Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe

Overview

General Information

Sample Name:SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
Analysis ID:800798
MD5:97011b19f2683a918f1f07f7f4ec1998
SHA1:4b486d0b67994fabe961787f5facdf9a0e3f6672
SHA256:c1469167b9700aeca987573c023ec7f160dadf8309a7a4feb2cd1969ad66673e
Tags:exe
Infos:

Detection

Score:32
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Multi AV Scanner detection for submitted file
Multi AV Scanner detection for dropped file
Machine Learning detection for sample
Machine Learning detection for dropped file
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
Contains functionality to shutdown / reboot the system
Detected potential crypto function
Stores files to the Windows start menu directory
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Creates a DirectInput object (often for capturing keystrokes)
Drops PE files
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

Analysis Advice

Sample drops PE files which have not been started, submit dropped PE samples for a secondary analysis to Joe Sandbox
Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Sample searches for specific file, try point organization specific fake files to the analysis machine
  • System is w10x64
  • SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe (PID: 3500 cmdline: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe MD5: 97011B19F2683A918F1F07F7F4EC1998)
    • ModSource UI Addon Pack.exe (PID: 5900 cmdline: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe MD5: DC0AEE7C1898F76B9D61CE023B91539C)
      • chrome.exe (PID: 3248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Readme ModSource UI Addon Pack.html MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
        • chrome.exe (PID: 5844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1832 --field-trial-handle=1800,i,4957897538365028636,534134650291675046,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeReversingLabs: Detection: 17%
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeVirustotal: Detection: 19%Perma Link
Source: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater Silent.exeReversingLabs: Detection: 23%
Source: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater.exeReversingLabs: Detection: 17%
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeReversingLabs: Detection: 14%
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeJoe Sandbox ML: detected
Source: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater.exeJoe Sandbox ML: detected
Source: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater Silent.exeJoe Sandbox ML: detected
Source: 1.2.ModSource UI Addon Pack.exe.2c18226.6.unpackAvira: Label: TR/Patched.Ren.Gen
Source: 1.2.ModSource UI Addon Pack.exe.2bed809.4.unpackAvira: Label: TR/Patched.Ren.Gen
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\reticle_readme.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\readme_BattleBackground.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Readme_Anachs_PreNGE_UI.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxiesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\ModSource UI Addon Pack Uninstall.logJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\ModsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon PackJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\BackupJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Backup\UiJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\UiJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_chat_window_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_mfd_status_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_all_targets.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_targets_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_secondary_targets_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_pet.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_sml_group_window.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_radar_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_pda_location_display.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_pda_exp_mon_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_pda_collections.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_buttonbar_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_hud_space.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_hud_space_buttonbar.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_toolbar_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_hud_space_toolbar.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_styles.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_palette_ground.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_palette_space.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_pda_net_status.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Backup\TextureJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\TextureJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\heavyweapons_reticule.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\DocumentationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\reticle_readme.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_activate.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_attack.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_big.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_crafting.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_deactivate.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_death_blow.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_default.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_drag_bad.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_drag_scroll.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_drop.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_eat.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_equip.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_hourglass.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_intended_attack.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_mission_details.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_move.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_open.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_pickup.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_resize_hor.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_resize_se.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_resize_sw.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_resize_vert.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_stop_talk.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_talk.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_throw.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_trade_accepted.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_trade_start.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_unequip.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_use.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_target_inactive.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_background_arrow.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\readme_BattleBackground.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Backup\SampleJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\SampleJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_incoming_mail.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\item_fusioncutter_end.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_toggle_mouse_mode.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_use_toolbar.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_select_popup.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_button_arrow_back.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_button_arrow_forward.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_button_confirm.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_dialog_warning.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_increment_big.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_menu_close.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_rollover.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_select_info.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_select_rotate.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\item_open_metal_can_cntner.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\item_close_metal_can_cntner.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_negative.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\UpdaterJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater Silent.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Readme ModSource UI Addon Pack.htmlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Changelog_PreNGE_UI.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Readme_Anachs_PreNGE_UI.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\IconsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons\Readme.icoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons\Web.icoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons\Update.icoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons\Uninstall.icoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Uninstall the ModSource UI Addon Pack.exeJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Program Files\StarWarsGalaxies\ModSource UI Addon Pack Uninstall.logJump to behavior
Source: Binary string: q.pdB source: ModSource UI Addon Pack.exe.0.dr, ModSource UI Addon Pack.zip.0.dr
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00405368 CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00405D3A FindFirstFileA,FindClose,
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00402630 FindFirstFileA,
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeCode function: 1_2_00405368 CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeCode function: 1_2_00405D3A FindFirstFileA,FindClose,
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeCode function: 1_2_00402630 FindFirstFileA,
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile opened: C:\Users\user\AppData\Roaming
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile opened: C:\Users\user
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile opened: C:\Users\user\AppData
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:59:10 GMTServer: ApacheX-BP-NSA-REQID: (null) n.12UID=1146X-Content-Type-Options: nosniffUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Tue, 29 May 2018 23:27:39 GMTETag: "1b63-56d60947c10c0"Accept-Ranges: bytesContent-Length: 7011Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 6
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:59:10 GMTServer: ApacheX-BP-NSA-REQID: (null) n.12UID=1562X-Content-Type-Options: nosniffUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Tue, 29 May 2018 23:27:39 GMTETag: "1b63-56d60947c10c0"Accept-Ranges: bytesContent-Length: 7011Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 6
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:59:15 GMTServer: ApacheX-BP-NSA-REQID: (null) n.12UID=1888X-Content-Type-Options: nosniffUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Tue, 29 May 2018 23:27:39 GMTETag: "1b63-56d60947c10c0"Accept-Ranges: bytesContent-Length: 7011Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 6
