHA-512:97FA869A8BE850E759BDB5AAA0E850B787358CC4EED55796F6B51D1AFD5B6B25CF7A6FAC5FCD67AA9588876F208D40449ED94886046177B6FEAA083743B01696
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: {"CookieSPAEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":true,"ScriptType":"LOCAL","Version":"6.4.0","OptanonDataJSON":"55a804ab-e5c6-4b97-9319-86263d365d28","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","RuleSet":[{"Id":"6f0cca92-2dda-4588-a757-0e009f333603","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","bs","sd","bt","sg","bv","sh","bw","by","sj","bz","sl","sn","so","ca","sr","ss","cc","st","cd","sv","cf","cg","sx","ch","sy","ci","sz","ck","cl","cm","cn","co","tc","cr","td","cu","tf","tg","cv","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","dm","do","ua","ug","dz","um","us","ec","eg","eh","uy","uz","va","er","vc","et","ve","vg","vi","vn","vu","fj","fk","fm","fo","wf","ga","gb","ws","gd","ge","gg"
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AAKurDi[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):18301
                                                                                                                                                                                                                                                                                Entropy (8bit):7.63389271081704
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:IWGFUuDuTs0ib+HVQHbT66Em/99DmEVmA7aNq8OwJz:IW0puTsIV0+E/99vfK/
                                                                                                                                                                                                                                                                                MD5:7AE49A4D7139A67C9EE57BDD7A90136F
                                                                                                                                                                                                                                                                                SHA1:B5AEC314998571ACE4597972DF25A10912D9DF37
                                                                                                                                                                                                                                                                                SHA-256:2C9C0119193AFBE14524A2B56F923C55A687C01FC7213E19BFDFD139005A5949
                                                                                                                                                                                                                                                                                SHA-512:350D7FB552E1E3FC1D158986516158DA87E5594A06CEFEADD80A97D258189F7B4034A8A421E91E8CEB8ADDB7010B7C0E1068AFF6329D023C7E653CE53F234030
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......@..v."....P..@..i0..@=..4..Eb...N..f..'k..te..Pm..Z.([..O.@..i........b...?x....O.9a.....Q.s.2J...i.p.A..,..8N...../.z.j.p....>..?..6Y......g.G...=.FM./.!.....1?t..11..$....yLz.h.D*z......X...Q.w4...(.p..P...P..@....@...H...`8P.H........]..=.@.1.......Z.4{P.P.H.........).c...GZ.H(..../..D....(..J.J.%.!......4.R..(.>..=....b."_..y.........c..G@.......2@s@.... ...0'..f....?
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AAMqFmF[1].png
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):553
                                                                                                                                                                                                                                                                                Entropy (8bit):7.46876473352088
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7kFXASpDCVwSb5I63cth5gCsKXLS39hWf98i67JK:PFXkV3lBKbSt8MVK
                                                                                                                                                                                                                                                                                MD5:DE563FA7F44557BF8AC02F9768813940
                                                                                                                                                                                                                                                                                SHA1:FE7DE6F67BFE9AA29185576095B9153346559B43
                                                                                                                                                                                                                                                                                SHA-256:B9465D67666C6BAB5261BB57AE4FC52ED6C88E52D923210372A9692A928BDDE2
                                                                                                                                                                                                                                                                                SHA-512:B74308C36987A45BC96E80E7C68AB935A3CC51CD3C9B4D0A8A784342B268715A937445DEB3AEF4CA5723FBC215B1CAD4E7BC7294EECEC04A2F1786EDE73E19A7
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: .PNG........IHDR................a....pHYs..........+......IDATx....RQ......%AD.Vn$R...]n\.........Z..f.....\.A.~.f \H2(2.J.uT.i.u.....0P..s..}.....P..........l...*..P.....~...tb...f,.K.;.X.V...^..x<.b...lr8...bt.]..<.h.d2I.T2...sz...@.p8.x<..pH...g:...DX.Vt:.......eR..$...E.d2I..d..b.R.0...]. .j...v..A....j......H...=....@.'Z^....E|>..tZv".^...#l.[yk(.B<j..#.H..dp.\..m....."#...b.l6.7.-.Q...l6.<.#.H.....\|.....>/^.......eL.....9.z.....lwy....*.g..h?...<...zG...c\d......q.3o9.Y.3.|..Jg...%.t.?>....+..6.0.m.....X.q........IEND.B`.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AAQby46[1].png
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):363
                                                                                                                                                                                                                                                                                Entropy (8bit):7.158572738726479
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPahmo4mUMeAcyo60p0DbmaEqs2WQ5xTJp8ub7rvz81qBI884CUq109LaP/U:6v/7N/Nqf0m/WqxHfq6IHhUuHU
                                                                                                                                                                                                                                                                                MD5:2F9F3CB5388BCD08347366720CE5D288
                                                                                                                                                                                                                                                                                SHA1:A39BAC27D57324389B7B65180D231A9030494616
                                                                                                                                                                                                                                                                                SHA-256:8E87ACBF78E18EEF07524A2EDB0100BBBF77213CC16227046411F1EEBB6727F4
                                                                                                                                                                                                                                                                                SHA-512:FC26F4E0B2B8FDDFEE5657C9425FF0F8C6E2CFF0B8144E3DA597DBA15CA28CE2B10113967B3DE61DD137C6AE384199A03974761A5382FEA93BE250EF9217C2FD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: .PNG........IHDR................a....pHYs..........+......IDATx..1..@..?........i.."n.s.t..*..g.:..b...m..^AR..Z..M. l...d.........3........Z%}......Ox..z,.r...1.. ....!.Y.q8..}..p.jb.^s:.(....v.M.E..{..#....L..g0.p..H....p...*J.M.m[..Z-.T.-.B...<..Z.l..)b.X0.....j.r.d2....0M.].a....3. ....a....L..76....EN...5T5}.......'..SZdb...g....IEND.B`.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AARdTbN[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1989
                                                                                                                                                                                                                                                                                Entropy (8bit):7.739642907257938
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:QfAuETACPUnJvCuCZscZdF1nkqn7rSI9DyYN:Qf7EDPiJvVcZdF1kq7rSw+2
                                                                                                                                                                                                                                                                                MD5:D74C8C969561B95FAEC33BC835D19E8D
                                                                                                                                                                                                                                                                                SHA1:A8BB118B3B3F8DA495F0FD1D4FC87026A6B5DF1A
                                                                                                                                                                                                                                                                                SHA-256:EDDD20DBFD6ACCDCF246ED35D98FCFA7866BDAC9DD2D0B969D15F99C930411BD
                                                                                                                                                                                                                                                                                SHA-512:908653ACB70126E97FBF80053455BAA8A41EBABA164BA890D4956E6C47C0737DF29E482376521EA522FF1C14E7B838094B8659EC972EDCD1C5C22698218201EA
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......b.35Mf+.<.C$.r}..Q:.&...s.....P.u...k%VL..F......*.....J...3.++.l...i...(.....)...P...............,....<.........y..,.I!.>....l.Q.....qo...nK.T.d7f.....)a]......'.....t.lr...p.Z..h...YX.EY..@..4..P.q@...P..!.~2.......)a....eW.5....bI..Z..p....!.t..X.2N...{.....f.v........[...{......xt..YT...oJ..r...Z..i...4..@.../....bn...b.,Cp2'...a...n......7...z..'..Im.6.7G`
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AARfFmd[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2630
                                                                                                                                                                                                                                                                                Entropy (8bit):7.791999850318754
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:QfAuETARZUgqdULwttI0L9NedsJZIDoLhmfcEN8p0Q6M:Qf7E0UgqkqtnydUpFmJG+nM
                                                                                                                                                                                                                                                                                MD5:5A813693712E139DFF11D002B900A9C7
                                                                                                                                                                                                                                                                                SHA1:226FACC46413406942A0784C83DC4440DB31512B
                                                                                                                                                                                                                                                                                SHA-256:31A14749AC00EB1F08B7EA72ABA9EAA9A9E9C2A3D4C5FCBEF1A93AEA774B3326
                                                                                                                                                                                                                                                                                SHA-512:E525B4A7AFAFF9197D4C3DC0034AF338AC783AFF1E14B376D499E7334A826F57B82049A06980D3ACCC08A1AA5DE030206D079A72D299ADE443060422006369F0
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...U,p:.....ux.8..9..f..".[4..+s4.,. e.a....:..H.Ql.o.......Ur.ns........4._P./le.P..R..kU$..Z2. .F..TH..P.@....P..,p...(......mdo.a&F........:iR..Ax..'.....fU.&...5.v..u.n-;Qg..........UF.....64..........@ ..Z.jPe..^GT....... <8=G.*....L.g.....U.".X].F3..H..T..8[s.S0.....(.....:}..q ......$!....7...Q.....VG.!.f8..~....5.s.Q.'Y..C+,H>E...(r..(.....;M..q.......9..X9t.F=JV.}
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AARfQzY[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):7314
                                                                                                                                                                                                                                                                                Entropy (8bit):7.893588670377291
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:QfPEzzwCSDdbTLBDLQC3rhODftMc7xalHZt/XkIb3Hl+aLZmpU+IGpRcXTn+Vifv:QnQwrFdnQ+rp0xmM+F+ueeXTMifZV
                                                                                                                                                                                                                                                                                MD5:D34ABE2441E1B7B575AB15B717271437
                                                                                                                                                                                                                                                                                SHA1:2CEA882F549D39CB5A8A16B2A7F7316808907A74
                                                                                                                                                                                                                                                                                SHA-256:99132AE2F48EF285D42D106BC05E1F9B48CE4F2B8842B7A5DCF17E341911B2BC
                                                                                                                                                                                                                                                                                SHA-512:E81A6141D16E33D1371843A07FFA45428DB121FBAF5887594D2EB5CABA35F185474A15C37012C1421A05C09A3A6046B286E2BA53045FA7263C635D76BA5B94B4
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....P.C.y........`g.Aa..'...(...'.O.....,U..?.?v..$]9.p...]*6.7.(.@:9u>D....~..!.i....,7}....VBlo......4\Vb....-....i].+..>..0........4W..&..i..B..Z.H......b..1....9...O..i.cG.k...I=..Y._sT....L\..qH.$R...:.=..*.>.R.b=...{rb.XH..cr.sM...9l..=_M.K..,.V.[....{..U.rJasL..@..@.+.@..@....m.!.....n(..(.(.......@.@.@..%S@.Ld...H.....@....N:R.j.;.).....Ni62i......5..w.q...!..X...F
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AARfTXl[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x250, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):12388
                                                                                                                                                                                                                                                                                Entropy (8bit):7.914232668039164
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:Qt9PV2N+87i0J8Riyxz4RNPGWA3rmjxVFll4LkE7r3pn/llaMOzcJoHS92at:+9PVx8W0aRDzqgrMx1BcLpn/eMDJoON
                                                                                                                                                                                                                                                                                MD5:C8C75A48FB13E79EFF37DC5FCA3E909E
                                                                                                                                                                                                                                                                                SHA1:F38ED9D81AD840E13756252E47B998D08AA43554
                                                                                                                                                                                                                                                                                SHA-256:74680B8399A938747FBA8411067241D066BC4E0C0D3E4D820EBA06211CCBE5DA
                                                                                                                                                                                                                                                                                SHA-512:FD371F1D3B21691C767C520BC1B7A439E441CA04047CA8DA039DE3DD4D1D39CF8A713948F7365FC4CE776E8E8A643C97684062D31A2FC3A1AF94BD56EB42AEA7
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........,...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...<.x..D.d.>^.4....@:T..\..L....k..-..k...4.E..B)...p.=......@...9.?:..&h.c.(.O..#`...KV...Ha......{.W..RI:P..up.&...Eh.r[2f.K..z.+K(..z.%.;.?1...z...m...^Y..m.sJI!.l.#N...5).V.R!o.$.q.Oc.KY.....vk.u.-.nF.ly.....k...EW.x.d.5N....$hXX.......:...cxI.o....{.\..8.y.]..Y[...AaI....k.`.-.4.q...3.O..Q.'pUO.$....V......,.'8...)Td....{...`.{.ZW.....U>c.}>........l..q..#^4 ...J...G..f..
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AARftOL[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2749
                                                                                                                                                                                                                                                                                Entropy (8bit):7.848199180450704
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:QfAuETAAPMPUx3LohtONepOHerSLYFA3Qa5u9vGiy7RzEuVsc7k:Qf7EPpVLQOderSc3a5udNy7RzXV8
                                                                                                                                                                                                                                                                                MD5:1322CEAE0A886294B5AB54FDEAFC519D
                                                                                                                                                                                                                                                                                SHA1:0C6DCB80192D7391E84E321720E0F4150328FA13
                                                                                                                                                                                                                                                                                SHA-256:6C0793D16E1074DE38D2734D5B43F4330865F81FC7C36BF5FD53F382BE2D55D2
                                                                                                                                                                                                                                                                                SHA-512:A9D9F71994DFEC26131F60AE13D56AC9DF0E3C39ED4C475B2B95F4D9558B22E0AE93CBE458829F7FAFF2C1C403E2B6319CE65E417A112DAD57CFA58439C371BA
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...R....8..\.:.9Ib.\0db...M.J-2[8..x..xv..R.{Y.....,g.L>.nsJ/........o`7..J..&U?uG........Y.q.1....iF.v9Y-.Y]y[a....3.zS...*U......C>.;./..du.z.o7...?qI....[F.lS.62+.G[..,..t)JC.7n..Z#'.g.;%.39..Q.........o.R...7:....JN........H..Tn$...nWw;.@/.....H..[..,cV&Uv1...|....Z.E....^.z[.6.q.6...d0..(...U..9;...MEX..m..~.....8nq....cU.....c3H.....>.V.*..99;....%.00.%7....
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AARg1bv[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):11439
                                                                                                                                                                                                                                                                                Entropy (8bit):7.944411891660597
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:QnyuCQkAN3hNF9jLoC7HkOYtBOjH2XmRCuwJ5Hw4bwuBOucLchEl/O4THnOmwV:0yy3hjpLoKQOjH2XmRCB7bktY+9hCmI
                                                                                                                                                                                                                                                                                MD5:6588215CA36A66164598DD990267AC8A
                                                                                                                                                                                                                                                                                SHA1:057A3D0A7840D15C897FF78A0A1C4AC5D2F9AAF5
                                                                                                                                                                                                                                                                                SHA-256:903E3D674BF19C5D189F40D57E8DC3D960C3CC397AE0D78FAE3997EAF9C5E74A
                                                                                                                                                                                                                                                                                SHA-512:B9448FFA930CDDA85F3AFE209F7B6C6952EC04EC4C00F23B2718D2FB6B2CAB489B6295DD74EFC34F79498FE444C2473B1AEDBDD5ED0DA5D7E8AF2956FFB76C33