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:59:15 GMTServer: ApacheX-BP-NSA-REQID: (null) n.12UID=827X-Content-Type-Options: nosniffUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Tue, 29 May 2018 23:27:39 GMTETag: "1b63-56d60947c10c0"Accept-Ranges: bytesContent-Length: 7011Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 07 Feb 2023 18:59:16 GMTServer: ApacheX-Frame-Options: SAMEORIGINLast-Modified: Sun, 16 Aug 2009 06:01:33 GMTETag: "57074349-111d8d-4713c046be940"Accept-Ranges: bytesContent-Length: 1121677Connection: closeContent-Type: application/zipData Raw: 50 4b 03 04 14 00 02 00 08 00 7b 9d 0f 3b 51 b7 76 de f5 1c 11 00 87 83 11 00 1b 00 00 00 4d 6f 64 53 6f 75 72 63 65 20 55 49 20 41 64 64 6f 6e 20 50 61 63 6b 2e 65 78 65 ec fd 07 5c 53 49 d7 38 8e df 90 00 91 62 50 41 51 51 51 b1 62 dd d8 10 0b 28 c1 8a a0 48 62 c1 82 14 43 44 40 48 04 0b 02 06 04 8c 88 5d b1 2b b2 36 ec 0d 3b 58 00 15 15 1b d6 55 2c ab 17 51 17 57 4a a8 e7 7f 66 6e 50 77 d7 7d 9e e7 7d df e7 fb 7e bf bf ff e7 89 1e ee dc a9 67 ce 9c 39 65 66 ee bd 2e 93 56 30 7c 86 61 04 08 00 0c 93 ce 70 3f 07 e6 9f ff f2 10 ea b7 3a 53 9f 39 5e ef 66 eb 74 de e8 9b ad c7 cb fd 43 ad 83 43 82 66 86 78 cd b6 f6 f6 0a 0c 0c 52 5a cf f0 b5 0e 51 05 5a fb 07 5a 3b b9 ba 5b cf 0e f2 f1 ed 66 6a 6a 64 a3 ab e3 57 d5 c8 3d 3b cc 6d aa ea a0 bb d5 82 aa 14 1a 6e 57 d5 1f af 6d ac e6 55 1d c6 6b 69 5f f3 aa 3d 78 f5 6b d8 a6 6a 3b 5e c7 f9 7b cb 49 fe 3f e3 e4 26 61 98 d1 3c 7d a6 fb c5 4f c3 ea e2 0a 18 11 cf 98 67 c0 30 93 f0 e6 3e 8f 76 b6 dd 4f 18 36 43 08 d6 f5 96 84 f5 38 3a 30 cc b7 2b e3 26 f8 7a a3 47 ff 9a 71 79 bf 5e bf 5e e8 6f 57 28 c3 1c a7 c4 e1 33 2b c2 98 7f df 0f f1 5c a6 f7 f7 c9 dd 94 be e1 4a bc f6 9a a8 43 68 d2 f7 9d e0 7e d6 0c 33 bd 5b 88 8f 97 d2 8b 61 56 34 d0 f5 bd 21 c2 d4 3f e6 43 6a 38 74 e3 b2 31 1b 0e 21 bd 56 e8 ea 0a fe 4b be 8c 6e 81 ba 8c 2b 30 9f c3 8f 11 8c 22 f9 42 42 43 bc 49 b6 30 8e 36 4c 38 5e 95 7f 6d 97 f9 cf ef 7f f5 e7 a1 f9 a0 fe e0 a9 8e 30 11 29 6d f1 af b3 46 62 ae 32 55 0f b7 34 d3 98 ee 19 34 84 49 18 2e 70 03 95 19 a8 4c 40 25 04 8b e1 21 0e 4c e1 10 1c 69 77 a9 a6 f7 61 4c 4f 94 ec 92 b9 d1 a4 d1 98 a4 f6 2d 61 12 24 26 89 92 37 5c 9c 1b c6 69 22 8a d5 be c5 8c a6 85 53 30 96 45 56 60 44 27 9d c7 89 4e 4a a5 a2 43 1e ac e6 b6 ad 0b 2b 3a 94 c9 bf 94 e0 62 96 5c 0e e2 bb 4b 8b 31 7d 2c 46 89 4e 8e f1 10 1d 72 61 f9 99 9a eb 98 82 25 c6 93 12 4b 73 30 dd 4d 74 48 62 c6 bf 84 d1 99 2f 85 a2 93 19 c6 39 89 92 12 b7 04 17 2d a2 88 cd a8 25 c5 82 04 89 b9 1b 87 88 09 58 8c 47 44 40 65 0e f7 d4 12 56 60 17 c1 8a 96 85 01 80 7a d1 04 50 fa c2 dc 5e 88 3d 96 8a cd c0 32 4a 0f 4d 84 89 82 27 cb 96 bc 21 b3 28 5b c2 0a 89 64 b4 70 c3 0c 30 77 82 0c eb 0a a6 75 69 7a 4f c0 80 0c f2 b9 0e cb ad 31 9f 9b 02 e4 db fb 0c c1 58 8b 09 b4 45 13 4c a7 ed 22 9d 38 92 78 62 fc b4 a9 e2 8c c9 d7 2e 99 31 9a d1 36 82 1d 39 48 46 cd 1d 77 ff bb 96 38 c5 a4 32 cd 78 3d 61 d9 25 3d a5 6b e2 1c 9e 18 ec 7b e7 62 72 e8 10 cd 2d ff 6b 24 3d d1 89 27 d4 08 cb 32 f5 94 fc 61 45 2d cb 32 05 ca 7a 9a db ae b1 d7 94 d6 45 66 65 99 66 2a 63 cd 63 f1 13 f5 6b 9e f8 71 82 a5 b3 3e 29 c1 d5 10 72 7d da d4 c9 97 04 64 b8 c7 8e d5 78 08 71 fc 7e f7 2f 23 e9 9a 16 04 01 f1 35 fe 17 59 82 4b 35 92 50 e3 2c dc a3 a7 34 b6 73 31 51 1a d8 5c 18 92 e0 2c b4
Source: ModSource UI Addon Pack.exe, 00000001.00000002.422163287.0000000002BD2000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drString found in binary or memory: http://modsource.org
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000002.346975161.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.422163287.00000000026DC000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006F1000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drString found in binary or memory: http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.ver
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000002.346975161.00000000028F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.ver/TIMEOUT=30000download
Source: ModSource UI Addon Pack.exe, 00000001.00000002.422163287.00000000026DC000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006F1000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drString found in binary or memory: http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.ver/TIMEOUT=30000downloadhttp://users.on
Source: nsa449D.tmp.1.drString found in binary or memory: http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.zip
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000002.346975161.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.422163287.00000000026DC000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006F1000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drString found in binary or memory: http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.ziphttp://users.on.net/~anach/Files/SWG/
Source: ModSource UI Addon Pack.exe, ModSource UI Addon Pack.exe, 00000001.00000000.345573605.0000000000409000.00000008.00000001.01000000.00000007.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.422163287.0000000002BD2000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmp, ModSource UI Addon Pack.exe, 00000001.00000003.410469484.0000000000792000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, Uninstall the ModSource UI Addon Pack.exe.1.dr, ModSource UI Addon Pack.exe.0.dr, nsa449D.tmp.1.drString found in binary or memory: http://nsis.sf.net/NSIS_Error
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, Uninstall the ModSource UI Addon Pack.exe.1.dr, ModSource UI Addon Pack.exe.0.dr, nsa449D.tmp.1.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: ModSource UI Addon Pack.exe, 00000001.00000002.422163287.0000000002BD2000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drString found in binary or memory: http://tassyp2p.optikal.net/viewtopic.php?f=45&t=837
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000002.346975161.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.422163287.00000000026DC000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006F1000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drString found in binary or memory: http://unguilded.traumschmiede.com/Files/Mods/ModSource_UI_Addon_Pack.ver
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000002.346975161.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.422163287.00000000026DC000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006F1000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drString found in binary or memory: http://unguilded.traumschmiede.com/Files/Mods/ModSource_UI_Addon_Pack.zip
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000002.346975161.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.422163287.00000000026DC000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006F1000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drString found in binary or memory: http://users.on.net/~anach/Files/SWG/ModSource_UI_Addon_Pack.ver
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000002.346975161.00000000028F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://users.on.net/~anach/Files/SWG/ModSource_UI_Addon_Pack.verhttp://unguilded.traumschmiede.com/F
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000002.346975161.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.422163287.00000000026DC000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006F1000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drString found in binary or memory: http://users.on.net/~anach/Files/SWG/ModSource_UI_Addon_Pack.zip
Source: nsa449D.tmp.1.drString found in binary or memory: http://www.modsource.org
Source: ModSource UI Addon Pack.exe, 00000001.00000002.421708783.000000000073C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.modsource.org/
Source: Mod-Source - Your Source for SWG Modding Stuff.lnk.1.drString found in binary or memory: http://www.modsource.org/DC:
Source: ModSource UI Addon Pack.exe, 00000001.00000002.422163287.00000000026DC000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006F1000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drString found in binary or memory: http://www.modsource.orgopen
Source: ModSource UI Addon Pack.exe, 00000001.00000002.421708783.000000000073C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.modsource.orgw8
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332799089.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332433511.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332819641.00000000006ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/apple-touch-icon.png
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332365541.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332799089.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/contact
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332365541.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332799089.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/datenschutz
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332433511.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332819641.00000000006ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/favicon-16x16.png
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332433511.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332819641.00000000006ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/favicon-32x32.png
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332433511.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332819641.00000000006ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/favicon.ico
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332799089.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/gfx/emblem_b_xs.png
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332365541.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332799089.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/impressum
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332365541.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332799089.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/privacy
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332433511.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332819641.00000000006ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/safari-pinned-tab.svg
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: unknownDNS traffic detected: queries for: modsource.org
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /Files/SWG/Mods/ModSource_UI_Addon_Pack.ver HTTP/1.0Host: modsource.orgUser-Agent: NSISDL/1.2 (Mozilla)Accept: */*
Source: global trafficHTTP traffic detected: GET /Files/SWG/Mods/ModSource_UI_Addon_Pack.ver HTTP/1.0Host: modsource.orgUser-Agent: NSISDL/1.2 (Mozilla)Accept: */*
Source: global trafficHTTP traffic detected: GET /~anach/Files/SWG/ModSource_UI_Addon_Pack.ver HTTP/1.0Host: users.on.netUser-Agent: NSISDL/1.2 (Mozilla)Accept: */*
Source: global trafficHTTP traffic detected: GET /Files/SWG/Mods/ModSource_UI_Addon_Pack.zip HTTP/1.0Host: modsource.orgUser-Agent: NSISDL/1.2 (Mozilla)Accept: */*
Source: global trafficHTTP traffic detected: GET /Files/SWG/Mods/ModSource_UI_Addon_Pack.zip HTTP/1.0Host: modsource.orgUser-Agent: NSISDL/1.2 (Mozilla)Accept: */*
Source: global trafficHTTP traffic detected: GET /~anach/Files/SWG/ModSource_UI_Addon_Pack.zip HTTP/1.0Host: users.on.netUser-Agent: NSISDL/1.2 (Mozilla)Accept: */*
Source: ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00404F1F GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00403225 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcmpiA,CreateDirectoryA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeCode function: 1_2_00403225 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcmpiA,CreateDirectoryA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_0040600A
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00404730
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeCode function: 1_2_00404730
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeCode function: 1_2_0040600A
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeReversingLabs: Detection: 17%
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeVirustotal: Detection: 19%
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeJump to behavior
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeProcess created: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Readme ModSource UI Addon Pack.html
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1832 --field-trial-handle=1800,i,4957897538365028636,534134650291675046,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeProcess created: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Readme ModSource UI Addon Pack.html
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1832 --field-trial-handle=1800,i,4957897538365028636,534134650291675046,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
Source: ModSource UI Addon Pack Silent Updater.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater Silent.exe
Source: Uninstall the ModSource UI Addon Pack.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Uninstall the ModSource UI Addon Pack.exe
Source: ModSource UI Addon Pack Updater.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater.exe
Source: Readme ModSource UI Addon Pack.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Readme ModSource UI Addon Pack.html