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.._z@...q@....(..0......@.....%.Y..3J7.....O.hL.c.X...&6....9=w9.m.....xb..A....zs.h....B.6.G....[c.>?..$.u.N.Y..zQ....e.!J..N...vG- ....e.G....8.U.s{<*k...U..U..F<.z...y..z.....By.<.B.H~U..U.....l=....\.*..d..P...b.R..8....:R.1..v.f.N.SZ.\.....{.j....:..CO.1..Q.S.S...M$bx.X.1...1ZR....J.2....E...f....=:.....l&..L.*...0..zP!H.c......Y.y..2\..........d....P.Z..\...1...i..T.\P...
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AARgo1H[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):11627
                                                                                                                                                                                                                                                                                Entropy (8bit):7.94413168842622
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:QovbtJ5wOffwbbjyhlurenED/n2Kip9MuogvitPNys/Tih6b+JBtS:bJJX4b/kUC0nGaHPNys/TihfBs
                                                                                                                                                                                                                                                                                MD5:2DC1CFBFA26E65667FC0DC598A0A27EA
                                                                                                                                                                                                                                                                                SHA1:1FC537197817CB1CFE573D17DEA6874617809A0C
                                                                                                                                                                                                                                                                                SHA-256:33F319145615E1A78D46C798FC2EA1A2C1D7D2C33BF048942CA121060A12DC5A
                                                                                                                                                                                                                                                                                SHA-512:835963DFD7D6B800AE97C5EED49F0BB9F98AC7A9F74D463F4FF2926BA6EB150B25AAAE6693BA23A36DCF052086EF6A7592EA19DCD12A4CF6CF9AEBF1CBCB0E71
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..t.N..4X.n..l-...$PKm..5`..-&."..J..5......b.8.|.....3.T...}....B..s.H...#..W..}h...G<"Qp..mL....\i\..g!...JW5.>.O...| ..Bb.KD[....|.Tt.qF.#...b..i..).BqQ7...L.......%..6WH.......jZ...U.v...@.t..W...@=.X.7.5E...S..P.;....$..a@.....1*.G.)....Z....{}3.IX..(.r.N...g,z...+..\.0#s}sRh.Y.E^^.Z.$d...b&.p..R.|....@.....b...&g.s}h.VW..Y.6.....b.t........h .5.1..a..a..c?/OZE...Il..M.F.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AARgr0v[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x250, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):10555
                                                                                                                                                                                                                                                                                Entropy (8bit):7.8610105778973525
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:Qt+Zw5pHOZ1YY7M1JD/GtQRuG0LoWqDSpOpnz2SSC1duKT3HP4mrW1gGTD:+F5pG/Y1FGtQcXLeaC1T7vrWWM
                                                                                                                                                                                                                                                                                MD5:30FFBF664E19EA404273318CEB3A9AFF
                                                                                                                                                                                                                                                                                SHA1:B657331D27F2A4358BF12F0C7E4FE8B3439680F6
                                                                                                                                                                                                                                                                                SHA-256:16E536A87C85AAD22C20031642ECD108D1EEA6A9A7179D6C2670798D7B6D3CD4
                                                                                                                                                                                                                                                                                SHA-512:6C659514E5A7D857E9F1468AA7446053FBB97EF28A185AF7E5864C457EA5B27AB5D907FBB7C3B3B4502466558269FA6A16F7B0D5C063E63C960B7622FB0BE4FB
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........,...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..v.<.}..b..`.G....(.~.Y..F1..J.03.sL..F..{... 9...(..dV....P..}.>.Y.....!Ec....(.v.c....*..(..@..A.P..(.....0..........\.h.1....tP?.,;.E'%A>...q..(.6.......@)....@...1.@...@...@.1@.........G...........k.....R.....A@......O..PNOL.3E....!f8...#.1....BA..is!.V.5}.......,!..X.O.....t..."6.I8......3..>....E...b.6...)&..%.n.A9=2..;.....'.w.Ei....d...W.4.....J.K..Z.....7..h.X.{.E....h....K.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AARgs6G[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):24184
                                                                                                                                                                                                                                                                                Entropy (8bit):7.965073784324945
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:NX47sksxbv5nhpyOMEZ7r8k3m/uniF+Tcw4+rmNRlnQsCcg4xNOem6ciDIen+ulI:NXZxbBVMrlNF+14+rmNDnuFEbTiJGC
                                                                                                                                                                                                                                                                                MD5:196729BE384A4FCBC6A05CE1DEB8F1B1
                                                                                                                                                                                                                                                                                SHA1:1B5780B01933EE1662C093DD82AF6391039F98A9
                                                                                                                                                                                                                                                                                SHA-256:C01953A3B71374F9748DE8247A1D628565CB92EF7FA853F60DF0179A5B857677
                                                                                                                                                                                                                                                                                SHA-512:ED7996F4A5F7AF95A6BF3F9F39EF77EC170658ECF5559CA6F2F25C428D72E8372270B22BF6BA25B315A0D312990BDC4AC7F5ACC65329C57278D20E4D7893C62C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...ux......O.Cz..N[.".t..6O..OZ.U.U....c6.P..m..:...:.....(.].4.P..O..m.l....U$'...X..k.....J..0..j...I..L....r:qB.Ob...2.$....kb.Ch.!.....*.]L..F..;.....C.Ml&E.Y@+.8.).......;...f.n...|..1.L...-....."....A......L..H..B.B........i...s....{P.L.z...&s.0..2M.>..w7..jy....O.i..!..0../....Pi1..<b..!l|.C.. .>.......ncb8a...FC.Z....U$S..kxB2..Mnf......s.]1.*.0n... ..;..P.6c...
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AARgtdN[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):11198
                                                                                                                                                                                                                                                                                Entropy (8bit):7.940935928093518
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:Qo9+T25PnU7ReI+yiIkQ59Gk2OfCu1lOzIJ0gWLephG0yEGJQX:b9+T2BiR3tkQvGkpfCu1Yzo5WLebyvi
                                                                                                                                                                                                                                                                                MD5:5E8D0CA8EAAE3F83E4CD74B23A54470D
                                                                                                                                                                                                                                                                                SHA1:5DC73AA99F575882BCCAD88933BC894035088B04
                                                                                                                                                                                                                                                                                SHA-256:103C17996FB396624B5D59BE6DBB07223EB3B549A935ECBEA57F03B3BF924C4F
                                                                                                                                                                                                                                                                                SHA-512:4C291F63FF09EB3FB6404F75BC1F62D050F1D57888ADE94101E34415566F19473AB28CB0460F18A45A243FA6D4107C8FA39610D2F27CD68858ED11EA142E4F50
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....J.(....`0.. Zaav.J.a..0..c<...m...;..)E..Lt\V..N.a.:.+..t...h.n?.J[.+RYG.j..b..P...P...P....H....J.C@..0...4.Ks....."..E.K.L..(...(..J.iZ..m.Bl...c.\V.4. 41.....(f(....(..........r........h..'..H.....J-..u.*=..0...Y...I.=.r.p$..w>......KB..5...KW......9..95k..R....Rh.3B.k?s`.[?....N..I&.Y$.1.;SL....J.(....q@.(...K.....P.@.@....P..@..P.7..Q..I.!.vfM..O..@...Q........"k11)(.GR.O
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AARgvvY[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):14958
                                                                                                                                                                                                                                                                                Entropy (8bit):7.962881314428946
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:b6i7dJ6tz4aZiXvGofoVZkX8K2TMnc6aE7O:b96t9ZY+LVq89QGIO
                                                                                                                                                                                                                                                                                MD5:3FF66EBD49E806C0946DD8CB61E6C58B
                                                                                                                                                                                                                                                                                SHA1:DE05302167A1E6940C34AA461F5F208EE4B626DF
                                                                                                                                                                                                                                                                                SHA-256:B351CE4F28E9ED2A2E95A122F422B196465EA872C73016F2CE950B24B73A92B4
                                                                                                                                                                                                                                                                                SHA-512:CF4870E7A2F62A5FD852D182B0FBAA389E1FD9E8A9E74DB608E6EDAB95AA8EF0A1C242158952FF3B3AD588020450FC53A65A856B46682DC984B1DB33B680D9EB
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.`..P1..J./-^.&..b..x..N._R.....!.<.R*0..,Cyz...O~)...r.......j...T..\.w.j..u{..Q.%... t..v\.W.`.w........Te...$.3..p.../B..?...TaUn.&.:)...P..*..&.2..F..;..."..8.8.<.G...G..\J....6i(T{.MJ_3.1..R.<.{...YfA"...S.-[..u..gU.W..4.e...I.O.d.4...k..N.(m.`....Xc..../ 8..G......>..]..N..R......wb.Q....i].......2>;.vRU:...s..&..yj.V.7&...9.T..T.i?....n.?.../3..b<R.H...yF.X..<g.4
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AARgz6q[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):3016
                                                                                                                                                                                                                                                                                Entropy (8bit):7.846135287291904
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:QfAuETAEBbkiUT8ozapzqnQeJXM59WoFdtojLbFF3mBCXLTrU4DYI:Qf7EqisVepAoFdtCbFpmcnrP
                                                                                                                                                                                                                                                                                MD5:9F584FC2B9160E859DB0313257C51205
                                                                                                                                                                                                                                                                                SHA1:E73CA9F48808236C94CB8081794C2878B30ADED0
                                                                                                                                                                                                                                                                                SHA-256:1C47FBCB241590C04D04F1B1F0DC867DB26F1A731054540242FD56E250691FAD
                                                                                                                                                                                                                                                                                SHA-512:559A98667EAD3DBB1159A669B0227F8B4472639D2C02AD4AB22EF7C33CF9720F2E5FAF2CA259A32F9DDF427A6C6C811E4D7C49D8893644D0EBE25B13AE6CA923
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......(..i6....GN....s.......H`..sY*.qRKFtN....U.(e .2..+T.WG;.Z`%1....P.P.@..0.....^.=.F$h.....&..wc....\i;."......{..Vu.{X8_G..C..b....y..8.Y....T. ..n1\...tTiio..E..S.,.d.....x#.^.N4b..9...;.......Hb>t..R0..5..W.:R.%...._.DF.Qq.rS>..Q.6....*.kC.(...4.P..J2.]v.K.8fY..d...=i.5..5..{.....[.,........E..F.....6S.....d.N....j.^Y4...zJ..S.w.[....6......k.t.......U'VV..8..%;..~+.V
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\BB1ftEY0[1].png
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):497
                                                                                                                                                                                                                                                                                Entropy (8bit):7.316910976448212
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7YEtTvpTjO7q/cW7Xt3T4kL+JxK0ew3Jw61:rEtTRTj/XtjNSJMkJw61
                                                                                                                                                                                                                                                                                MD5:7FBE5C45678D25895F86E36149E83534
                                                                                                                                                                                                                                                                                SHA1:173D85747B8724B1C78ABB8223542C2D741F77A9
                                                                                                                                                                                                                                                                                SHA-256:9E32BF7E8805F283D02E5976C2894072AC37687E3C7090552529C9F8EF4DB7C6
                                                                                                                                                                                                                                                                                SHA-512:E9DE94C6F18C3E013AB0FF1D3FF318F4111BAF2F4B6645F1E90E5433689B9AE522AE3A899975EAA0AECA14A7D042F6DF1A265BA8BC4B7F73847B585E3C12C262
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: .PNG........IHDR................a....pHYs..........+......IDATx....N.A..=.....bC...RR..`'......v.{:.^..... ."1.2....P..p.....nA......o.....1...N4.9.>..8....g.,...|."...nL.#..vQ.......C.D8.D.0*.DR)....kl..|.......m...T..=.tz...E..y..... ..S.i>O.x.l4p~w......{...U..S....w<.;.A3...R*..F..S1..j..%...1.|.3.mG..... f+.,x....5.e..]lz..*.).1W..Y(..L`.J...xx.y{.*.\. ...L..D..\N........g..W...}w:.......@].j._$.LB.U..w'..S......R..:.^..[\.^@....j...t...?..<.............M..r..h....IEND.B`.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\BB6Ma4a[1].png
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):368
                                                                                                                                                                                                                                                                                Entropy (8bit):6.811857078347448
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPahm7HmoUvP34NS7QRdujbt1S+bQkW1oFjTZLKrdmhtIargWoaf90736wDm:6v/7xkHA2QRdsbt1pBcrshtvgWoaO7qZ
                                                                                                                                                                                                                                                                                MD5:C144BE9E6D1FA9A7DB6BD090D23F3453
                                                                                                                                                                                                                                                                                SHA1:203335FA5AD5E9D98771E6EA448E02EE5C0D91F3
                                                                                                                                                                                                                                                                                SHA-256:FAC240D4CA688818C08A72C363168DC9B73CFED7B8858172F7AD994450A8D459
                                                                                                                                                                                                                                                                                SHA-512:67B572743A917A651BD05D2C9DCEC20712FD9E802EC6C1A3D8E61385EB2FEBB1F19248F16E906AF0B62111B16C0EA05769AEA1C44D81A02427C1150CB035EA78
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: .PNG........IHDR................a....pHYs..........+....."IDATx.cy. ..?...|.UA....GX...43.!:.o(f..Oa`..C...+Z0.y......~..0...>.....(....X3H.....Y....zQ4.s0....R.u.*t..|....)....(.$.`..a...d.qd.....3...W_...}.*...;.........4.....>....N....)d........p.4......`i.k@QE....j....B....X.7....|..0.....pu?.1B,...J..P.......`F.>R..2.l.(..3J#.L4...9[...N....IEND.B`.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\BBY7ARN[1].png
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):779
                                                                                                                                                                                                                                                                                Entropy (8bit):7.670456272038463
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:dYsfeTaIfpVFdpxXMyN2fFIKdko2boYfm:Jf5ILpCyN29lC5boD
                                                                                                                                                                                                                                                                                MD5:30801A14BDC1842F543DA129067EA9D8
                                                                                                                                                                                                                                                                                SHA1:1900A9E6E1FA79FE3DF5EC8B77A6A24BD9F5FD7F
                                                                                                                                                                                                                                                                                SHA-256:70BB586490198437FFE06C1F44700A2171290B4D2F2F5B6F3E5037EAEBC968A4
                                                                                                                                                                                                                                                                                SHA-512:8B146404DE0C8E08796C4A6C46DF8315F7335BC896AF11EE30ABFB080E564ED354D0B70AEDE7AF793A2684A319197A472F05A44E2B5C892F117B40F3AF938617
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: .PNG........IHDR................a....pHYs..........+......IDATx.eSMHTQ...7.o.8#3.0....M.BPJDi..*.E..h.A...6..0.Z$..i.A...B....H0*.rl..F.y:?...9O..^......=.J..h..M]f>.I...d...V.D..@....T..5`......@..PK.t6....#,.....o&.U*.lJ @...4S.J$..&......%v.B.w.Fc......'B...7...B..0..#z..J..>r.F.Ch..(.U&.\..O.s+..,]Z..w..s.>.I_.......U$D..CP.<....].\w..4..~...Q....._...h...L......X.{i... {..&.w.:.....$.W.....W..."..S.pu..').=2.C#X..D.........}.$..H.F}.f...8...s..:.....2..S.LL..'&.g.....j.#....oH..EhG'...`.p..Ei...D...T.fP.m3.CwD).q.........x....?..+..2....wPyW...j........$..1........!W*u*e"..Q.N#.q..kg...%`w.-.o..z..CO.k.....&..g..@{..k.J._...)X..4)x...ra.#....i._1...f..j...2..&.J.^. .@$.`0N.t.......D.....iL...d/.|Or.L._...;a..Y.]i.._J....IEND.B`.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\a5ea21[1].ico
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):758