Source: Pre-NGE UI Changelog.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Changelog_PreNGE_UI.txt
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ModSource UI Addon Pack Silent Updater.lnkJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeFile created: C:\Users\user\AppData\Local\Temp\nsb13F7.tmpJump to behavior
Source: classification engineClassification label: sus32.winEXE@29/101@12/8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00402012 CoCreateInstance,MultiByteToWideChar,
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00404275 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Program Files\StarWarsGalaxiesJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeAutomated click: Next >
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxiesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\ModSource UI Addon Pack Uninstall.logJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\ModsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon PackJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\BackupJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Backup\UiJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\UiJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_chat_window_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_mfd_status_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_all_targets.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_targets_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_secondary_targets_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_pet.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_sml_group_window.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_radar_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_pda_location_display.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_pda_exp_mon_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_pda_collections.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_buttonbar_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_hud_space.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_hud_space_buttonbar.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_toolbar_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_hud_space_toolbar.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_styles.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_palette_ground.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_palette_space.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_pda_net_status.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Backup\TextureJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\TextureJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\heavyweapons_reticule.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\DocumentationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\reticle_readme.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_activate.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_attack.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_big.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_crafting.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_deactivate.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_death_blow.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_default.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_drag_bad.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_drag_scroll.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_drop.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_eat.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_equip.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_hourglass.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_intended_attack.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_mission_details.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_move.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_open.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_pickup.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_resize_hor.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_resize_se.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_resize_sw.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_resize_vert.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_stop_talk.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_talk.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_throw.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_trade_accepted.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_trade_start.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_unequip.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_use.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_target_inactive.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_background_arrow.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\readme_BattleBackground.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Backup\SampleJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\SampleJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_incoming_mail.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\item_fusioncutter_end.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_toggle_mouse_mode.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_use_toolbar.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_select_popup.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_button_arrow_back.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_button_arrow_forward.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_button_confirm.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_dialog_warning.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_increment_big.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_menu_close.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_rollover.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_select_info.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_select_rotate.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\item_open_metal_can_cntner.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\item_close_metal_can_cntner.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_negative.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\UpdaterJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater Silent.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Readme ModSource UI Addon Pack.htmlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Changelog_PreNGE_UI.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Readme_Anachs_PreNGE_UI.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\IconsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons\Readme.icoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons\Web.icoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons\Update.icoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons\Uninstall.icoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Uninstall the ModSource UI Addon Pack.exeJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: Binary string: q.pdB source: ModSource UI Addon Pack.exe.0.dr, ModSource UI Addon Pack.zip.0.dr
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00405D61 GetModuleHandleA,LoadLibraryA,GetProcAddress,
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater Silent.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\StartMenu.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeFile created: C:\Users\user\AppData\Local\Temp\nsb13F9.tmp\ZipDLL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeFile created: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeFile created: C:\Users\user\AppData\Local\Temp\nsb13F9.tmp\NSISdl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Uninstall the ModSource UI Addon Pack.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\NSISdl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\reticle_readme.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\readme_BattleBackground.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Readme_Anachs_PreNGE_UI.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Program Files\StarWarsGalaxies\ModSource UI Addon Pack Uninstall.logJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ModSource UI Addon Pack Silent Updater.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ModSource UI Addon PackJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ModSource UI Addon Pack\Uninstall the ModSource UI Addon Pack.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ModSource UI Addon Pack\ModSource UI Addon Pack Updater.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ModSource UI Addon Pack\Readme ModSource UI Addon Pack.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ModSource UI Addon Pack\Mod-Source - Your Source for SWG Modding Stuff.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ModSource UI Addon Pack\Pre-NGE UI Changelog.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ModSource UI Addon Pack Silent Updater.lnkJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDropped PE file which has not been started: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater Silent.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDropped PE file which has not been started: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Uninstall the ModSource UI Addon Pack.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00405368 CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00405D3A FindFirstFileA,FindClose,
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00402630 FindFirstFileA,
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeCode function: 1_2_00405368 CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeCode function: 1_2_00405D3A FindFirstFileA,FindClose,
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeCode function: 1_2_00402630 FindFirstFileA,
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeAPI call chain: ExitProcess graph end node
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeAPI call chain: ExitProcess graph end node
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile opened: C:\Users\user\AppData\Roaming
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile opened: C:\Users\user
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile opened: C:\Users\user\AppData
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332433511.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.344668347.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332819641.00000000006ED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00405D61 GetModuleHandleA,LoadLibraryA,GetProcAddress,
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Readme ModSource UI Addon Pack.html
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00405A65 GetVersion,GetSystemDirectoryA,GetWindowsDirectoryA,SHGetSpecialFolderLocation,SHGetPathFromIDListA,CoTaskMemFree,lstrcatA,lstrlenA,
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts1
Native API
2
Registry Run Keys / Startup Folder
11
Process Injection
3
Masquerading
1
Input Capture
11
Security Software Discovery
Remote Services1
Input Capture
Exfiltration Over Other Network Medium11
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
System Shutdown/Reboot
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts2
Registry Run Keys / Startup Folder
11
Process Injection
LSASS Memory1
Remote System Discovery
Remote Desktop Protocol1
Archive Collected Data
Exfiltration Over Bluetooth4
Ingress Tool Transfer
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Software Packing
Security Account Manager3
File and Directory Discovery
SMB/Windows Admin Shares1
Clipboard Data
Automated Exfiltration5
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS14
System Information Discovery
Distributed Component Object ModelInput CaptureScheduled Transfer6