                                                                                                                                                                                                                                                                                Entropy (8bit):7.432323547387593
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:6v/792/6TCfasyRmQ/iyzH48qyNkWCj7ev50C5qABOTo+CGB++yg43qX4b9uTmMI:F/6easyD/iCHLSWWqyCoTTdTc+yhaX4v
                                                                                                                                                                                                                                                                                MD5:84CC977D0EB148166481B01D8418E375
                                                                                                                                                                                                                                                                                SHA1:00E2461BCD67D7BA511DB230415000AEFBD30D2D
                                                                                                                                                                                                                                                                                SHA-256:BBF8DA37D92138CC08FFEEC8E3379C334988D5AE99F4415579999BFBBB57A66C
                                                                                                                                                                                                                                                                                SHA-512:F47A507077F9173FB07EC200C2677BA5F783D645BE100F12EFE71F701A74272A98E853C4FAB63740D685853935D545730992D0004C9D2FE8E1965445CAB509C3
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: .PNG........IHDR... ... ............pHYs.................vpAg... ... ........eIDATH...o.@../..MT..KY..P!9^....:UjS..T."P.(R.PZ.KQZ.S. ....,v2.^.....9/t....K..;_ }'.....~..qK..i.;.B..2.`.C...B........<...CB.....).....;..Bx..2.}.. ._>w!..%B..{.d...LCgz..j/.7D.*.M.*.............'.HK..j%.!DOf7......C.]._Z.f+..1.I+.;.Mf....L:Vhg..[.. ..O:..1.a....F..S.D...8<n.V.7M.....cY@.......4.D..kn%.e.A.@lA.,>\.Q|.N.P........<.!....ip...y..U....J...9...R..mgp}vvn.f4$..X.E.1.T...?.....'.wz..U...../[...z..(DB.B(....-........B.=m.3......X...p...Y........w..<.........8...3.;.0....(..I...A..6f.g.xF..7h.Gmq|....gz_Z...x..0F'..........x..=Y}.,jT..R......72w/...Bh..5..C...2.06`........8@A..."zTXtSoftware..x.sL.OJU..MLO.JML.../.....M....IEND.B`.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\a8a064[1].gif
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 28 x 28
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):16360
                                                                                                                                                                                                                                                                                Entropy (8bit):7.019403238999426
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:g2SEiHys4AeP/6ygbkUZp72i+ccys4AeP/6ygbkUZaoGBm:g2Tjs4Ae36kOpqi+c/s4Ae36kOaoGm
                                                                                                                                                                                                                                                                                MD5:3CC1C4952C8DC47B76BE62DC076CE3EB
                                                                                                                                                                                                                                                                                SHA1:65F5CE29BBC6E0C07C6FEC9B96884E38A14A5979
                                                                                                                                                                                                                                                                                SHA-256:10E48837F429E208A5714D7290A44CD704DD08BF4690F1ABA93C318A30C802D9
                                                                                                                                                                                                                                                                                SHA-512:5CC1E6F9DACA9CEAB56BD2ECEEB7A523272A664FE8EE4BB0ADA5AF983BA98DBA8ECF3848390DF65DA929A954AC211FF87CE4DBFDC11F5DF0C6E3FEA8A5740EF7
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: GIF89a.......dbd...........lnl.........trt..................!..NETSCAPE2.0.....!.......,..........+..I..8...`(.di.h..l.p,..(.........5H.....!.......,.........dbd...........lnl......dfd....................../..I..8...`(.di.h..l..e.....Q... ..-.3...r...!.......,.........dbd..............tvt...........................*P.I..8...`(.di.h.v.....A<.. ......pH,.A..!.......,.........dbd........|~|......trt...ljl.........dfd......................................................B`%.di.h..l.p,.t]S......^..hD..F. .L..tJ.Z..l.080y..ag+...b.H...!.......,.........dbd.............ljl.............dfd........lnl..............................................B.$.di.h..l.p.'J#............9..Eq.l:..tJ......E.B...#.....N...!.......,.........dbd...........tvt.....ljl.......dfd.........|~|.............................................D.$.di.h..l.NC.....C...0..)Q..t...L:..tJ.....T..%...@.UH...z.n.....!.......,.........dbd..............lnl.........ljl......dfd...........trt...
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\checksync[1].htm
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):21717
                                                                                                                                                                                                                                                                                Entropy (8bit):5.305649984017159
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:fuAGcVXlblcqnzleZSweg2f5ng+7naMnpuZOaQWwY4RXrqt:A86qhbS2RJpusaQWwY4RXrqt
                                                                                                                                                                                                                                                                                MD5:97AF3D10C38D4FF7892324286FB5F206
                                                                                                                                                                                                                                                                                SHA1:A4E2110389508828167E305973B9085D53FC1D99
                                                                                                                                                                                                                                                                                SHA-256:20B1C732E004A7A854AF81BA523C14A4C7E8E52135E3C92D77AA6BD15675CCE9
                                                                                                                                                                                                                                                                                SHA-512:5B504FB4CB1FA80F90FD88E5153F10A1538445EDE2B8D32DDAF9723705A5CBA99F52572FDF83B4B852F6650EDA59FFBA27EEE3AFF956BB57F667FB166AA47F1B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":82,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"bs":{"name":"bs","cookie":"data-bs","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0},"ttd":{"name":"ttd","cookie":"data-ttd","isBl":1,"g":1,"cocs":0}},"ussyncmap":[],"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\checksync[2].htm
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):21717
                                                                                                                                                                                                                                                                                Entropy (8bit):5.305649984017159
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:fuAGcVXlblcqnzleZSweg2f5ng+7naMnpuZOaQWwY4RXrqt:A86qhbS2RJpusaQWwY4RXrqt
                                                                                                                                                                                                                                                                                MD5:97AF3D10C38D4FF7892324286FB5F206
                                                                                                                                                                                                                                                                                SHA1:A4E2110389508828167E305973B9085D53FC1D99
                                                                                                                                                                                                                                                                                SHA-256:20B1C732E004A7A854AF81BA523C14A4C7E8E52135E3C92D77AA6BD15675CCE9
                                                                                                                                                                                                                                                                                SHA-512:5B504FB4CB1FA80F90FD88E5153F10A1538445EDE2B8D32DDAF9723705A5CBA99F52572FDF83B4B852F6650EDA59FFBA27EEE3AFF956BB57F667FB166AA47F1B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":82,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"bs":{"name":"bs","cookie":"data-bs","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0},"ttd":{"name":"ttd","cookie":"data-ttd","isBl":1,"g":1,"cocs":0}},"ussyncmap":[],"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\e151e5[1].gif
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                Entropy (8bit):3.122191481864228
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:CUTxls/1h/:7lU/
                                                                                                                                                                                                                                                                                MD5:F8614595FBA50D96389708A4135776E4
                                                                                                                                                                                                                                                                                SHA1:D456164972B508172CEE9D1CC06D1EA35CA15C21
                                                                                                                                                                                                                                                                                SHA-256:7122DE322879A654121EA250AEAC94BD9993F914909F786C98988ADBD0A25D5D
                                                                                                                                                                                                                                                                                SHA-512:299A7712B27C726C681E42A8246F8116205133DBE15D549F8419049DF3FCFDAB143E9A29212A2615F73E31A1EF34D1F6CE0EC093ECEAD037083FA40A075819D2
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\tag[1].js
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):10157
                                                                                                                                                                                                                                                                                Entropy (8bit):5.433955043303664
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:4EamzdxOBoOBpxYzKhp5foeeXwhJTvlXQuzSqH3wgiKGWdrBpOIztlomlRokr:4EamR7OrxYSLQdiMoH3wgxGWdrz4+
                                                                                                                                                                                                                                                                                MD5:DDFF3756F9EFD3A46CF3325875D813A1
                                                                                                                                                                                                                                                                                SHA1:05D238659959B28B786CCE43E9E55A728E69428E
                                                                                                                                                                                                                                                                                SHA-256:E80C669818773959643790269ED9448F71BD45D27D61FAFD73BC44C0F40BAACD
                                                                                                                                                                                                                                                                                SHA-512:7E6D325A705718D0B4060BB4A2FACC538B3812B5767CBEF9F15F787C20EFB492F9E72F8F4B215A3C4D4F684236F49D80C37597E2C13F9B482C3CB441B6CA574E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: !function(){"use strict";function r(e,i,c,l){return new(c=c||Promise)(function(n,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function a(e){try{r(l.throw(e))}catch(e){t(e)}}function r(e){var t;e.done?n(e.value):((t=e.value)instanceof c?t:new c(function(e){e(t)})).then(o,a)}r((l=l.apply(e,i||[])).next())})}function i(n,o){var a,r,i,e,c={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){return function(e){return function(t){if(a)throw new TypeError("Generator is already executing.");for(;c;)try{if(a=1,r&&(i=2&t[0]?r.return:t[0]?r.throw||((i=r.return)&&i.call(r),0):r.next)&&!(i=i.call(r,t[1])).done)return i;switch(r=0,i&&(t=[2&t[0],i.value]),t[0]){case 0:case 1:i=t;break;case 4:return c.label++,{value:t[1],done:!1};case 5:c.label++,r=t[1],t=[0];continue;case 7:t=c.ops.pop(),c.trys.pop();continue;default:if(!(i=0<(i=c.trys).length&&
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\4996b9[1].woff
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 45633, version 1.0
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):45633
                                                                                                                                                                                                                                                                                Entropy (8bit):6.523183274214988
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:GiE2wcDeO5t68PKACfgVEwZfaDDxLQ0+nSEClr1X/7BXq/SH0Cl7dA7Q/B0WkAfO:82/DeO5M8PKASCZSvxQ0+TCPXtUSHF7c
                                                                                                                                                                                                                                                                                MD5:A92232F513DC07C229DDFA3DE4979FBA
                                                                                                                                                                                                                                                                                SHA1:EB6E465AE947709D5215269076F99766B53AE3D1
                                                                                                                                                                                                                                                                                SHA-256:F477B53BF5E6E10FA78C41DEAF32FA4D78A657D7B2EFE85B35C06886C7191BB9
                                                                                                                                                                                                                                                                                SHA-512:32A33CC9D6F2F1C962174F6CC636053A4BFA29A287AF72B2E2825D8FA6336850C902AB3F4C07FB4BF0158353EBBD36C0D367A5E358D9840D70B90B93DB2AE32D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: wOFF.......A...........................,....OS/2...p...`...`B.Y.cmap.............G.glyf.......,...,0..Hhead.......6...6....hhea...,...$...$....hmtx............($LKloca...`...f...f....maxp...P... ... ....name............IU..post....... ... .*...........I.A_.<........... ........d.*.......................^...q.d.Z.................................................................3.......3.....f..............................HL .@...U...f.........................................\.d.\.d...d.e.d.Z.d.b.d.4.d.=.d.Y.d.c.d.].d.b.d.I.d.b.d.f.d._.d.^.d.(.d.b.d.^.d.b.d.b.d...d...d._.d._.d...d...d.P.d.0.d.b.d.b.d.P.d.u.d.c.d.^.d._.d.q.d._.d.d.d.b.d._.d._.d.b.d.a.d.b.d.a.d.b.d...d...d.^.d.^.d.`.d.[.d...d...d.$.d.p.d...d...d.^.d._.d.T.d...d.b.d.b.d.b.d.i.d.d.d...d...d...d.7.d.^.d.X.d.].d.).d.l.d.l.d.b.d.b.d.,.d.,.d.b.d.b.d...d...d...d.7.d.b.d.1.d.b.d.b.d...d...d...d...d...d.A.d...d...d.(.d.`.d...d...d.^.d.r.d.f.d.,.d.b.d...d.b.d._.d.q.d...d...d.b.d.b.d.b.d.b.d...d.r.d.I.d._.d.b.d.b.d.b.d.V.d.Z.d.b.d
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\AANuZgF[1].png
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):750
                                                                                                                                                                                                                                                                                Entropy (8bit):7.653501615166515
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7Wrv0Y7COhH4wY2zKLlJsmUhrpB02KYMYv7LLMVjcS0mNUfozbbj3rtpQd3HO:xrcYOEV3KLXfIB9MYjHMVl0mKozbH3hv
                                                                                                                                                                                                                                                                                MD5:93D77F5C5FFACEBA12A1ABFC6190B947
                                                                                                                                                                                                                                                                                SHA1:8001474A7342EBF760C66F1C30E48E32E00F2AF3
                                                                                                                                                                                                                                                                                SHA-256:E6DA934C90931C6089ADB3D213DDD70C7104D0A182A98AB1C663CEDAE37F83A1
                                                                                                                                                                                                                                                                                SHA-512:D5F874DF89D82CC819B7D591766300FC701F0E1FFC6055D4CC4BA55F10674F88EDDA565EB1FA57886AC16A57926EBBBC9A108D45D057D76B904383247CE7EA50
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: .PNG........IHDR................a....pHYs..........+......IDATx..S]HSq...~l.F.af....j..i.(........ ._r...[.!jE.c.....(..\.5.a.X.b.sMj.M.{;....z.....?.......s.--}*..$S.._|..EEA.......*$Q...#N;.d2.a.UU.r.".*lh...k.2...<..S.$>L..,...`$..../*hmr.st+.3Y..(.o..U8.\..G........K...../..q....E...>.EQ..+.j..Y..S.0K... P.%.z....h..=.C.>.`.YD....1."3x......z.1.....$dId.@4U..iG*...Q....[c_.kg.h...._~.?6.....u .N....68.j"....Pv*..$h....S...!...7..h..C"1.".1.,...>.`....L...sF..<..)...}.X..w....J...n[u...V..g.....E.+N......O..R..Yt<.i.y.j.aOM.N_.A..t.i.4a.._...........z....yR[@-..=.x.:....b'h.jmd..../.........P.B.p9...U...wQ.EJhLpi.XJ.....x..B...;6..HT.S.xz....a.(k....f.#.4z..Z g.q......$Z..@y........B..........IEND.B`.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\AAPFmi4[1].png
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):846
                                                                                                                                                                                                                                                                                Entropy (8bit):7.686542726414513
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7cM4j39Et8keaWbqx5608BcA5Anj/HwvwFxobkq4vIkOR3+XOq9zo7pZEz:1MAES35OxE0CAHDFxrEkU0tzo7p2z
                                                                                                                                                                                                                                                                                MD5:6F93C3616FBC7B9E97E87E718DF27B14
                                                                                                                                                                                                                                                                                SHA1:33F4B22E6C3DC6E9A2BDE8BECC3FC20D2F90A1B3
                                                                                                                                                                                                                                                                                SHA-256:DFCE8AE7B7C17FE90C55D7EE093936137DD0528FC4CC5BACDB5ED071FD2E312E
                                                                                                                                                                                                                                                                                SHA-512:99599A61F4D2FE8F28F32DDD62239E6FF86A68249A59D5B56AFF1F5D76B41FA841C20890C6BD943078CFBFC807CEDB1711499657866B7C259CC20C55D675D737
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: .PNG........IHDR................a....pHYs..........+......IDATx...]LSg....=-x....!......'.H.).$c].xc.7F.,r.eK.x...hf.[.D..}...%.nj..D...H......@[(.~p.......n..=..o.....G......V..n>J..p.`,....g1m..ZjK@.VHV..Bst.B.1..z5$M.q..q..0.u*g.5l.P. K..Cq.|....k....]l..p..0..[1.4n......z..it..H.0.O...B...,!..[........`.k..d..'..~...7S.X(....&...,.&R..UU...L6s._8....D.=.. 2.7w...9....!...J...<.q....}r...|.#...GB.....u....u.....b9*l......%lb......LGQ..G."a....[..B...sYdM.!.A...7vv.J$x..U.H(9..d.....U\8....N...9....N..U\=9....2SmG......s,&.b.3........7...,..[.......Eb$.=w...x8M:..*z....b.2..8f#.-"....~-."......E.S.Q.....[(.D.........zB...z.^.H_.]U.9h......N^..4f0M.....%.An.xin....4.....7..^[...w'./......:.2nw....L...J.......N5W..5.q.......}..wT........,.R.N;4W:x..e.U...j. ...)/.dj#.d.._.je.x...@."_.@z.....IEND.B`.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\AARbIzX[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):45629
                                                                                                                                                                                                                                                                                Entropy (8bit):7.965753303257095
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:IqDRkTn31/VPIGfzU73Zt0jwiw6UPWrAkySQv4qLTTpe24SH5uZcMfLpOkzuRxm4:IqeL319PJzwZt0jwiw6UFksv4gvc24SH
                                                                                                                                                                                                                                                                                MD5:481D22706F070C0CA1E470A834D0529E
                                                                                                                                                                                                                                                                                SHA1:7B57BEFE589324D4DB16CC03166A53BBFE815E61
                                                                                                                                                                                                                                                                                SHA-256:17B2688214933047EABD5A2034CDBAC6D9F7A9EDC87DA8970FDB462784F5E4D1
                                                                                                                                                                                                                                                                                SHA-512:D9290A62B85A8086DD01E9B9146358D4A161A7813B1EAE5BF75CDFF8650C925B795F2E705E47682AE2931A0878D9BC819AD18BC074B0FDC1D12B8B7BF23D255E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(......(....H....H.G+..1..(.+J........_..c.=.KFF.c....].Q.u.......D.. ....f.u .J-.."..b..r.....lm.Kv.p.<..I....f....Q.|.S.V.c.H...!..Xz...W..5,9G.......8.J.P.....x..U......1...@..U...b.....I..:F......T+[..n#lD9x...).....M`.^..U.......$..h.e.....7....f=....GE.:7.KE.yd..<..e.=.x.M.+.U.ZC......Q... ..Rd.q#*.(..r*S..!.2.\.....'b...L...S.Gl..j.N.gG.-.:.....t..kbd.!bqM'k..lr.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\AARfNgc[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):19780
                                                                                                                                                                                                                                                                                Entropy (8bit):7.759050963773485
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:IsRxuLQO+ILcSXkDi5JzaQobm86kb0wAK/w6shkrhKn585H6W:Id++G6ebm8wwbTshXnq5HJ
                                                                                                                                                                                                                                                                                MD5:4499C289F1C2716CCF3996E924B841F1
                                                                                                                                                                                                                                                                                SHA1:8B7B0CE715A9ED3B47D71F104D15554AB09C239A
                                                                                                                                                                                                                                                                                SHA-256:91F1E0EC36D12F96A36D3C1642837A301E326DF41931867849EB67C88EBF41F9
                                                                                                                                                                                                                                                                                SHA-512:BD9CC5E2F21D9B6ADA073CC156CE93FB04411603FDB459B2A4D2E07CE3458A73EC460A484ACF530F16E0D9F6222ABFFE5BC44250CAA54DB01005A4C4821A5275
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...k3A.......j.xs.@..b(..s...jw.a%....j..e..D......nA.4.p.......p.+.;P^..V...+..A..Vr....=..4.. .4.../3......].v.>.16D.+u+.U.\....N~..;.....u.0...c6.>......S.Q. .i<..<.Dj.dw..K.. n'.R`ly1E......I...8..{....Z...apc......Z.)..b....t..f;`q...c&0 ..Z@@....w...]..6...........pi..>..4.e.d.....m.y/..e..7.4.j.....L`V......(...Li4.L.0.B..%.(.@.@.......+....\v....L..-..I.W.........b..
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\AARg9pP[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):11103
                                                                                                                                                                                                                                                                                Entropy (8bit):7.926326682139772
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:QnliqMu2Ka6pC23GGy33gI8w3v/bZQ2hCeAGd7tFDJ/RVTWrm4d2og:0liqr2K78W6j8Kv/b7hCpI7tBJJlWrvc
                                                                                                                                                                                                                                                                                MD5:55EFB72782107E6AA94D271687079CDD
                                                                                                                                                                                                                                                                                SHA1:90B9B609DC3B43280C4EFA1309C0F2F9893A01D1
                                                                                                                                                                                                                                                                                SHA-256:EF4DFCB0A1DB969E7F44C6021950B0B646E4B63F59E8D63EA1F118A09EA45B2A
                                                                                                                                                                                                                                                                                SHA-512:146EBE14E4E39B8AA02936BDD3769CCE9C62CAE2B18297FCD7CC5BDDFF6F29D6B670B64861BA39FD3D10C84BF260608416EE172B89719962968B2ED12E528BA7
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...@....P.@..-0.......P!(...P.@.@.(.q@.(.....b..P...P3.P....@.(....(....(....).b....b....b.!..@....P.@../J`..P.w|.!M1...3@.h.E.-.-...P.@.........[N...8....H..o.2q.2......\P...P...R.q@.(........&(....E..Cw.w...(.P..`.....d.A..l.NT.c....L...m.&.$<.2..@..s..2q..P....cV3+n..y..O1.EY"h..;...Lb.....'x.E.U ...G.c....@.h.S..&&.m.BZC.9.Yy.F?.i=..2..v...j9U..0N1...i....m..%...].Q....;.R...V..8
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\AARgbQ8[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):12668
                                                                                                                                                                                                                                                                                Entropy (8bit):7.893648595215368
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:N8Mgo+/SxEIOdLHVHuaY/c69pXsG8jRrd+:N8MiSWIOJHt+//XXKRw
                                                                                                                                                                                                                                                                                MD5:C50F83CEFFC4CE787EA48E276D59D6BC
                                                                                                                                                                                                                                                                                SHA1:CCFCA2575FA30AADED8A62665777D5C1311FBD11
                                                                                                                                                                                                                                                                                SHA-256:8BB540B6C6CCF3B42D41923AC8EEC592F2A59B5B6B0861318E10CE548E5CED6F
                                                                                                                                                                                                                                                                                SHA-512:3B0020B29E18C35BCB2DE3383911D3898159ECD9731D5A5185B449DBA5984D020278691F3C855BAD4D18BC3FC952984AE4E7E2BF91B6FEF50479AB1A4949446F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...P..@..-....@..%..`-0.u....h.d........h....4.i..R..HcM.4.C.H........b...(Z.p...S..(Zv..m..B...h."!4.L..1vb.2k....Z.J.Z.%0....Jb....9E4K%Z.C$.B.@.h....4..Hb..B).B).a..;..+...{R..(....a..).V.)....C...8%;...!v... .-0$T..... $.J...L.:.7....J...S.(........H.....U.<S...m.!..M..i....sR.I..T6.X........@>r..4......3.?AS.>V+.Q.O.)6RD.]$...T...V.U.3...E..,.j...8'..T......j.Hv....j.3.e(.q.:....
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\AARgd7C[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):7797
                                                                                                                                                                                                                                                                                Entropy (8bit):7.898236597705714
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:QoSTATdqprIYetE/hLRr9bW9cycP+GI4V1o/:bSId+VqQvFfhnI4V1O
                                                                                                                                                                                                                                                                                MD5:EEADE4DFBD567A61BCB39CB2BFD8EDFF
                                                                                                                                                                                                                                                                                SHA1:D0AE43E92225EA84B9E3F430B53985BDCA059EA4
                                                                                                                                                                                                                                                                                SHA-256:862237C061F7D298AE27EF201EF66A1B1CB6D61B9A71E7A84C21F73ADD27E7E1
                                                                                                                                                                                                                                                                                SHA-512:51C636A0BCA3CE28489199650AB8B14172C3910772E2F7C3911F1E37400EEDBBC5B2AB4024B02FCB92FDD2E66CBD024A8AC1FA301692B8E43B9AFE4300D945A0
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........2...y.N..".6s.jl.....u04..W.'...H...M.A.y......}*n].[..Kn...[..`;.C..![u=S....P.l..^i......].E..|.@a...M..y.K..w...D......m.....M.;.]3....z0.L...9\....n.....&.4.6.....%.g.&...7b.9..=....q.M..b..8.4....q...S..WiFs.C.9.....q.Gs..0)..j..@.....m...I1...X..+.w.._..M....S......;..6.y.r..G...R.J.L.HY.....!9,...2....s.........V....e.8E.4.F]E....0q.....~d.[IM.NA-..sN...
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\AARgqt4[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):11134
                                                                                                                                                                                                                                                                                Entropy (8bit):7.928411198213321
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:QoQgEYz9LEbEgEyK+hxNk0vgDncB/aDH3BbMHkJOF6LPpfQkXx8/hdxYW1Poa:bpE69LEAC/2FDcB/C3Bbu/6LxYkYQla
                                                                                                                                                                                                                                                                                MD5:0B512A6896E9567696F1A04CEB9B04B1
                                                                                                                                                                                                                                                                                SHA1:CEFC4185A14ECBB79FA09E91F7D970D13EF4F285
                                                                                                                                                                                                                                                                                SHA-256:415216A4E7C1BAB8A7FE7D49066B6B56E13D5756E1C1E58116C4416D15403B59
                                                                                                                                                                                                                                                                                SHA-512:B01C897928F3C43A1C121E549EAE54563B2E1BE12C7B9B5CDD5EE3A1B0B72A04D794967CBEA01B66AFBB10446B28A7910BCC3CE150401221FADABAA62831103B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.. .....(......(.h.P ........P.@....P.@....P.@....P.@....P.@....P0..........(.(.q@......(......(..c..].I......j...KA.Y..I..m...a).*..A...B.M4.."4......46..*..7h.....sA.4....P.@..(.........0........J...\P.P0.....0q....$.#V.Y...FX..W.V.d...U2.F;...m......?.;.i.!>\.....-...'.\n......o:....y.l.....)jY..{{.L...8..YT..B.Gv..S...4..V.y..UEV!...n..I#....%:..I6."{F..(.Iw......UW-.a<..UN....
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\AARgrHg[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):8109
                                                                                                                                                                                                                                                                                Entropy (8bit):7.9108064339718
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:QouSwMs2bwc+hzejSoszGIoDKoyImEwUTM:bgMsw0zPzGI+nKaY
                                                                                                                                                                                                                                                                                MD5:0C2A28FF838909893EC613AF85393D10
                                                                                                                                                                                                                                                                                SHA1:75633E8879DDB06A2C8F956FA9353331292B23F1
                                                                                                                                                                                                                                                                                SHA-256:A37C5F2A3D3B5329FF012C757C6FFF3D17EAB30CA553B94BB144ED82AA33726A
                                                                                                                                                                                                                                                                                SHA-512:BD5FD9565AA1DD49019AE13CE2C50AD3624B30E7A80AC0947CCAA9DC96E861F94C8A3FDBAFF02EA23CC7B0F919AA4968DEB621416216E936465C3145B2628FC6
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...9a....!K...F.(..t.7...jDk.Z..r.7.GC..hh...&.rv..(@.N... .TI%...#.......$.X.(..P..1.(..@.@....F..(.h.dB.......aq.(. ..........0.i..@....r.P.FNj.-..aiXL......"h..s..8..'..d........&C.PX...;....Z.=Fh..L..`..I....l..H'.R.|.....r..=..\N".r...^...)X..IU..y.a....3..8.......#....h..B.....N....bR.....z..coB..`Fx.@...1...29....V#.@.>R..:=.VxJ...bj..M.x...P..s...Q...0.Z..2..i.&1L
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\AARgw5H[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):23489
                                                                                                                                                                                                                                                                                Entropy (8bit):7.949611601439134
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:Ncpt3feR19dVPRJKmPFgs3BFKcWurGQ4Qv12Hex/JQVkYJMhJ/ZscguRL/IPit1/:NcqRtVPDKSFgs3GzarN2HeSiJ/yZIb95
                                                                                                                                                                                                                                                                                MD5:C1CF81B29BBCDAC1040F0DE9139A9697
                                                                                                                                                                                                                                                                                SHA1:A16EADFF1E6EA5082D9AD878D3ED046CF6035265
                                                                                                                                                                                                                                                                                SHA-256:97EDCB985A4146E654D4BAC56783BFBFC17021E2410E6159613C7DF535AFBEA1
                                                                                                                                                                                                                                                                                SHA-512:36F5C641C653772676F9EBC05E3E9A440F7E67AB23219D270634278241E78B6E6398C4CB1EDE39FC0E9ACA5029CD68561CF54A3F4DCE2CF5A8328808BADD97C4
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..0.a.>Y$.............`.....b..MN.\#..#.Q..Q....[A.......tT...7..........A......E.aL........E......R.dh..E...g3....H....?*...s.G.L........k...P...W..._...-..?*.C...t~T..Z..t~T..Z..t~T..Z..t~T.l_...-..?*.O-..?*._,.t~T.yc....._...,.t~T..Z..t~T..E....4..|}...c3..y.:L...~.~t.P...........e.-....fN..nz@.zT....~...#..\,...E...[;...6....\..2.@.r.....U....&.asn.ol&.;.~X.
                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\AARgyMO[1].jpg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):14532
                                                                                                                                                                                                                                                                                Entropy (8bit):7.908646919771149
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:Q2KMz7oq2Hs/PzIvNdPYlAjcElBGn+W/soO/x+lmmSU+62PucXa+CnvvIW5OPheH:NKWP+QlA41HsoOZQmm67a+ovsP01N7L
                                                                                                                                                                                                                                                                                MD5:85872D49C5B78B114B524A90C8A8BDA2
                                                                                                                                                                                                                                                                                SHA1:CBDAE3B1B7E59E4A27FDEE6EA9B536D64BE802F3
                                                                                                                                                                                                                                                                                SHA-256:33A33BF3C22B73E3AFB0030643CF30EF27398BCBBE8218143D4E822450095CB0
                                                                                                                                                                                                                                                                                SHA-512:04716B484CD4E6E2EAA52370BBB5DC2B6B4CD2651CE1253F38B80261C8B5281EC3C3F0D3723DA4DEF9E14C90F15007BD9D079BF99A2046A90922070267FF4B22
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..q@.h.kL.....0h..94...[...h....X....h.FA$?1$P......F..h.....a.....t.....~^...'...i[A..>A@.K.X...P#..4J.t.M..1..j..s@.Q.\p).....r..g...q@..T.8.., ...s... D...".F....n..Me....]F.m..(.._HRw...W.....$W,.9....+r~cC.,.[pPqR28.*y......5 FxZ.b......g....3@..R.B....P...@..]....`^..m...`OJ.i.T.P...@i...R.V..X.....q.)...@rL>j.I..R)....E"[..&..L..,O4..H..h.\R.=.(a......I.m=(...4....x...