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 800798 Sample: SecuriteInfo.com.Trojan.Dow... Startdate: 07/02/2023 Architecture: WINDOWS Score: 32 49 Multi AV Scanner detection for dropped file 2->49 51 Multi AV Scanner detection for submitted file 2->51 53 Machine Learning detection for sample 2->53 55 Machine Learning detection for dropped file 2->55 8 SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe 19 2->8         started        process3 dnsIp4 41 users.on.net 203.16.214.120, 49697, 49700, 80 INTERNODE-ASInternodePtyLtdAU Australia 8->41 43 modsource.org 162.55.0.134, 49695, 49696, 49698 ACPCA United States 8->43 21 C:\Users\user\AppData\Local\...21SISdl.dll, PE32 8->21 dropped 23 C:\Users\user\...\ModSource UI Addon Pack.exe, PE32 8->23 dropped 25 C:\Users\user\AppData\Local\...\ZipDLL.dll, PE32 8->25 dropped 12 ModSource UI Addon Pack.exe 10 145 8->12         started        file5 process6 file7 27 C:\Users\user\AppData\Local\...\StartMenu.dll, PE32 12->27 dropped 29 C:\Users\user\AppData\Local\...29SISdl.dll, PE32 12->29 dropped 31 ModSource UI Addon Pack Auto Updater.exe, PE32 12->31 dropped 33 4 other files (2 malicious) 12->33 dropped 15 chrome.exe 15 1 12->15         started        process8 dnsIp9 45 192.168.2.1 unknown unknown 15->45 47 239.255.255.250 unknown Reserved 15->47 18 chrome.exe 15->18         started        process10 dnsIp11 35 www.google.com 142.250.180.132, 443, 49712, 49726 GOOGLEUS United States 18->35 37 clients.l.google.com 142.250.180.174, 443, 49702, 49705 GOOGLEUS United States 18->37 39 3 other IPs or domains 18->39

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe18%ReversingLabs
SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe19%VirustotalBrowse
SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater.exe100%Joe Sandbox ML
C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater Silent.exe100%Joe Sandbox ML
C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Uninstall the ModSource UI Addon Pack.exe5%ReversingLabs
C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater Silent.exe23%ReversingLabs
C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater.exe18%ReversingLabs
C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe14%ReversingLabsWin32.Dropper.Scrop
C:\Users\user\AppData\Local\Temp\nsb13F9.tmp\NSISdl.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsb13F9.tmp\ZipDLL.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\NSISdl.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\StartMenu.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\nsDialogs.dll0%ReversingLabs
SourceDetectionScannerLabelLinkDownload
1.2.ModSource UI Addon Pack.exe.2c18226.6.unpack100%AviraTR/Patched.Ren.GenDownload File
1.2.ModSource UI Addon Pack.exe.2bed809.4.unpack100%AviraTR/Patched.Ren.GenDownload File
SourceDetectionScannerLabelLink
modsource.org0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://modsource.org0%VirustotalBrowse
http://modsource.org0%Avira URL Cloudsafe
http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.ver/TIMEOUT=30000downloadhttp://users.on0%Avira URL Cloudsafe
http://tassyp2p.optikal.net/viewtopic.php?f=45&amp;t=8370%Avira URL Cloudsafe
http://www.modsource.org/DC:0%Avira URL Cloudsafe
http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.ver0%Avira URL Cloudsafe
http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.zip0%Avira URL Cloudsafe
http://www.modsource.orgw80%Avira URL Cloudsafe
http://unguilded.traumschmiede.com/Files/Mods/ModSource_UI_Addon_Pack.ver0%Avira URL Cloudsafe
http://unguilded.traumschmiede.com/Files/Mods/ModSource_UI_Addon_Pack.zip0%Avira URL Cloudsafe
http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.ver/TIMEOUT=30000download0%Avira URL Cloudsafe
http://www.modsource.org/0%Avira URL Cloudsafe
http://www.modsource.orgopen0%Avira URL Cloudsafe
http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.ziphttp://users.on.net/~anach/Files/SWG/0%Avira URL Cloudsafe
http://www.modsource.org0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
users.on.net
203.16.214.120
truefalse
    high
    accounts.google.com
    216.58.209.45
    truefalse
      high
      modsource.org
      162.55.0.134
      truefalseunknown
      www.google.com
      142.250.180.132
      truefalse
        high
        clients.l.google.com
        142.250.180.174
        truefalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            file:///C:/Program%20Files/StarWarsGalaxies/Mods/ModSource%20UI%20Addon%20Pack/Documentation/Readme%20ModSource%20UI%20Addon%20Pack.htmlfalse
              low
              https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                high
                http://users.on.net/~anach/Files/SWG/ModSource_UI_Addon_Pack.verfalse
                  high
                  http://users.on.net/~anach/Files/SWG/ModSource_UI_Addon_Pack.zipfalse
                    high
                    http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.verfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.zipfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://modsource.orgModSource UI Addon Pack.exe, 00000001.00000002.422163287.0000000002BD2000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drfalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.ver/TIMEOUT=30000downloadhttp://users.onModSource UI Addon Pack.exe, 00000001.00000002.422163287.00000000026DC000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006F1000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.modsource.org/DC:Mod-Source - Your Source for SWG Modding Stuff.lnk.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://tassyp2p.optikal.net/viewtopic.php?f=45&amp;t=837ModSource UI Addon Pack.exe, 00000001.00000002.422163287.0000000002BD2000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://nsis.sf.net/NSIS_ErrorErrorSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, Uninstall the ModSource UI Addon Pack.exe.1.dr, ModSource UI Addon Pack.exe.0.dr, nsa449D.tmp.1.drfalse
                        high
                        http://www.modsource.orgw8ModSource UI Addon Pack.exe, 00000001.00000002.421708783.000000000073C000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.ver/TIMEOUT=30000downloadSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000002.346975161.00000000028F0000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.bplaced.net/apple-touch-icon.pngSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332433511.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332819641.00000000006ED000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://www.modsource.org/ModSource UI Addon Pack.exe, 00000001.00000002.421708783.000000000073C000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://unguilded.traumschmiede.com/Files/Mods/ModSource_UI_Addon_Pack.verSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000002.346975161.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.422163287.00000000026DC000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006F1000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://unguilded.traumschmiede.com/Files/Mods/ModSource_UI_Addon_Pack.zipSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000002.346975161.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.422163287.00000000026DC000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006F1000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://nsis.sf.net/NSIS_ErrorModSource UI Addon Pack.exe, ModSource UI Addon Pack.exe, 00000001.00000000.345573605.0000000000409000.00000008.00000001.01000000.00000007.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.422163287.0000000002BD2000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmp, ModSource UI Addon Pack.exe, 00000001.00000003.410469484.0000000000792000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, Uninstall the ModSource UI Addon Pack.exe.1.dr, ModSource UI Addon Pack.exe.0.dr, nsa449D.tmp.1.drfalse
                            high
                            http://users.on.net/~anach/Files/SWG/ModSource_UI_Addon_Pack.verhttp://unguilded.traumschmiede.com/FSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000002.346975161.00000000028F0000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://www.bplaced.net/favicon-16x16.pngSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332433511.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332819641.00000000006ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://www.modsource.orgnsa449D.tmp.1.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.modsource.orgopenModSource UI Addon Pack.exe, 00000001.00000002.422163287.00000000026DC000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006F1000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.bplaced.net/safari-pinned-tab.svgSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332433511.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332819641.00000000006ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://www.bplaced.net/impressumSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332365541.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332799089.00000000006F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://www.bplaced.net/gfx/emblem_b_xs.pngSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332799089.00000000006F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://www.bplaced.net/datenschutzSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332365541.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332799089.00000000006F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://www.bplaced.net/contactSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332365541.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332799089.00000000006F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://www.bplaced.net/privacySecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332365541.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332799089.00000000006F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://www.bplaced.net/favicon-32x32.pngSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332433511.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332819641.00000000006ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://www.bplaced.net/favicon.icoSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332433511.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332819641.00000000006ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.ziphttp://users.on.net/~anach/Files/SWG/SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000002.346975161.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.422163287.00000000026DC000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006F1000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.bplaced.net/SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332799089.00000000006F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  162.55.0.134
                                                  modsource.orgUnited States
                                                  35893ACPCAfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  203.16.214.120
                                                  users.on.netAustralia
                                                  4739INTERNODE-ASInternodePtyLtdAUfalse
                                                  216.58.209.45
                                                  accounts.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.180.174
                                                  clients.l.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.180.132
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  IP
                                                  192.168.2.1
                                                  127.0.0.1
                                                  Joe Sandbox Version:36.0.0 Rainbow Opal
                                                  Analysis ID:800798
                                                  Start date and time:2023-02-07 19:58:07 +01:00
                                                  Joe Sandbox Product:CloudBasic
                                                  Overall analysis duration:0h 11m 22s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:light
                                                  Cookbook file name:default.jbs
                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                  Number of analysed new started processes analysed:11
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • HDC enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Sample file name:SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
                                                  Detection:SUS
                                                  Classification:sus32.winEXE@29/101@12/8
                                                  EGA Information:
                                                  • Successful, ratio: 100%