                                                                                                                                                                                                                                                                                Static File Info

                                                                                                                                                                                                                                                                                General

                                                                                                                                                                                                                                                                                File type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                Entropy (8bit):6.415974360207675
                                                                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                                                                • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                                                                                                                                                                                                                                                                                • Win64 Executable (generic) (12005/4) 10.17%
                                                                                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 1.70%
                                                                                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 1.70%
                                                                                                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                                                                                                                                                                                                                                                                                File name:sign.dll
                                                                                                                                                                                                                                                                                File size:583112
                                                                                                                                                                                                                                                                                MD5:5ce59cd58a34bc0530e398330013ee77
                                                                                                                                                                                                                                                                                SHA1:f3b3cf03801527c24f9059f475a9d87e5392dae9
                                                                                                                                                                                                                                                                                SHA256:950ad539dfc8e16c07d24dbb37ae19daa0b2f32164ba0cb3c81fa7e689f274e1
                                                                                                                                                                                                                                                                                SHA512:3becd68796eca598703b02864e176e3ceebee796c51802ec3f09710af760993942ad0c1632a2656034f94e1cab988d8c652c97b5956d311ce07a9195d9363a9b
                                                                                                                                                                                                                                                                                SSDEEP:12288:vZdBnDynD4aKoOOYHaGSpxVho1jepu+X7LhVi:vZTnDynkoOyGSpx7o1jecW1Vi
                                                                                                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._. ...N...N...N.....n.N...J...N...M...N...O...N...O...N...N...N...F.L.N...K...N.......N.......N...L...N.Rich..N.........PE..d..

                                                                                                                                                                                                                                                                                File Icon

                                                                                                                                                                                                                                                                                Icon Hash:74f0e4ecccdce0e4

                                                                                                                                                                                                                                                                                Static PE Info

                                                                                                                                                                                                                                                                                General

                                                                                                                                                                                                                                                                                Entrypoint:0x180062910
                                                                                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                                                                                Digitally signed:true
                                                                                                                                                                                                                                                                                Imagebase:0x180000000
                                                                                                                                                                                                                                                                                Subsystem:windows cui
                                                                                                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                                                                DLL Characteristics:GUARD_CF, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
                                                                                                                                                                                                                                                                                Time Stamp:0x2E528F40 [Wed Aug 17 22:29:20 1994 UTC]
                                                                                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                                                                                OS Version Major:10
                                                                                                                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                                                                                                                File Version Major:10
                                                                                                                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                                                                                                                Subsystem Version Major:10
                                                                                                                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                                                                                                                Import Hash:0e436b03a9170a850ade7a48204599a3

                                                                                                                                                                                                                                                                                Authenticode Signature

                                                                                                                                                                                                                                                                                Signature Valid:true
                                                                                                                                                                                                                                                                                Signature Issuer:CN=Microsoft Windows Production PCA 2011, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
                                                                                                                                                                                                                                                                                Signature Validation Error:The operation completed successfully
                                                                                                                                                                                                                                                                                Error Number:0
                                                                                                                                                                                                                                                                                Not Before, Not After
                                                                                                                                                                                                                                                                                • 12/15/2020 1:29:14 PM 12/2/2021 1:29:14 PM
                                                                                                                                                                                                                                                                                Subject Chain
                                                                                                                                                                                                                                                                                • CN=Microsoft Windows, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
                                                                                                                                                                                                                                                                                Version:3
                                                                                                                                                                                                                                                                                Thumbprint MD5:1A1395EF5FC0A90A5B83AC4B531EEAC9
                                                                                                                                                                                                                                                                                Thumbprint SHA-1:312860D2047EB81F8F58C29FF19ECDB4C634CF6A
                                                                                                                                                                                                                                                                                Thumbprint SHA-256:416F4C0A00D1C4108488A04C2519325C5AA13BC80D0C017C45B00B911B8370A9
                                                                                                                                                                                                                                                                                Serial:33000002ED2C45E4C145CF48440000000002ED

                                                                                                                                                                                                                                                                                Entrypoint Preview

                                                                                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                mov dword ptr [esp+08h], ebx
                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                mov dword ptr [esp+10h], esi
                                                                                                                                                                                                                                                                                push edi
                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                sub esp, 20h
                                                                                                                                                                                                                                                                                dec ecx
                                                                                                                                                                                                                                                                                mov edi, eax
                                                                                                                                                                                                                                                                                mov ebx, edx
                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                                                                cmp edx, 01h
                                                                                                                                                                                                                                                                                jne 00007FB9DCBEEBA7h
                                                                                                                                                                                                                                                                                call 00007FB9DCBEF024h
                                                                                                                                                                                                                                                                                dec esp
                                                                                                                                                                                                                                                                                mov eax, edi
                                                                                                                                                                                                                                                                                mov edx, ebx
                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                mov ecx, esi
                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                mov ebx, dword ptr [esp+30h]
                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                mov esi, dword ptr [esp+38h]
                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                add esp, 20h
                                                                                                                                                                                                                                                                                pop edi
                                                                                                                                                                                                                                                                                jmp 00007FB9DCBEEA28h
                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                nop word ptr [eax+eax+00000000h]
                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                cmp ecx, dword ptr [000209C9h]
                                                                                                                                                                                                                                                                                jne 00007FB9DCBEEBB5h
                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                rol ecx, 10h
                                                                                                                                                                                                                                                                                test cx, FFFFh
                                                                                                                                                                                                                                                                                jne 00007FB9DCBEEBA5h
                                                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                ror ecx, 10h
                                                                                                                                                                                                                                                                                jmp 00007FB9DCBEF344h
                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                sub esp, 28h
                                                                                                                                                                                                                                                                                call 00007FB9DCBEF614h
                                                                                                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                                                                                                je 00007FB9DCBEEBC3h
                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                mov eax, dword ptr [00000030h]
                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                                                                                jmp 00007FB9DCBEEBA7h
                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                cmp ecx, eax
                                                                                                                                                                                                                                                                                je 00007FB9DCBEEBB6h
                                                                                                                                                                                                                                                                                xor eax, eax
                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                cmpxchg dword ptr [00020C64h], ecx
                                                                                                                                                                                                                                                                                jne 00007FB9DCBEEB90h
                                                                                                                                                                                                                                                                                xor al, al
                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                add esp, 28h
                                                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                                                mov al, 01h
                                                                                                                                                                                                                                                                                jmp 00007FB9DCBEEB99h
                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                sub esp, 28h
                                                                                                                                                                                                                                                                                call 00007FB9DCBEF5D4h
                                                                                                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                                                                                                je 00007FB9DCBEEBA9h
                                                                                                                                                                                                                                                                                call 00007FB9DCBEF43Bh

                                                                                                                                                                                                                                                                                Rich Headers

                                                                                                                                                                                                                                                                                Programming Language:
                                                                                                                                                                                                                                                                                • [IMP] VS2008 SP1 build 30729

                                                                                                                                                                                                                                                                                Data Directories

                                                                                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x7f8300x94.rdata
                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x7f8c40x4c4.rdata
                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x8a0000x4110.rsrc
                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x850000x3a68.pdata
                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x8ac000x39c8
                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x8f0000xfe0.reloc
                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x74ca00x70.rdata
                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x6b5a80x28.rdata
                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x6b4900x118.rdata
                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x6b5d00xc80.rdata
                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x7ec700x1e0.rdata
                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                                                                                                Sections

                                                                                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                .text0x10000x652950x65400False0.478751929012data6.23755371081IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                .rdata0x670000x1bacc0x1bc00False0.369994017455data5.48477093583IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                .data0x830000x13180x600False0.201171875data1.90726503647IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                .pdata0x850000x3a680x3c00False0.516666666667PEX Binary Archive5.61843207901IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                .didat0x890000x2900x400False0.21875data2.27861322181IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                .rsrc0x8a0000x41100x4200False0.182587594697data5.10400364705IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                .reloc0x8f0000xfe00x1000False0.303466796875data5.40866991495IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                                                                                                Resources

                                                                                                                                                                                                                                                                                NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                                                                                MUI0x8e0280xe8dataEnglishUnited States
                                                                                                                                                                                                                                                                                XSDFILE0x8a1c00x157aXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                                                                                                                                                                                XSDFILE0x8c1a00xfbbXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                                                                                                                                                                                XSLFILE0x8d1600xb2dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                                                                                                                                                                                XSLFILE0x8b7400xa5aXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                                                                                                                                                                                RT_VERSION0x8dc900x398dataEnglishUnited States

                                                                                                                                                                                                                                                                                Imports

                                                                                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                                                                                api-ms-win-crt-runtime-l1-1-0.dll_initterm_e, _initterm
                                                                                                                                                                                                                                                                                api-ms-win-crt-private-l1-1-0.dll_o__itow_s, _o__purecall, _o__register_onexit_function, _o__seh_filter_dll, _o__set_errno, _o__ui64tow_s, _o__wcstoui64, memmove, _o__wtoi, _o_free, _o_malloc, _o_towupper, __C_specific_handler, _o__get_errno, _o__execute_onexit_table, _o__errno, _o__crt_atexit, _o__configure_narrow_argv, _o__cexit, _o__callnewh, wcschr, wcsrchr, __CxxFrameHandler3, _CxxThrowException, _o___stdio_common_vswscanf, _o___stdio_common_vswprintf, _o___stdio_common_vsnprintf_s, _o__invalid_parameter_noinfo_noreturn, _o__invalid_parameter_noinfo, _o__initialize_onexit_table, _o__initialize_narrow_environment, _o___std_type_info_destroy_list, _o___std_exception_destroy, _o___std_exception_copy, __std_terminate, __CxxFrameHandler4, memcmp, memcpy
                                                                                                                                                                                                                                                                                api-ms-win-crt-string-l1-1-0.dllmemset, wcscmp, wcsspn
                                                                                                                                                                                                                                                                                api-ms-win-core-synch-l1-2-0.dllInitOnceComplete, InitOnceBeginInitialize, InitOnceExecuteOnce
                                                                                                                                                                                                                                                                                api-ms-win-core-winrt-string-l1-1-0.dllWindowsDeleteString, WindowsDuplicateString, WindowsCreateStringReference, WindowsStringHasEmbeddedNull, WindowsGetStringRawBuffer, WindowsIsStringEmpty, WindowsCreateString
                                                                                                                                                                                                                                                                                api-ms-win-eventing-provider-l1-1-0.dllEventRegister, EventSetInformation, EventUnregister, EventWriteTransfer, EventActivityIdControl
                                                                                                                                                                                                                                                                                api-ms-win-core-util-l1-1-0.dllEncodePointer, DecodePointer
                                                                                                                                                                                                                                                                                api-ms-win-core-winrt-error-l1-1-0.dllRoOriginateErrorW, RoOriginateError, SetRestrictedErrorInfo
                                                                                                                                                                                                                                                                                api-ms-win-core-synch-l1-1-0.dllInitializeSRWLock, OpenSemaphoreW, ReleaseSemaphore, CreateSemaphoreExW, CreateMutexExW, LeaveCriticalSection, EnterCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, WaitForSingleObjectEx, InitializeCriticalSectionEx, CreateEventExW, SetEvent, WaitForSingleObject, InitializeCriticalSection, ResetEvent, ReleaseMutex, CreateEventW, AcquireSRWLockShared, ReleaseSRWLockShared, AcquireSRWLockExclusive, ReleaseSRWLockExclusive, OpenEventW
                                                                                                                                                                                                                                                                                api-ms-win-core-libraryloader-l1-2-0.dllGetModuleHandleW, GetProcAddress, GetModuleFileNameW, GetModuleHandleExW, DisableThreadLibraryCalls, GetModuleFileNameA
                                                                                                                                                                                                                                                                                api-ms-win-core-heap-l1-1-0.dllHeapFree, GetProcessHeap, HeapReAlloc, HeapAlloc
                                                                                                                                                                                                                                                                                api-ms-win-core-profile-l1-1-0.dllQueryPerformanceCounter
                                                                                                                                                                                                                                                                                api-ms-win-core-processthreads-l1-1-0.dllGetProcessTimes, GetCurrentProcessId, GetCurrentThreadId, ProcessIdToSessionId, OpenProcessToken, GetCurrentThread, GetCurrentProcess, TerminateProcess, OpenThreadToken
                                                                                                                                                                                                                                                                                api-ms-win-core-sysinfo-l1-1-0.dllGetSystemTimeAsFileTime
                                                                                                                                                                                                                                                                                api-ms-win-core-interlocked-l1-1-0.dllInitializeSListHead
                                                                                                                                                                                                                                                                                api-ms-win-core-rtlsupport-l1-1-0.dllRtlLookupFunctionEntry, RtlVirtualUnwind, RtlCaptureContext
                                                                                                                                                                                                                                                                                api-ms-win-core-debug-l1-1-0.dllDebugBreak, IsDebuggerPresent, OutputDebugStringW
                                                                                                                                                                                                                                                                                api-ms-win-core-errorhandling-l1-1-0.dllSetLastError, GetLastError, UnhandledExceptionFilter, SetUnhandledExceptionFilter, RaiseException
                                                                                                                                                                                                                                                                                api-ms-win-core-processthreads-l1-1-1.dllIsProcessorFeaturePresent, OpenProcess
                                                                                                                                                                                                                                                                                api-ms-win-shell-namespace-l1-1-0.dllILClone, SHCreateItemWithParent, ILCloneFirst, SHBindToParent, ILFindLastID, SHCreateItemFromIDList, ILFree, SHCreateItemFromParsingName, SHBindToFolderIDListParentEx, ILIsParent, ILIsEqual, SHParseDisplayName, ILCombine, ILGetSize, SHGetIDListFromObject, SHBindToObject
                                                                                                                                                                                                                                                                                Bcp47Langs.dllGetUserLanguages
                                                                                                                                                                                                                                                                                SHCORE.dllIStream_Read, IUnknown_QueryService, SHTaskPoolQueueTask, GetScaleFactorForDevice, IStream_Size, SHSetValueW, SHGetValueW, SHAnsiToUnicode, SHQueryValueExW, SHTaskPoolGetUniqueContext, IUnknown_GetSite, IUnknown_Set, SHStrDupW
                                                                                                                                                                                                                                                                                Windows.Storage.dllSHGetDesktopFolder, SHGetKnownFolderPath
                                                                                                                                                                                                                                                                                GDI32.dllGetObjectW, CreateDIBSection, CreateCompatibleDC, StretchDIBits, GdiAlphaBlend, DeleteDC, DeleteObject, SelectObject
                                                                                                                                                                                                                                                                                ntdll.dllNtQueryInformationProcess, RtlNtStatusToDosError, RtlPublishWnfStateData, RtlFreeHeap, RtlInitUnicodeString, RtlUnsubscribeWnfNotificationWaitForCompletion, RtlReleaseSRWLockExclusive, RtlCompareUnicodeString, RtlNtStatusToDosErrorNoTeb, NtQueryInformationToken, NtQueryWnfStateData, RtlSubscribeWnfStateChangeNotification, RtlAcquireSRWLockExclusive, RtlAllocateHeap
                                                                                                                                                                                                                                                                                ole32.dllCoAllowSetForegroundWindow, CoInitializeEx, CoUninitialize, PropVariantClear, CoCreateInstance, CoTaskMemFree, CoTaskMemAlloc, CoTaskMemRealloc, CoGetMalloc, CoWaitForMultipleHandles, CoGetCallContext, StringFromGUID2, CoCreateFreeThreadedMarshaler, CoCreateGuid, RoGetAgileReference, CoMarshalInterThreadInterfaceInStream, CoReleaseMarshalData, CoGetInterfaceAndReleaseStream, CreateBindCtx, ReleaseStgMedium
                                                                                                                                                                                                                                                                                SHLWAPI.dllStrDupW, StrCmpW, PathRemoveFileSpecW, AssocCreate, PathGetDriveNumberW, PathIsUNCW, PathIsRelativeW, PathIsURLW, PathCommonPrefixW, PathFindExtensionW, PathIsPrefixW, PathUnquoteSpacesW, PathRemoveBlanksW, PathGetArgsW, StrStrIW, PathParseIconLocationW, PathFindFileNameW, PathIsFileSpecW, PathFileExistsW, StrChrW, SHStrDupA, PathRemoveExtensionW
                                                                                                                                                                                                                                                                                SLC.dllSLGetWindowsInformationDWORD
                                                                                                                                                                                                                                                                                USER32.dllMonitorFromPoint, PostMessageW, FindWindowW, SetWindowLongPtrW, DefWindowProcW, GetWindowLongPtrW, SendNotifyMessageW, SetTimer, DestroyWindow, KillTimer, SetWindowTextW, InsertMenuW, CreatePopupMenu, LoadStringA, CharUpperBuffW, GetWindowThreadProcessId, CopyImage, GetSysColor, SystemParametersInfoW, CreateIconIndirect, DestroyIcon, ReleaseDC, GetDC, LoadStringW, DestroyMenu, GetMenuDefaultItem, RegisterClipboardFormatW
                                                                                                                                                                                                                                                                                msvcp_win.dll?_Xlength_error@std@@YAXPEBD@Z
                                                                                                                                                                                                                                                                                api-ms-win-core-localization-l1-2-0.dllGetThreadPreferredUILanguages, GetUserDefaultLCID, FormatMessageW, GetUserGeoID
                                                                                                                                                                                                                                                                                api-ms-win-core-path-l1-1-0.dllPathCchRemoveBackslash, PathCchFindExtension, PathCchCombine, PathCchAppend, PathCchRemoveExtension, PathAllocCombine, PathCchRemoveFileSpec
                                                                                                                                                                                                                                                                                api-ms-win-core-string-l1-1-0.dllCompareStringOrdinal
                                                                                                                                                                                                                                                                                api-ms-win-core-file-l1-1-0.dllCreateDirectoryW, GetLongPathNameW, CompareFileTime, DeleteFileW, GetFileSizeEx, CreateFileW
                                                                                                                                                                                                                                                                                api-ms-win-core-handle-l1-1-0.dllCloseHandle
                                                                                                                                                                                                                                                                                api-ms-win-core-threadpool-l1-2-0.dllCloseThreadpoolTimer, WaitForThreadpoolTimerCallbacks, CreateThreadpoolTimer, SetThreadpoolTimer
                                                                                                                                                                                                                                                                                api-ms-win-core-heap-l2-1-0.dllLocalReAlloc, LocalFree, LocalAlloc
                                                                                                                                                                                                                                                                                api-ms-win-core-winrt-l1-1-0.dllRoGetActivationFactory, RoActivateInstance
                                                                                                                                                                                                                                                                                api-ms-win-core-memory-l1-1-0.dllMapViewOfFile, CreateFileMappingW, ReadProcessMemory, UnmapViewOfFile
                                                                                                                                                                                                                                                                                api-ms-win-core-memory-l1-1-1.dllPrefetchVirtualMemory
                                                                                                                                                                                                                                                                                api-ms-win-core-string-obsolete-l1-1-0.dlllstrlenW
                                                                                                                                                                                                                                                                                api-ms-win-core-file-l1-2-0.dllGetTempPathW
                                                                                                                                                                                                                                                                                api-ms-win-core-file-l2-1-2.dllCopyFileW
                                                                                                                                                                                                                                                                                api-ms-win-core-largeinteger-l1-1-0.dllMulDiv
                                                                                                                                                                                                                                                                                api-ms-win-core-psapi-l1-1-0.dllQueryFullProcessImageNameW
                                                                                                                                                                                                                                                                                api-ms-win-core-registry-l1-1-0.dllRegOpenKeyExW, RegGetValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegDeleteValueW, RegCreateKeyExW, RegEnumValueW, RegQueryInfoKeyW
                                                                                                                                                                                                                                                                                USERENV.dllGetProfileType
                                                                                                                                                                                                                                                                                api-ms-win-core-heap-obsolete-l1-1-0.dllGlobalUnlock, GlobalLock
                                                                                                                                                                                                                                                                                api-ms-win-core-localization-obsolete-l1-2-0.dllGetUserDefaultUILanguage
                                                                                                                                                                                                                                                                                api-ms-win-core-registry-l1-1-1.dllRegSetKeyValueW
                                                                                                                                                                                                                                                                                api-ms-win-core-processenvironment-l1-1-0.dllExpandEnvironmentStringsW
                                                                                                                                                                                                                                                                                api-ms-win-core-winrt-error-l1-1-1.dllRoGetMatchingRestrictedErrorInfo
                                                                                                                                                                                                                                                                                api-ms-win-security-base-l1-1-0.dllGetFileSecurityW, GetSecurityDescriptorSacl, GetAce, GetSidSubAuthority, GetTokenInformation, DuplicateTokenEx
                                                                                                                                                                                                                                                                                api-ms-win-security-capability-l1-1-0.dllCapabilityCheck
                                                                                                                                                                                                                                                                                api-ms-win-shcore-stream-l1-1-0.dllSHCreateStreamOnFileW
                                                                                                                                                                                                                                                                                api-ms-win-core-delayload-l1-1-1.dllResolveDelayLoadedAPI
                                                                                                                                                                                                                                                                                api-ms-win-core-delayload-l1-1-0.dllDelayLoadFailureHook
                                                                                                                                                                                                                                                                                api-ms-win-appmodel-runtime-l1-1-3.dllGetStagedPackagePathByFullName2
                                                                                                                                                                                                                                                                                api-ms-win-appmodel-runtime-l1-1-0.dllPackageFamilyNameFromFullName, OpenPackageInfoByFullName, GetPackageInfo, ClosePackageInfo
                                                                                                                                                                                                                                                                                api-ms-win-crt-math-l1-1-0.dllceilf

                                                                                                                                                                                                                                                                                Exports

                                                                                                                                                                                                                                                                                NameOrdinalAddress
                                                                                                                                                                                                                                                                                DllCanUnloadNow20x180002fd0
                                                                                                                                                                                                                                                                                DllGetActivationFactory30x180002d00
                                                                                                                                                                                                                                                                                DllGetClassObject40x180002ee0

                                                                                                                                                                                                                                                                                Version Infos

                                                                                                                                                                                                                                                                                DescriptionData
                                                                                                                                                                                                                                                                                LegalCopyright Microsoft Corporation. All rights reserved.
                                                                                                                                                                                                                                                                                InternalNameAppResolver.dll
                                                                                                                                                                                                                                                                                FileVersion10.0.19041.1202 (WinBuild.160101.0800)
                                                                                                                                                                                                                                                                                CompanyNameMicrosoft Corporation
                                                                                                                                                                                                                                                                                ProductNameMicrosoft Windows Operating System
                                                                                                                                                                                                                                                                                ProductVersion10.0.19041.1202
                                                                                                                                                                                                                                                                                FileDescriptionApp Resolver
                                                                                                                                                                                                                                                                                OriginalFilenameAppResolver.dll
                                                                                                                                                                                                                                                                                Translation0x0409 0x04b0

                                                                                                                                                                                                                                                                                Possible Origin

                                                                                                                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                EnglishUnited States