                                                  HDC Information:
                                                  • Successful, ratio: 97% (good quality ratio 93.7%)
                                                  • Quality average: 85%
                                                  • Quality standard deviation: 25%
                                                  HCA Information:
                                                  • Successful, ratio: 99%
                                                  • Number of executed functions: 0
                                                  • Number of non-executed functions: 0
                                                  Cookbook Comments:
                                                  • Found application associated with file extension: .exe
                                                  • Override analysis time to 240s for rundll32
                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, rundll32.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                  • TCP Packets have been reduced to 100
                                                  • Created / dropped Files have been reduced to 100
                                                  • Excluded IPs from analysis (whitelisted): 142.250.184.99, 34.104.35.123, 142.250.180.163
                                                  • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, update.googleapis.com, clientservices.googleapis.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                  • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                  TimeTypeDescription
                                                  19:59:46AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ModSource UI Addon Pack Silent Updater.lnk
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):4835
                                                  Entropy (8bit):4.788538130984319
                                                  Encrypted:false
                                                  SSDEEP:48:o3rddddeSddddG8B+GD9Yz3XqXj/YzYz4XqXiN7ZzCLEbXqXxLXnXoTLEqXS7R2Z:ozziHyj/iiYykNzdyhXaf
                                                  MD5:5465527B0C899413743C22ABA3ECFE4C
                                                  SHA1:3347100AE9776581D1CABF2F5E2FA5CB970DF20C
                                                  SHA-256:91D4E5644587E47E6F9793228A153676DD990B6F57477550D1BBE0607BC62560
                                                  SHA-512:F1DC77BD8B03CD5DC12B52EA148FEA824997C498A491F15A0B0235F7FEABB77BEE26DACE86D8833CCAF34410565BBC83E138E58AC378FC1505A0EE373B347CF9
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui\*.inc..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_sml_group_window.inc..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_buttonbar_skinned.inc..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui\ui_hud_space_buttonbar.inc..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_toolbar_skinned.inc..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui\ui_hud_space_toolbar.inc..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui\ui
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:ISO-8859 text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):18477
                                                  Entropy (8bit):5.005418808930813
                                                  Encrypted:false
                                                  SSDEEP:192:1lHIgEX4BGfUvlr72gu3HeZ9bkNLx7K1p71+Q023rPWGdsgybdC484uV:7ogAPUvK39NLx7K191PF3rPjKJ8h
                                                  MD5:EE69358078BA7D070B8A56418DDE86D5
                                                  SHA1:8A80B5F998B3F08DE16DBFA6B72FAA608247FB64
                                                  SHA-256:921F7281DC7FA7453604DC74E8FD992C16F60AAB8258ECBFA4C0C253E1A31978
                                                  SHA-512:1226446D706123E588E19311A20DF5B3B2F72245F3A2CA40600EA48B99615E5D76829313FFCB52200785FC8178F48FD5A97463F610209A30396E151A2785C139
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:VERSION HISTORY......................................(IMPORTANT: remove old version before installing the new version)....16.0.1200 11/08/09......................................MISC..+ Mod taken over by Caveman..+ Merged with ModSource UI Addon Pack..- Abandoned standalone installer and integrated into ModSource UI Addon Pack.. installer..+ updated ui_styles.inc with new chapter artwork..+ Added Caveman's Custom Color Palettes..+ Updated Caveman's Custom Color Palettes to work with the NGE UI as well..+ moved pre-NGE Jedi color palettes from ui_styles.inc to ui_palette_ground.inc.. and ui_palette_space.inc respectively..+ Split standard files for a potential individual installation..- Removed custom ui_options.inc..- Removed examine window with Badges....15.1.1106.1000 04/06/09......................................MISC..+ Updated ui_styles.inc with new chapter artwork..+ Anach discontinues Pre-NGE UI mod....15.1.1106.0900 01/05/09......................................MISC..+ Updated
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:HTML document, ASCII text, with very long lines (542), with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):24877
                                                  Entropy (8bit):5.021926173627186
                                                  Encrypted:false
                                                  SSDEEP:768:h+g9kAGDFgp+wgNjazpiYOdpnWGoC3IfxSCBFVnarTX2oHBjB:zGNW4rTXf
                                                  MD5:A6E066C16AEA71CC530E03861836E309
                                                  SHA1:B22074915A54AC6423F9B94CB7C83F8DE0E03009
                                                  SHA-256:5D7BAA5BB870E0B8CA7FF4056FED7148B34B4428F22216DCD50089031EE46569
                                                  SHA-512:DD1BC75D7F0CC2B86C80FAC62C2C610C50352268EBD62879CD49CCBE1CEAE9BBCEE01692190D730A182BC338D72BA32C01C897B662B3A522B0D2357C3E37D2BE
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:<style type="text/css">.. ...style1 {...font-family: Verdana, Arial, Helvetica, sans-serif;...font-size: 12px;..}...style10 {font-family: Verdana, Arial, Helvetica, sans-serif; font-size: 10px; }...style12 {font-size: 12px}...style13 {...font-family: Verdana, Arial, Helvetica, sans-serif;...font-style: italic;..}..-->..</style>..<title>ModSource UI Addon Pack Readme</title>..<p class="style1"><strong><a href="http://www.modsource.org" target="_blank">ModSource</a> UI Addon Pack 2.0<br />.. Modification for SWG (tested with Game Update 12 and later*)<br />.. created by many, compiled by Caveman</strong><br />.. <a href="http://www.modsource.org" target="_blank">ModSource</a> @ <a href="http://www.modsource.org" target="_blank">http://www.modsource.org</a><br />.. ------------------------------------<br />.. <strong>TABLE OF CONTENTS</strong><br />.. I. INTRODUCTION<br />.. II. LATEST VERSION<br />.. III. INSTALLATION<br />.. IV. UNINSTALLATION<br />.. V. FEATURES<br />..
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:ISO-8859 text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):15093
                                                  Entropy (8bit):4.833413616773268
                                                  Encrypted:false
                                                  SSDEEP:192:gJUHacwVsnne3sm12zMn7GbOYRq2nw+o23EBrHJyk+S3IDbye1MLwUNFd3L:gzVsnn6shzztRq2nw19Jp+DbL1mDNP3L
                                                  MD5:4FDCD2D0C042A1B08EE169BDCCB67CAA
                                                  SHA1:8CA66593DA4E086A599B05DC6C26086F2EDF005B
                                                  SHA-256:87F137541314EBFD448F362B94E319404E06D1CC5B0A3838662EAE33EE1CC466
                                                  SHA-512:BD2B4DCDE259CA735B4D0CA57F3EC40BC5344413695806850F820062AAED3656F407DF2068622752A318CE8A91E9DAB37CB9E5A551DDC896635A90388CE582FE
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:Pre-NGE UI..Modification for SWG..by Anach..Web http //www.anach.tk..Readme Updated: 28th January 2009..------------------------------------------------------------------------....TABLE OF CONTENTS.....................I. INTRODUCTION..II. INSTALLATION..III. UNINSTALLATION..IV. VERSION HISTORY..V. KNOWN ISSUES..VI. MISCELLANEOUS..VII. TROUBLESHOOTING..VIII. Credits....========================================================================..I. INTRODUCTION..========================================================================....The intention of this mod is to bring restore and improve upon the..Pre-NGE style GUI to SWG-NGE.....FEATURES............+ PreNGE Changeable ui Themes on all windows...+ PreNGE Jedi Colour Schemes for ui...+ PreNGE HAM bars...+ PreNGE Movable & Resizable group window...+ PreNGE Resizable & Movable experience monitor...+ PreNGE Style Resizable Toolbar for ground & Space...+ PreNGE style Cursors & Crosshairs...+ PreNGE Style Pet Toolbar & HA(M)..+ PreNGE Style
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):2358
                                                  Entropy (8bit):4.855445631550476
                                                  Encrypted:false
                                                  SSDEEP:48:fKapXHntlkUjS3w9Xp7hpKKeJBDTOTz5xiLWEJfH:fKap4iS3Sh+JBPO/CqCfH
                                                  MD5:7296220F0D7B945A8BF32DDAAF62E174
                                                  SHA1:B8EFB0EC87C433D1DA5FE1F1075D841C77AC0188
                                                  SHA-256:FBF32A9A578B9790EAD0F9E1D19BC4BABA06374F6B2024D7246DD011E7734C08
                                                  SHA-512:E805E5BEE273870118A7862109EB2ED3A74205F141914D2732F1DB4FCA0FEDAEA102288B858C8988C1709C6E536ED554A63672941B2A7E61FFBB9F805CB1A429
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:Battle Background..Modification for SWG..by ukmic..------------------------------------..TABLE OF CONTENTS..I. INTRODUCTION..II. INSTALLATION..III. UNINSTALLATION..IV. VERSION HISTORY..V. INCLUDED FILES..VI. KNOWN ISSUES..VII. MISCELLANEOUS..VIII. CREDITS..------------------------------------..I. INTRODUCTION..This mod changes the background you see at the character selection screen, nothing else...------------------------------------..II. INSTALLATION..To install this mod, use an archiving utility such as Winzip, ExtractNow! ..or WinRAR to extract the files in this ZIP archive to your main SWG ..directory (usually C:\Program Files\Star Wars Galaxies). ..Make sure to uninstall any old or incompatible versions of mods first ..(see the next section of this readme for instructions on how to do it)...Start the game and enjoy!....Note: This mod will put folders with some files in the game directory ..that will be used instead of the files in the game. No actual SWG game ..files will be over
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):449
                                                  Entropy (8bit):4.560170761045268
                                                  Encrypted:false
                                                  SSDEEP:12:ff95Hec4SAVhbW1+ZN7etiwlKWQFu7aTLyb7jU9mN5:ff9AvSAVhbWno9F2qLujY05
                                                  MD5:540F643FDD28298E2D8BF0D7BD047260
                                                  SHA1:09A9344F13F2A78425BE370292F893D379712665
                                                  SHA-256:EAA3D90D17A702DE8A68E793FBF2687B341AACCE329896032B7969127485496A
                                                  SHA-512:267AD5FB8F07817920297E4C7EFCCB5B8EB2DCD4002D8A6B628BDD55BD696C98603B37DE834E582F76E9ED5B75831A513D4AA554B25029E8808B55592EBE0A43
                                                  Malicious:false
                                                  Preview:New improved heavy weapon reticle..by Cowboy....- a colorful and new design change..- works for all heavy weapons....installation notes..------------------..just unrar to the main StarWarsGalaxies directory....Uninstallation..--------------..To uninstal just delete the heavyweapons_reticle.dds from the texture folder.....Disclaimer..------------..I accept no responsibility for anything that may go wrong with the file(s). Use at your own risk...