                                                                                                                                                                                                                                                                                Network Behavior

                                                                                                                                                                                                                                                                                Network Port Distribution

                                                                                                                                                                                                                                                                                TCP Packets

                                                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.595213890 CET49804443192.168.2.3104.26.6.139
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.595226049 CET44349804104.26.6.139192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.595285892 CET49804443192.168.2.3104.26.6.139
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.595419884 CET49805443192.168.2.3104.26.6.139
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.595439911 CET44349805104.26.6.139192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.596064091 CET49805443192.168.2.3104.26.6.139
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.597323895 CET49805443192.168.2.3104.26.6.139
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.597348928 CET44349805104.26.6.139192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.598093987 CET49804443192.168.2.3104.26.6.139
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.598118067 CET44349804104.26.6.139192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.643861055 CET44349805104.26.6.139192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.643996954 CET49805443192.168.2.3104.26.6.139
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.651062012 CET44349804104.26.6.139192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.651160002 CET49804443192.168.2.3104.26.6.139
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.670691967 CET49805443192.168.2.3104.26.6.139
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.670717001 CET44349805104.26.6.139192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.671080112 CET49805443192.168.2.3104.26.6.139
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.671088934 CET44349805104.26.6.139192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.671128035 CET44349805104.26.6.139192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.671974897 CET49805443192.168.2.3104.26.6.139
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.675692081 CET49804443192.168.2.3104.26.6.139
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.675720930 CET44349804104.26.6.139192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.676038980 CET44349804104.26.6.139192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.677840948 CET49804443192.168.2.3104.26.6.139
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.697387934 CET44349805104.26.6.139192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.697495937 CET49805443192.168.2.3104.26.6.139
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.697500944 CET44349805104.26.6.139192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.697525024 CET44349805104.26.6.139192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.697575092 CET49805443192.168.2.3104.26.6.139
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.697616100 CET49805443192.168.2.3104.26.6.139
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.697623014 CET44349805104.26.6.139192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.697643042 CET44349805104.26.6.139192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.697712898 CET49805443192.168.2.3104.26.6.139
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.697731018 CET44349805104.26.6.139192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.697793007 CET44349805104.26.6.139192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.697860956 CET49805443192.168.2.3104.26.6.139
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.697865963 CET44349805104.26.6.139192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.697889090 CET44349805104.26.6.139192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.697901011 CET49805443192.168.2.3104.26.6.139
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.697952032 CET49805443192.168.2.3104.26.6.139
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.697969913 CET49805443192.168.2.3104.26.6.139
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.697979927 CET44349805104.26.6.139192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.697999954 CET44349805104.26.6.139192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.698092937 CET49805443192.168.2.3104.26.6.139
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.699747086 CET49805443192.168.2.3104.26.6.139
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.699773073 CET44349805104.26.6.139192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.140810013 CET49815443192.168.2.3142.250.180.134
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.140845060 CET44349815142.250.180.134192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.140861988 CET49816443192.168.2.3142.250.180.134
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.140889883 CET44349816142.250.180.134192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.140933990 CET49815443192.168.2.3142.250.180.134
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.140959978 CET49816443192.168.2.3142.250.180.134
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.143100023 CET49815443192.168.2.3142.250.180.134
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.143125057 CET44349815142.250.180.134192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.143397093 CET49816443192.168.2.3142.250.180.134
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.143418074 CET44349816142.250.180.134192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.149311066 CET49817443192.168.2.3172.67.69.19
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.149362087 CET44349817172.67.69.19192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.149476051 CET49817443192.168.2.3172.67.69.19
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.151640892 CET49817443192.168.2.3172.67.69.19
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.151668072 CET44349817172.67.69.19192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.152184963 CET49818443192.168.2.3172.67.69.19
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.152205944 CET44349818172.67.69.19192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.152282000 CET49818443192.168.2.3172.67.69.19
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.153048992 CET49818443192.168.2.3172.67.69.19
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.153063059 CET44349818172.67.69.19192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.205710888 CET44349817172.67.69.19192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.205841064 CET49817443192.168.2.3172.67.69.19
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.206518888 CET44349818172.67.69.19192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.206609011 CET49818443192.168.2.3172.67.69.19
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.218390942 CET44349815142.250.180.134192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.218487978 CET49815443192.168.2.3142.250.180.134
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.219793081 CET44349816142.250.180.134192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.219901085 CET49816443192.168.2.3142.250.180.134
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.223392010 CET49817443192.168.2.3172.67.69.19
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.223445892 CET44349817172.67.69.19192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.223699093 CET44349817172.67.69.19192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.223700047 CET49818443192.168.2.3172.67.69.19
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.223716021 CET44349818172.67.69.19192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.223758936 CET49817443192.168.2.3172.67.69.19
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.223942041 CET44349818172.67.69.19192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.223989010 CET49818443192.168.2.3172.67.69.19
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.224674940 CET49817443192.168.2.3172.67.69.19
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.231506109 CET49815443192.168.2.3142.250.180.134
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.231519938 CET44349815142.250.180.134192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.231822014 CET44349815142.250.180.134192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.231884956 CET49815443192.168.2.3142.250.180.134
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.232146025 CET49815443192.168.2.3142.250.180.134
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.237690926 CET49816443192.168.2.3142.250.180.134
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.237710953 CET44349816142.250.180.134192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.237987041 CET44349816142.250.180.134192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.238049030 CET49816443192.168.2.3142.250.180.134
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.255136967 CET44349815142.250.180.134192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.255143881 CET44349817172.67.69.19192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.255275011 CET44349815142.250.180.134192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.255300999 CET49815443192.168.2.3142.250.180.134
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.255321026 CET44349817172.67.69.19192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.255342007 CET49815443192.168.2.3142.250.180.134
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.255384922 CET49817443192.168.2.3172.67.69.19
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.255414009 CET49817443192.168.2.3172.67.69.19

                                                                                                                                                                                                                                                                                UDP Packets

                                                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:49.480664968 CET5415453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:53.280138016 CET6402153192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:53.601315022 CET6078453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:53.628282070 CET53607848.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:55.858546972 CET5114353192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:55.880419970 CET53511438.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:56.615793943 CET5600953192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:56.636899948 CET53560098.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:58.019535065 CET5902653192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:58.091789007 CET4957253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.569174051 CET6082353192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.590193987 CET53608238.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:00.071285009 CET5213053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.109208107 CET5510253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.122353077 CET5623653192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.137175083 CET53551028.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.145593882 CET53562368.8.8.8192.168.2.3

                                                                                                                                                                                                                                                                                DNS Queries

                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:49.480664968 CET192.168.2.38.8.8.80x73c9Standard query (0)www.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:53.280138016 CET192.168.2.38.8.8.80xb15Standard query (0)web.vortex.data.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:53.601315022 CET192.168.2.38.8.8.80x8638Standard query (0)contextual.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:55.858546972 CET192.168.2.38.8.8.80x44dcStandard query (0)hblg.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:56.615793943 CET192.168.2.38.8.8.80x9abeStandard query (0)lg3.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:58.019535065 CET192.168.2.38.8.8.80xe394Standard query (0)cvision.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:58.091789007 CET192.168.2.38.8.8.80xb92eStandard query (0)assets.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.569174051 CET192.168.2.38.8.8.80x2dfStandard query (0)btloader.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:00.071285009 CET192.168.2.38.8.8.80x9480Standard query (0)srtb.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.109208107 CET192.168.2.38.8.8.80x7bd2Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.122353077 CET192.168.2.38.8.8.80x7f1fStandard query (0)ad-delivery.netA (IP address)IN (0x0001)

                                                                                                                                                                                                                                                                                DNS Answers

                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:49.497946024 CET8.8.8.8192.168.2.30x73c9No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:53.308428049 CET8.8.8.8192.168.2.30xb15No error (0)web.vortex.data.msn.comweb.vortex.data.microsoft.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:53.628282070 CET8.8.8.8192.168.2.30x8638No error (0)contextual.media.net2.18.160.23A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:55.880419970 CET8.8.8.8192.168.2.30x44dcNo error (0)hblg.media.net2.18.160.23A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:56.636899948 CET8.8.8.8192.168.2.30x9abeNo error (0)lg3.media.net2.18.160.23A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:58.041702032 CET8.8.8.8192.168.2.30xe394No error (0)cvision.media.netcvision.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:58.113149881 CET8.8.8.8192.168.2.30xb92eNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.590193987 CET8.8.8.8192.168.2.30x2dfNo error (0)btloader.com104.26.6.139A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.590193987 CET8.8.8.8192.168.2.30x2dfNo error (0)btloader.com172.67.70.134A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:14:59.590193987 CET8.8.8.8192.168.2.30x2dfNo error (0)btloader.com104.26.7.139A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:00.088938951 CET8.8.8.8192.168.2.30x9480No error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:00.088938951 CET8.8.8.8192.168.2.30x9480No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.137175083 CET8.8.8.8192.168.2.30x7bd2No error (0)ad.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.137175083 CET8.8.8.8192.168.2.30x7bd2No error (0)dart.l.doubleclick.net142.250.180.134A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.145593882 CET8.8.8.8192.168.2.30x7f1fNo error (0)ad-delivery.net172.67.69.19A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.145593882 CET8.8.8.8192.168.2.30x7f1fNo error (0)ad-delivery.net104.26.3.70A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                Nov 30, 2021 23:15:04.145593882 CET8.8.8.8192.168.2.30x7f1fNo error (0)ad-delivery.net104.26.2.70A (IP address)IN (0x0001)

                                                                                                                                                                                                                                                                                HTTP Request Dependency Graph

                                                                                                                                                                                                                                                                                • https:
                                                                                                                                                                                                                                                                                  • btloader.com
                                                                                                                                                                                                                                                                                  • ad-delivery.net
                                                                                                                                                                                                                                                                                  • ad.doubleclick.net

                                                                                                                                                                                                                                                                                HTTPS Proxied Packets

                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                0192.168.2.349805104.26.6.139443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2021-11-30 22:14:59 UTC0OUTGET /tag?o=6208086025961472&upapi=true HTTP/1.1
                                                                                                                                                                                                                                                                                Accept: application/javascript, */*;q=0.8
                                                                                                                                                                                                                                                                                Referer: https://www.msn.com/de-ch/?ocid=iehp
                                                                                                                                                                                                                                                                                Accept-Language: en-US
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                Host: btloader.com
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                2021-11-30 22:14:59 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Tue, 30 Nov 2021 22:14:59 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 10157
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=1800, must-revalidate
                                                                                                                                                                                                                                                                                Etag: "643eb1aad6ba3932ca744b96ffc00048"
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                Age: 3161
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=D%2BNHW1jvS83FB33suWfufPk4rt%2BHw8pbjUY4FRMU6DYmbhcH1J17V6ojP7ZI5jDUyxTLsRg968JHVGqpHROPs%2BGYbMAoG5%2BCdzkYNZABI2Z3bvujqz7c7sPweHo5Lw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                CF-RAY: 6b676e8ef8885b38-FRA
                                                                                                                                                                                                                                                                                2021-11-30 22:14:59 UTC1INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 69 2c 63 2c 6c 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 63 3d 63 7c 7c 50 72 6f 6d 69 73 65 29 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 72 28 6c 2e 6e 65 78 74 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 74 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 74 72 79 7b 72 28 6c 2e 74 68 72 6f 77 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 74 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 76 61 72 20 74 3b 65 2e 64 6f 6e 65 3f 6e 28 65 2e 76 61 6c 75 65 29 3a 28 28 74 3d 65 2e 76 61 6c 75 65 29 69 6e 73 74 61 6e 63 65 6f 66 20 63 3f 74 3a 6e 65 77 20 63 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                Data Ascii: !function(){"use strict";function r(e,i,c,l){return new(c=c||Promise)(function(n,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function a(e){try{r(l.throw(e))}catch(e){t(e)}}function r(e){var t;e.done?n(e.value):((t=e.value)instanceof c?t:new c(functio
                                                                                                                                                                                                                                                                                2021-11-30 22:14:59 UTC1INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 61 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 63 3b 29 74 72 79 7b 69 66 28 61 3d 31 2c 72 26 26 28 69 3d 32 26 74 5b 30 5d 3f 72 2e 72 65 74 75 72 6e 3a 74 5b 30 5d 3f 72 2e 74 68 72 6f 77 7c 7c 28 28 69 3d 72 2e 72 65 74 75 72 6e 29 26 26 69 2e 63 61 6c 6c 28 72 29 2c 30 29 3a 72 2e 6e 65 78 74 29 26 26 21 28 69 3d 69 2e 63 61 6c 6c 28 72 2c 74 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 69 3b 73 77 69 74 63 68 28 72 3d 30 2c 69 26 26 28 74 3d 5b 32 26 74 5b 30 5d 2c 69 2e 76 61 6c 75 65 5d 29 2c 74 5b 30 5d 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 3a 69 3d 74 3b
                                                                                                                                                                                                                                                                                Data Ascii: nction(t){if(a)throw new TypeError("Generator is already executing.");for(;c;)try{if(a=1,r&&(i=2&t[0]?r.return:t[0]?r.throw||((i=r.return)&&i.call(r),0):r.next)&&!(i=i.call(r,t[1])).done)return i;switch(r=0,i&&(t=[2&t[0],i.value]),t[0]){case 0:case 1:i=t;
                                                                                                                                                                                                                                                                                2021-11-30 22:14:59 UTC2INData Raw: 6e 74 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 29 7d 76 61 72 20 75 2c 61 2c 64 2c 62 2c 6d 3b 75 3d 22 36 32 30 38 30 38 36 30 32 35 39 36 31 34 37 32 22 2c 61 3d 22 62 74 6c 6f 61 64 65 72 2e 63 6f 6d 22 2c 64 3d 22 61 70 69 2e 62 74 6c 6f 61 64 65 72 2e 63 6f 6d 22 2c 62 3d 22 32 2e 30 2e 32 2d 32 2d 67 66 64 63 39 30 35 34 22 2c 6d 3d 22 22 3b 76 61 72 20 6f 3d 7b 22 6d 73 6e 2e 63 6f 6d 22 3a 7b 22 63 6f 6e 74 65 6e 74 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 6d 6f 62 69 6c 65 5f 63 6f 6e 74 65 6e 74 5f 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 77 65 62 73 69 74 65 5f 69 64 22 3a 22 35 36 37 31 37 33 37 33 38 38 36 39 35 35 35 32 22 7d 7d 2c 77 3d 7b 74 72 61 63 65 49 44 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66
                                                                                                                                                                                                                                                                                Data Ascii: nt).appendChild(e)})}var u,a,d,b,m;u="6208086025961472",a="btloader.com",d="api.btloader.com",b="2.0.2-2-gfdc9054",m="";var o={"msn.com":{"content_enabled":true,"mobile_content_enabled":false,"website_id":"5671737388695552"}},w={traceID:function(e,t,n){if
                                                                                                                                                                                                                                                                                2021-11-30 22:14:59 UTC4INData Raw: 70 2e 77 65 62 73 69 74 65 49 44 3d 6f 5b 6e 5d 2e 77 65 62 73 69 74 65 5f 69 64 2c 70 2e 63 6f 6e 74 65 6e 74 45 6e 61 62 6c 65 64 3d 6f 5b 6e 5d 2e 63 6f 6e 74 65 6e 74 5f 65 6e 61 62 6c 65 64 2c 70 2e 6d 6f 62 69 6c 65 43 6f 6e 74 65 6e 74 45 6e 61 62 6c 65 64 3d 6f 5b 6e 5d 2e 6d 6f 62 69 6c 65 5f 63 6f 6e 74 65 6e 74 5f 65 6e 61 62 6c 65 64 29 3b 74 7c 7c 28 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 2f 2f 22 2b 64 2b 22 2f 6c 3f 65 76 65 6e 74 3d 75 6e 6b 6e 6f 77 6e 44 6f 6d 61 69 6e 26 6f 72 67 3d 22 2b 75 2b 22 26 64 6f 6d 61 69 6e 3d 22 2b 65 29 7d 28 29 2c 77 69 6e 64 6f 77 2e 5f 5f 62 74 5f 74 61 67 5f 64 3d 7b 6f 72 67 49 44 3a 75 2c 64 6f 6d 61 69 6e 3a 61 2c 61 70 69 44 6f 6d 61 69 6e 3a 64 2c 76 65 72 73 69 6f 6e 3a 62 2c 77 65 62
                                                                                                                                                                                                                                                                                Data Ascii: p.websiteID=o[n].website_id,p.contentEnabled=o[n].content_enabled,p.mobileContentEnabled=o[n].mobile_content_enabled);t||((new Image).src="//"+d+"/l?event=unknownDomain&org="+u+"&domain="+e)}(),window.__bt_tag_d={orgID:u,domain:a,apiDomain:d,version:b,web
                                                                                                                                                                                                                                                                                2021-11-30 22:14:59 UTC5INData Raw: 69 6e 3a 4d 61 74 68 2e 74 72 75 6e 63 28 31 30 30 2a 28 2b 6f 2b 30 29 29 2c 6d 61 78 3a 4d 61 74 68 2e 74 72 75 6e 63 28 31 30 30 2a 28 2b 6f 2b 30 2b 74 29 29 7d 2c 6f 2b 3d 74 7d 29 7d 76 61 72 20 6c 3d 74 5b 30 5d 3b 69 66 28 6e 75 6c 6c 21 3d 6c 26 26 6c 2e 62 75 6e 64 6c 65 73 29 7b 76 61 72 20 73 3d 6f 2c 75 3d 31 2d 6f 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6c 2e 62 75 6e 64 6c 65 73 29 2e 73 6f 72 74 28 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6c 2e 62 75 6e 64 6c 65 73 5b 65 5d 3b 69 5b 65 5d 3d 7b 6d 69 6e 3a 4d 61 74 68 2e 74 72 75 6e 63 28 31 30 30 2a 28 73 2b 75 2a 61 29 29 2c 6d 61 78 3a 4d 61 74 68 2e 74 72 75 6e 63 28 31 30 30 2a 28 73 2b 75 2a 28 61 2b 74 29 29 29 7d 2c 61 2b 3d 74 7d 29 7d 76
                                                                                                                                                                                                                                                                                Data Ascii: in:Math.trunc(100*(+o+0)),max:Math.trunc(100*(+o+0+t))},o+=t})}var l=t[0];if(null!=l&&l.bundles){var s=o,u=1-o;Object.keys(l.bundles).sort().forEach(function(e){var t=l.bundles[e];i[e]={min:Math.trunc(100*(s+u*a)),max:Math.trunc(100*(s+u*(a+t)))},a+=t})}v
                                                                                                                                                                                                                                                                                2021-11-30 22:14:59 UTC7INData Raw: 7d 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 3b 61 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 74 2c 6e 2e 62 75 62 62 6c 65 73 2c 6e 2e 63 61 6e 63 65 6c 61 62 6c 65 2c 6e 2e 64 65 74 61 69 6c 29 2c 77 69 6e 64 6f 77 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 61 29 7d 66 3d 7b 7d 2c 77 69 6e 64 6f 77 2e 5f 5f 62 74 5f 69 6e 74 72 6e 6c 3d 7b 74 72 61 63 65 49 44 3a 77 2e 74 72 61 63 65 49 44 7d 3b 74 72 79 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 72 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 6e 2c 6f 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28
                                                                                                                                                                                                                                                                                Data Ascii: }var a=document.createEvent("CustomEvent");a.initCustomEvent(t,n.bubbles,n.cancelable,n.detail),window.dispatchEvent(a)}f={},window.__bt_intrnl={traceID:w.traceID};try{!function(){r(this,void 0,void 0,function(){var t,n,o;return i(this,function(e){switch(
                                                                                                                                                                                                                                                                                2021-11-30 22:14:59 UTC8INData Raw: 62 69 6c 65 43 6f 6e 74 65 6e 74 45 6e 61 62 6c 65 64 3d 22 74 72 75 65 22 3d 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 66 6f 72 63 65 4d 6f 62 69 6c 65 43 6f 6e 74 65 6e 74 22 29 7c 7c 70 2e 6d 6f 62 69 6c 65 43 6f 6e 74 65 6e 74 45 6e 61 62 6c 65 64 29 2c 70 2e 77 65 62 73 69 74 65 49 44 26 26 70 2e 63 6f 6e 74 65 6e 74 45 6e 61 62 6c 65 64 26 26 28 21 28 6e 3d 2f 28 61 6e 64 72 6f 69 64 7c 62 62 5c 64 2b 7c 6d 65 65 67 6f 29 2e 2b 6d 6f 62 69 6c 65 7c 61 76 61 6e 74 67 6f 7c 62 61 64 61 5c 2f 7c 62 6c 61 63 6b 62 65 72 72 79 7c 62 6c 61 7a 65 72 7c 63 6f 6d 70 61 6c 7c 65 6c 61 69 6e 65 7c 66 65 6e 6e 65 63 7c 68 69 70 74 6f 70 7c 69 65 6d 6f 62 69 6c 65 7c 69 70 28 68 6f 6e 65 7c 6f 64 29 7c 69 72 69 73 7c 6b 69 6e 64 6c 65
                                                                                                                                                                                                                                                                                Data Ascii: bileContentEnabled="true"==localStorage.getItem("forceMobileContent")||p.mobileContentEnabled),p.websiteID&&p.contentEnabled&&(!(n=/(android|bb\d+|meego).+mobile|avantgo|bada\/|blackberry|blazer|compal|elaine|fennec|hiptop|iemobile|ip(hone|od)|iris|kindle
                                                                                                                                                                                                                                                                                2021-11-30 22:14:59 UTC9INData Raw: 20 7c 6f 7c 76 29 7c 7a 7a 29 7c 6d 74 28 35 30 7c 70 31 7c 76 20 29 7c 6d 77 62 70 7c 6d 79 77 61 7c 6e 31 30 5b 30 2d 32 5d 7c 6e 32 30 5b 32 2d 33 5d 7c 6e 33 30 28 30 7c 32 29 7c 6e 35 30 28 30 7c 32 7c 35 29 7c 6e 37 28 30 28 30 7c 31 29 7c 31 30 29 7c 6e 65 28 28 63 7c 6d 29 5c 2d 7c 6f 6e 7c 74 66 7c 77 66 7c 77 67 7c 77 74 29 7c 6e 6f 6b 28 36 7c 69 29 7c 6e 7a 70 68 7c 6f 32 69 6d 7c 6f 70 28 74 69 7c 77 76 29 7c 6f 72 61 6e 7c 6f 77 67 31 7c 70 38 30 30 7c 70 61 6e 28 61 7c 64 7c 74 29 7c 70 64 78 67 7c 70 67 28 31 33 7c 5c 2d 28 5b 31 2d 38 5d 7c 63 29 29 7c 70 68 69 6c 7c 70 69 72 65 7c 70 6c 28 61 79 7c 75 63 29 7c 70 6e 5c 2d 32 7c 70 6f 28 63 6b 7c 72 74 7c 73 65 29 7c 70 72 6f 78 7c 70 73 69 6f 7c 70 74 5c 2d 67 7c 71 61 5c 2d 61 7c 71 63
                                                                                                                                                                                                                                                                                Data Ascii: |o|v)|zz)|mt(50|p1|v )|mwbp|mywa|n10[0-2]|n20[2-3]|n30(0|2)|n50(0|2|5)|n7(0(0|1)|10)|ne((c|m)\-|on|tf|wf|wg|wt)|nok(6|i)|nzph|o2im|op(ti|wv)|oran|owg1|p800|pan(a|d|t)|pdxg|pg(13|\-([1-8]|c))|phil|pire|pl(ay|uc)|pn\-2|po(ck|rt|se)|prox|psio|pt\-g|qa\-a|qc