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:MS Windows icon resource - 4 icons, 32x32, 32 bits/pixel, 32x32, 8 bits/pixel
                                                  Category:dropped
                                                  Size (bytes):9062
                                                  Entropy (8bit):5.9543535915933115
                                                  Encrypted:false
                                                  SSDEEP:192:/2msIiiJsF2Cq0TSbnb4irrJwgUvWr2vKiJmtmJgQ53GzW8NjH7:/2lIusCfeb4wHUvWoKiJD1REjH7
                                                  MD5:39994C8CF3BED782A03D79C33D6F4F5E
                                                  SHA1:1EFF6936F09C94C2E3ED6078292C7518A8249CBC
                                                  SHA-256:AACF63B1E5A9EFE2EC0264BB70B201AD1B22D8C858FAA94EF6D03ADE672BE60B
                                                  SHA-512:ED0BC3AC72C86A922F454BF1F7E9BEDB869D33CCD462EFE1DC3758D10DE2D22005DB31B2CC1E5A0F0E009F06E5555E5B1F300EED6CA84B883A140A0D39407C8A
                                                  Malicious:false
                                                  Preview:...... .... .....F... .................... .h...............h.......(... ...@..... ...... ........................o...........o...o...o.....Sil.(W\..U\..x.......................................Yb.(W\.Sil...............o...................o...........o.......o.^mo./Z_..]f..........................................................fr./Z_._mo...........................o...........o.....Ecg..OV..r...........................iw..T\..T\..m|..............................RZ.Ecg...o...........o...o.......o.........?be..U]..t...............{...QX..TY.<ad.........zzu2.........TY..RZ......................`k.?be.............................?be..U]..r...|.......t...OV.Xkk.............fff.............m.m.qqq.{{s.Xkk..RX..................cn.?be.................w{w<9_c..RY..hv..s...v...\e.Ukk.....................Lggq!VZ..OT.>bb.................www Ukk..fr..............\e.9_c.zzq.........<ad..U\..co..ly..m}..W].mtq.....................?bb..PU..........|..!VX.Jget................mtq..]c..............ju.Bb
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:MS Windows icon resource - 4 icons, 32x32, 32 bits/pixel, 32x32, 8 bits/pixel
                                                  Category:dropped
                                                  Size (bytes):9062
                                                  Entropy (8bit):5.314917610194853
                                                  Encrypted:false
                                                  SSDEEP:192:46BlL6F2wQr4OdUoOOWc7dxvUvsOoDeetK:4C6F32EydxestDi
                                                  MD5:2808D11AF5EFC388ABAC9A782D72431C
                                                  SHA1:75D9E6F392DFCFA3131C3947795487AB0AA2F0C7
                                                  SHA-256:2B476C22B0F0D2117CDC4FCC0931A231DF5BE55C08FFA0F6D203A37A0111B577
                                                  SHA-512:665D1E53AB468E94BC291CB289D9357D81882C14680D271C2B798D332057DA593A74B9BBE1F2174887C2B8D57484577D95EBC6B5049DF7EEC5A3AD782A35E495
                                                  Malicious:false
                                                  Preview:...... .... .....F... .................... .h...............h.......(... ...@..... ...... ..................................................@F_S..I...G...{.......................................L...I.@F_S........................................................JRbA.$L...U...........................................................d..$K.KSc@........................................rrr.06Wt..C...............................c...F...F...g.................. ............G.06Wt................................rrr.(2S...P.......................C...C.&/R.KSc@ixx.ixx.OSc@&.S...C...E.............. ........d.(2S.............................(2S...U...................A.-8X.jjs.................................fnn.-8X...B.......... ........p.(2S.................ixx.!+P...O...............o...G._cl;................................................agl/&2U...k......!........b.!+P.xxx.........&/R...a.............. ...6.../....a.>Ja{....................................................8B[z..T......!...!......-5
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:MS Windows icon resource - 4 icons, 32x32, 32 bits/pixel, 32x32, 8 bits/pixel
                                                  Category:dropped
                                                  Size (bytes):9062
                                                  Entropy (8bit):5.275793838471656
                                                  Encrypted:false
                                                  SSDEEP:192:ep66sbQ9sXPHkJ1dZXN1iKvcB54ELVlg8yBRm3EcCyDzp:e06ofXPEJ9iKE9LVlgdLm0cDp
                                                  MD5:953BA127FC153B27071B8AE2A21A1651
                                                  SHA1:25F71C633032A808F1058886FDEA2AA5B963E289
                                                  SHA-256:274038CE497A521BB1B4EEFBD0092AB26E2764BE73D8A4C2F2BD16B11AF326C8
                                                  SHA-512:1DBD978B4C565C2008C8FFA48D6E223B6F609EE0814C1636303A85BEA38B477179AB9E35C4BCE86CA6074D3E293259C24F8A61CA73D434F50BEB4A2FBC63D75D
                                                  Malicious:false
                                                  Preview:...... .... .....F... .................... .h...............h.......(... ...@..... ...... ..................................................qqOShh..jk..|...................................|...jk..hh..qqOS........................................................rrNUjg..qz..........................................................qz..li(.ssW@............................................mk4.kn..............................|...mq..ih..s}..............................ii..pm?t................................ssh.nl3.}...........................................~...lo..nk5.id..hg......................s}..nl9.............................nl6.........................................................{...ge..uug%mm8.gd..................w...nl9.................rrf.nl2.{...............w...eb..hf..km..qy..................................lo......wwa/mk0.u...............t}..nl2.xxi.........nl5.................nr..nn;}....sss.zze.uu[2qoEgij..y...........................ns..........nn>zmq..................om
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:MS Windows icon resource - 4 icons, 32x32, 32 bits/pixel, 32x32, 8 bits/pixel
                                                  Category:dropped
                                                  Size (bytes):9062
                                                  Entropy (8bit):4.676347464145239
                                                  Encrypted:false
                                                  SSDEEP:96:tdX/3FzOySYgNGruThYtWWTtJXpico9wFa9rRl6Yetv/jybshGz7h3uytw2SX:tdXgyaBThYt3k7s8RoJljjhGz7h+c2
                                                  MD5:348B93CB5304CB0EEE0A54DD42904DBD
                                                  SHA1:FDF5DCCF9C1E0A0D3514F060ECF548434C5949F4
                                                  SHA-256:B3E465452872A6C9661EFCBC9D16AE2265564B8C3CF8D7765763A899520D6C6E
                                                  SHA-512:E01365B9CEC62FD265EACC6CAD7A74AD83888FB36FF45DB24D4BDF6E0F59C535F3FB7700CD1E4234BE0FC2535D0FC1F7AA8D992992DFB954E7CC6E847268CE10
                                                  Malicious:false
                                                  Preview:...... .... .....F... .................... .h...............h.......(... ...@..... ...... ...................................................O*`.(...!...U...................................g...#...(..O-`.........................................................Y;M.2...6...........................................................>...4...[=K.............................................G.z.'...............................=..."...!...?...............................)...I.z.....................................B...5...................}...!...'...........................(...!.......................@...B...............................@...9...................#...K...........N...g1{.........g3{.O.......p^+.M...#...................E...B..................zpe..9.../...............1...E...oS@.....j5x.U.......W...........Y.......V...j5x.....qP?.G...9...............8...<..zpe..........<...L...............)...X)..........h5x.Y...........Z...........Y...........Z...j5x.........Y)..,...............b...D
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                  Category:dropped
                                                  Size (bytes):65915
                                                  Entropy (8bit):6.251902342242401
                                                  Encrypted:false
                                                  SSDEEP:1536:cUeHiWRgkkjH8nyWmJ+Zl18zH8Un+75RVbWL5R51H75RbmMzxbwSZ:cd/vyWmJol18zH8jdyLhV73Ks
                                                  MD5:6D3886C1E65F7D0D56188AA27AA9342E
                                                  SHA1:ADF0DE2A3F7EC904865C7FA5A09FD86F8E49FA3C
                                                  SHA-256:D837AF580D3F2F19886D48F04F9AF0F7F2F0C206CA3B6BA812C0B586C50B4944
                                                  SHA-512:A285D61C921269CE1E24CE8FE1B2200B5F7BF95EC878CC3B2FE640B95033FB57EEE6D882097E9FE4A89E06735ECCAF42DACD7FCBFDC0C9E402B8458BE9321090
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 5%
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........uJ...$...$...$./.{...$...%.:.$.".y...$..7....$.f."...$.Rich..$.................PE..L.../..G.................Z..........%2.......p....@..........................P...............................................s...........w...........................................................................p...............................text...4Y.......Z.................. ..`.rdata.......p.......^..............@..@.data................p..............@....ndata.......@...........................rsrc....w.......x...t..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                  Category:dropped
                                                  Size (bytes):116158
                                                  Entropy (8bit):7.763228047293167
                                                  Encrypted:false
                                                  SSDEEP:1536:MUeHiWRgkkjH8nyWmJgTFRP6mKeCIHQJbmj+d7DuDtKNR07ePEj6hjrlIkukhLmJ:Md/vyWmJgTF05e7wJ6E/K7ePRhjxjuEe
                                                  MD5:6A7B1A1A041BFE75FD88F1AC5010C63F
                                                  SHA1:47746D829B0C113792E6F1ACEFE8EC8B7F7CDD03
                                                  SHA-256:95907DC57674AA31E1A86F3BF1FEB2997072F2CD9DF58EAE3069275619968118
                                                  SHA-512:AB9680C01A4EEAF7B0693A66B7AC268D559E348A7E865161FC9207198DCA167088066AE3D127C11382E2EBC5605F8428631F2DEBD610CF645F90173DB88E997F
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  • Antivirus: ReversingLabs, Detection: 23%
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........uJ...$...$...$./.{...$...%.:.$.".y...$..7....$.f."...$.Rich..$.................PE..L.../..G.................Z..........%2.......p....@..........................................................................s.......................................................................................p...............................text...4Y.......Z.................. ..`.rdata.......p.......^..............@..@.data................p..............@....ndata.......@...........................rsrc................t..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                  Category:dropped
                                                  Size (bytes):116184
                                                  Entropy (8bit):7.762292817147485
                                                  Encrypted:false
                                                  SSDEEP:3072:Md/vyWmJgsn5f630mFNCwivNDd+r7Ncxnpjw9:MXiY0IMfZ0N0npC
                                                  MD5:97011B19F2683A918F1F07F7F4EC1998
                                                  SHA1:4B486D0B67994FABE961787F5FACDF9A0E3F6672
                                                  SHA-256:C1469167B9700AECA987573C023EC7F160DADF8309A7A4FEB2CD1969AD66673E
                                                  SHA-512:FD7FFE3CCF0A46D06D936C946F50B6FDDE195F684CF10B23450809457FBBB7D281F45582667FF5EC1E1968283295426BA05D156063D9C45BCE931F8A45529DD1
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  • Antivirus: ReversingLabs, Detection: 18%
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........uJ...$...$...$./.{...$...%.:.$.".y...$..7....$.f."...$.Rich..$.................PE..L.../..G.................Z..........%2.......p....@..........................................................................s.......................................................................................p...............................text...4Y.......Z.................. ..`.rdata.......p.......^..............@..@.data................p..............@....ndata.......@...........................rsrc................t..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                  Category:dropped
                                                  Size (bytes):31810
                                                  Entropy (8bit):2.262176965055877
                                                  Encrypted:false
                                                  SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                  MD5:0680773BF646E7A9780A013AEDE5C804
                                                  SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                  SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                  SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                  Malicious:false
                                                  Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                  Category:dropped