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                1192.168.2.349817172.67.69.19443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2021-11-30 22:15:04 UTC11OUTGET /px.gif?ch=1&e=0.8829098672686784 HTTP/1.1
                                                                                                                                                                                                                                                                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                                                                                                                                                                Referer: https://www.msn.com/de-ch/?ocid=iehp
                                                                                                                                                                                                                                                                                Accept-Language: en-US
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                Host: ad-delivery.net
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                2021-11-30 22:15:04 UTC11INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Tue, 30 Nov 2021 22:15:04 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                Content-Length: 43
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                X-GUploader-UploadID: ABg5-UzSZ-Kt1WbGdd88HlCnZf7YcJGLu-DR5tPwPS9bXoxAsvJYwt4jGn6LAHoZbG34sctt0vecv7iFCJZExLBCcbRvF7nEjw
                                                                                                                                                                                                                                                                                Expires: Tue, 30 Nov 2021 22:33:24 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 05 May 2021 19:25:32 GMT
                                                                                                                                                                                                                                                                                ETag: "ad4b0f606e0f8465bc4c4c170b37e1a3"
                                                                                                                                                                                                                                                                                x-goog-generation: 1620242732037093
                                                                                                                                                                                                                                                                                x-goog-metageneration: 5
                                                                                                                                                                                                                                                                                x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                                x-goog-stored-content-length: 43
                                                                                                                                                                                                                                                                                x-goog-hash: crc32c=cpEfJQ==
                                                                                                                                                                                                                                                                                x-goog-hash: md5=rUsPYG4PhGW8TEwXCzfhow==
                                                                                                                                                                                                                                                                                x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                Age: 2470
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5cQGXE5Cc5cHwpkqsh7rwPQ4FaCgK8ClspuWyJAjerilUfpOQ4LcUtUlSzeDQSm%2B4dfmDuiBzrOEPWdjBAJseqS4cNTfNPtQafXxAp9MuKXokYlS17p3XAjZTIypJHDzwg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                CF-RAY: 6b676eab6c6cd725-FRA
                                                                                                                                                                                                                                                                                2021-11-30 22:15:04 UTC13INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00
                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,
                                                                                                                                                                                                                                                                                2021-11-30 22:15:04 UTC14INData Raw: 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                Data Ascii: L;


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                2192.168.2.349815142.250.180.134443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2021-11-30 22:15:04 UTC11OUTGET /favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250 HTTP/1.1
                                                                                                                                                                                                                                                                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                                                                                                                                                                Referer: https://www.msn.com/de-ch/?ocid=iehp
                                                                                                                                                                                                                                                                                Accept-Language: en-US
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                2021-11-30 22:15:04 UTC13INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                Content-Length: 1078
                                                                                                                                                                                                                                                                                Date: Tue, 30 Nov 2021 05:59:59 GMT
                                                                                                                                                                                                                                                                                Expires: Wed, 01 Dec 2021 05:59:59 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 08 May 2012 13:08:06 GMT
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                Server: sffe
                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                Age: 58505
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                2021-11-30 22:15:04 UTC13INData Raw: 00 00 01 00 02 00 10 10 10 00 00 00 00 00 28 01 00 00 26 00 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 4e 01 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 04 00 00 00 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11
                                                                                                                                                                                                                                                                                Data Ascii: (& N(
                                                                                                                                                                                                                                                                                2021-11-30 22:15:04 UTC14INData Raw: 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11
                                                                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                                                                Code Manipulations

                                                                                                                                                                                                                                                                                Statistics

                                                                                                                                                                                                                                                                                Behavior

                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                System Behavior

                                                                                                                                                                                                                                                                                General

                                                                                                                                                                                                                                                                                Start time:23:14:45
                                                                                                                                                                                                                                                                                Start date:30/11/2021
                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\loaddll64.exe
                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                Commandline:loaddll64.exe "C:\Users\user\Desktop\sign.dll"
                                                                                                                                                                                                                                                                                Imagebase:0x7ff65de70000
                                                                                                                                                                                                                                                                                File size:1136128 bytes
                                                                                                                                                                                                                                                                                MD5 hash:E0CC9D126C39A9D2FA1CAD5027EBBD18
                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                Reputation:moderate

                                                                                                                                                                                                                                                                                General

                                                                                                                                                                                                                                                                                Start time:23:14:46
                                                                                                                                                                                                                                                                                Start date:30/11/2021
                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\sign.dll",#1
                                                                                                                                                                                                                                                                                Imagebase:0x7ff7ab040000
                                                                                                                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                                                                                General

                                                                                                                                                                                                                                                                                Start time:23:14:46
                                                                                                                                                                                                                                                                                Start date:30/11/2021
                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                Commandline:regsvr32.exe /s C:\Users\user\Desktop\sign.dll
                                                                                                                                                                                                                                                                                Imagebase:0x7ff62e0f0000
                                                                                                                                                                                                                                                                                File size:24064 bytes
                                                                                                                                                                                                                                                                                MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                                                                                General

                                                                                                                                                                                                                                                                                Start time:23:14:46
                                                                                                                                                                                                                                                                                Start date:30/11/2021
                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                Commandline:rundll32.exe "C:\Users\user\Desktop\sign.dll",#1
                                                                                                                                                                                                                                                                                Imagebase:0x7ff77f720000
                                                                                                                                                                                                                                                                                File size:69632 bytes
                                                                                                                                                                                                                                                                                MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                                                                                General

                                                                                                                                                                                                                                                                                Start time:23:14:46
                                                                                                                                                                                                                                                                                Start date:30/11/2021
                                                                                                                                                                                                                                                                                Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                Commandline:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                Imagebase:0x7ff7b9850000
                                                                                                                                                                                                                                                                                File size:823560 bytes
                                                                                                                                                                                                                                                                                MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                                                                                General

                                                                                                                                                                                                                                                                                Start time:23:14:47
                                                                                                                                                                                                                                                                                Start date:30/11/2021
                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                Commandline:rundll32.exe C:\Users\user\Desktop\sign.dll,DllCanUnloadNow
                                                                                                                                                                                                                                                                                Imagebase:0x7ff77f720000
                                                                                                                                                                                                                                                                                File size:69632 bytes
                                                                                                                                                                                                                                                                                MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                                                                                General

                                                                                                                                                                                                                                                                                Start time:23:14:47
                                                                                                                                                                                                                                                                                Start date:30/11/2021
                                                                                                                                                                                                                                                                                Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6504 CREDAT:17410 /prefetch:2
                                                                                                                                                                                                                                                                                Imagebase:0x12d0000
                                                                                                                                                                                                                                                                                File size:822536 bytes
                                                                                                                                                                                                                                                                                MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                                                                                General

                                                                                                                                                                                                                                                                                Start time:23:14:50
                                                                                                                                                                                                                                                                                Start date:30/11/2021
                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                Commandline:rundll32.exe C:\Users\user\Desktop\sign.dll,DllGetActivationFactory
                                                                                                                                                                                                                                                                                Imagebase:0x7ff77f720000
                                                                                                                                                                                                                                                                                File size:69632 bytes
                                                                                                                                                                                                                                                                                MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                                                                                General

                                                                                                                                                                                                                                                                                Start time:23:14:53
                                                                                                                                                                                                                                                                                Start date:30/11/2021
                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                Commandline:rundll32.exe C:\Users\user\Desktop\sign.dll,DllGetClassObject
                                                                                                                                                                                                                                                                                Imagebase:0x7ff77f720000
                                                                                                                                                                                                                                                                                File size:69632 bytes
                                                                                                                                                                                                                                                                                MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                                                                                Disassembly

                                                                                                                                                                                                                                                                                Code Analysis

                                                                                                                                                                                                                                                                                Reset < >