                                                  Size (bytes):31810
                                                  Entropy (8bit):2.262176965055877
                                                  Encrypted:false
                                                  SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                  MD5:0680773BF646E7A9780A013AEDE5C804
                                                  SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                  SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                  SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                  Malicious:false
                                                  Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                  Category:dropped
                                                  Size (bytes):31810
                                                  Entropy (8bit):2.262176965055877
                                                  Encrypted:false
                                                  SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                  MD5:0680773BF646E7A9780A013AEDE5C804
                                                  SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                  SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                  SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                  Malicious:false
                                                  Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                  Category:dropped
                                                  Size (bytes):31810
                                                  Entropy (8bit):2.262176965055877
                                                  Encrypted:false
                                                  SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                  MD5:0680773BF646E7A9780A013AEDE5C804
                                                  SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                  SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                  SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                  Malicious:false
                                                  Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                  Category:dropped
                                                  Size (bytes):31810
                                                  Entropy (8bit):2.262176965055877
                                                  Encrypted:false
                                                  SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                  MD5:0680773BF646E7A9780A013AEDE5C804
                                                  SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                  SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                  SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                  Malicious:false
                                                  Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                  Category:dropped
                                                  Size (bytes):31810
                                                  Entropy (8bit):2.262176965055877
                                                  Encrypted:false
                                                  SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                  MD5:0680773BF646E7A9780A013AEDE5C804
                                                  SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                  SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                  SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                  Malicious:false
                                                  Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                  Category:dropped
                                                  Size (bytes):31810
                                                  Entropy (8bit):2.262176965055877
                                                  Encrypted:false
                                                  SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                  MD5:0680773BF646E7A9780A013AEDE5C804
                                                  SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                  SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                  SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                  Malicious:false
                                                  Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, mono 22050 Hz
                                                  Category:dropped
                                                  Size (bytes):120890
                                                  Entropy (8bit):5.682815203179758
                                                  Encrypted:false
                                                  SSDEEP:1536:+C2EXrTncsUfA5nsbChVp2KKs+sjsnYJS/wcUThodvF1yhmbNmdfEXku:+CvrTnIqswKs+wawcoOvCmiu
                                                  MD5:6DF0CEA7C588CD28B884355FDAFDDF20
                                                  SHA1:09A004B41C7CFB9F6B92F92D87CA51C7018B2DDF
                                                  SHA-256:652453B104AA243296ACC1307E1E81557C9A26B53244E139380F650416F6A026
                                                  SHA-512:C9B949527B57161EEFB026E46E9D016A7B4D1814B7EDE6FC768D1FC01B99063B8310807901230E8D1923114D742F0A471270DF8E277FED61FB1942D3CC94DE2B
                                                  Malicious:false
                                                  Preview:RIFF2...WAVEfmt ........"V..D.........fact........data..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                  Category:dropped
                                                  Size (bytes):31810
                                                  Entropy (8bit):2.262176965055877
                                                  Encrypted:false
                                                  SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                  MD5:0680773BF646E7A9780A013AEDE5C804
                                                  SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                  SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                  SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                  Malicious:false
                                                  Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                  Category:dropped
                                                  Size (bytes):31810
                                                  Entropy (8bit):2.262176965055877
                                                  Encrypted:false
                                                  SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                  MD5:0680773BF646E7A9780A013AEDE5C804
                                                  SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                  SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                  SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                  Malicious:false
                                                  Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                  Category:dropped
                                                  Size (bytes):31810
                                                  Entropy (8bit):2.262176965055877
                                                  Encrypted:false
                                                  SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                  MD5:0680773BF646E7A9780A013AEDE5C804
                                                  SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                  SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                  SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                  Malicious:false
                                                  Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                  Category:dropped
                                                  Size (bytes):31810
                                                  Entropy (8bit):2.262176965055877
                                                  Encrypted:false
                                                  SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                  MD5:0680773BF646E7A9780A013AEDE5C804
                                                  SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                  SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                  SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                  Malicious:false
                                                  Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                  Category:dropped
                                                  Size (bytes):31810
                                                  Entropy (8bit):2.262176965055877
                                                  Encrypted:false
                                                  SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                  MD5:0680773BF646E7A9780A013AEDE5C804
                                                  SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                  SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                  SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                  Malicious:false
                                                  Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                  Category:dropped
                                                  Size (bytes):31810
                                                  Entropy (8bit):2.262176965055877
                                                  Encrypted:false
                                                  SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                  MD5:0680773BF646E7A9780A013AEDE5C804
                                                  SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                  SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                  SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                  Malicious:false
                                                  Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                  Category:dropped
                                                  Size (bytes):31810
                                                  Entropy (8bit):2.262176965055877
                                                  Encrypted:false
                                                  SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                  MD5:0680773BF646E7A9780A013AEDE5C804
                                                  SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                  SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                  SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                  Malicious:false
                                                  Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                  Category:dropped
                                                  Size (bytes):31810
                                                  Entropy (8bit):2.262176965055877
                                                  Encrypted:false
                                                  SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                  MD5:0680773BF646E7A9780A013AEDE5C804
                                                  SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                  SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                  SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                  Malicious:false
                                                  Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                  Category:dropped
                                                  Size (bytes):31810
                                                  Entropy (8bit):2.262176965055877
                                                  Encrypted:false
                                                  SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                  MD5:0680773BF646E7A9780A013AEDE5C804
                                                  SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                  SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                  SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                  Malicious:false
                                                  Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, 256-bit color, compressed using DXT3
                                                  Category:dropped
                                                  Size (bytes):87536
                                                  Entropy (8bit):2.6387193502959483
                                                  Encrypted:false
                                                  SSDEEP:768:QiCjtDHisL5yvbwG48IgMF1ssKQQQwwliw3EIoreq:QBi8kwA
                                                  MD5:C6D1B43C7BDC5209E8220CBCB10F0346
                                                  SHA1:19F016B333BA01654F2A20C33340CF42F5418D17
                                                  SHA-256:413E231CE9A3B3D83A8D1BDC1B2D3075E2B6CB9EA35B572EF6F1B21D8FA13B09
                                                  SHA-512:3C40FD6750D2B4ABBA7820482DBF418DF025A7CB07EB7CCB0F9ACEDBD7192EE87BEF97502A918FEF824A70BB16BB840A7FEC051C92DCA3470E6B877D69D45DED
                                                  Malicious:false
                                                  Preview:DDS |....................................................................... .......DXT3......................@.............................UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU........
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT3
                                                  Category:dropped
                                                  Size (bytes):1398256
                                                  Entropy (8bit):4.3331594639385544
                                                  Encrypted:false
                                                  SSDEEP:24576:Jv3QNLHJuv+aWbs+glyu5wdn56bKJITr6Y4xcw3MbHPCbfr:J/QLHJuv+aWbklyQwdn56bMIuxci6HPc
                                                  MD5:26A59F0EFF0CB71C35D002449C2EF03C
                                                  SHA1:E0CBBF8FAFF1647088BD664A4C732A5AB1302272
                                                  SHA-256:823AD3A093E57C9F5BF6A2EE914C09B12093CBACFB19AF123433FE73B240C05C
                                                  SHA-512:1F001BF13B9686F592D69C2F3CC949E612D439C43D32623AD99285E5776958CA4E1E5DF4B46FE221106DF86C5A45ECCBD19518E68225FD4ECF386AB1CE72B54E
                                                  Malicious:false
                                                  Preview:DDS |....................................................................... .......DXT3......................@.............................UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU........
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):5.342248582277052
                                                  Encrypted:false
                                                  SSDEEP:48:GZTKtUw23UoZQH+UEA0ozKMGUf8n2GujMxg4wektLYrdc3vXrRfIoxBwPY/:GZTp3UkpUVz2NUTjMxgXN26v71I2
                                                  MD5:3B532D932C88A7B8CA06CDD64BAC9155
                                                  SHA1:F565AAA508D69FEA01234E84B2A3BDE93CBE0662
                                                  SHA-256:B036C4C8083630371C67B628FC7036D85F9780BC69060323ECE0DAC2E737DEC9
                                                  SHA-512:B412C56BFA7DFE2039FBB843509BB77B0F090E4C9D1943883B92BA6A7F0616C02E4C88F243AEA9FC81CD3F579D06F5751D6F45F6D7A89398B69CFCA58C5CB3CE
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.||y.{xw!aj\.9g-."{..,...+...6x'.sqp)sqp#6x'.+...,..."{..9g-.aj\.{xw!||y.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.}|y.lph_Bc9.$...&...0...4...0...)...tmp#smn!(...1...4...0...&...$...Bc9.lph_}|y.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.}|z.gpam-d......,.......&.......(...RnJ.`q`<htg+ZqR.%.......'.......,.......-d..gpam}|z.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.~|z.gpbo,g......*...*.......>i3.]cXl=[=..f!..o...l..&d*.WbT[de_[<i2.....*...*.......,g..
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):5.3818079937827
                                                  Encrypted:false
                                                  SSDEEP:48:GZsnVg+xV9EplTPy2x0nfyMhDIYdIim5j4YQloT4FW7HFi2eRSkh:GZygw7YlHZ4tloTIW7mSkh
                                                  MD5:FB53385DD997E4906D6A920AAC362B4E
                                                  SHA1:38D2F863EDAB96AF7D9E9D6B326DE6D3138DB699
                                                  SHA-256:4E9A5CF310A0FC2E9F4707A8AA76061503D5397EF37BC9F2B4156EF50E518034
                                                  SHA-512:C456685E84DDA2452A11AF98EA1CAA99C25E0A51FAF702100AFF393EB38DFAFCA461DDDF56705CDB874D91A564F0CC3D739224E1C46038C6A5C2AFDAA5434ADA
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.z{u...u.uxs.XcoE'<t.........HWpe.~u..~u.HWpe........(<v.XcmEuxs...u.z{u.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.zzu..~u.^gq;'=q.................7It.{|t.{|s.7Ht.................'=s.^gl<..u.z{u.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu...u.CTlr.&y.............$<..FRzmhor$}}u.}}u.lqr .A{..4...............!..DSps.~u.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.zzu..~u.<Nq.......... ..EY}mdom:rwq...s.{|u.xzu.xzu.}}u.wys.mtp.ZikA A... ..........;Mp.
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):4.268386261889427
                                                  Encrypted:false
                                                  SSDEEP:48:GZhws0Sc66rpgDN3p6n4a+ggaTNWgqMD6QkV4nR4r:GZhws0ScBODhp6nB+vmoVTV4nR4r
                                                  MD5:15F0E7A98C462BF4A92079B6E7226076
                                                  SHA1:7EE7A38F6EC6A6F0315879FDA65A85904552831C
                                                  SHA-256:404F3DB9DA7FD719D4E096D8056A351E89B85F7D315F429784E74F74D608AC52
                                                  SHA-512:A4367898B6900553A8B01DF334C77B69A154F10BB92215D0EC13581A55ABBEDB5EDD32D17E3ECDD57B1B1715944261C48676E357E2CADF73701294026D40C8D3
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .........................................?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...<...<...<...<...>...33../P..>...>...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...?...?...?...?...?...?...<...<...<...<...>.../^.r"...,g..>...>...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...?...?...?...?...?...?...<...<...<...<...>....L..8...8..z(x..>...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...?...?...?...?...?...?...<...<...<...<...>...-J..>..g...7..w&...>...>...<...<...<...<...<...<...<...<...<...<...<.
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):5.813284121588687
                                                  Encrypted:false
                                                  SSDEEP:48:GZOz3r9CEavXsNo7WFWCVwF5aZI2DP6IYnFZ9URM8phx6cXGiY:GZs5Baf7tCVwQI2DPjYf0MoacWH
                                                  MD5:93BF698A2CAB4B058DCD65A82E11BC8C
                                                  SHA1:CB4CC3E85E52F81E7523381B3C7B16649D415B8E
                                                  SHA-256:5C1431F215E094BEC6ACC3140813DCA8461B46902E7680577D96B2A82782E91F
                                                  SHA-512:C5572839B9BB02CF339FD09FBCCEF230B9C11655502D2EECB228476839D8E9931A952FD2F42607B9361197C4D7224564773FE6DA716326785D2199A5F57B08D0
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.{~v.wzt.i^h<g,g.y.y.........w'w.ptm.ptm.w'w.........y.y.g,g.i^h<wzt.{~v.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.{.v.ojm.`5a.........................joi.joi.........................`5a.ojm!{.v.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.{.v.ndm1c.e.........................oPm_x}t.x|t.oOma........................c.e.ndm1{.v.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.{.v.odm2e.h................h1i.aZaBdc`2tmm.unr.zzu.xzs.efd.`Y_Dh3i.................e.h.
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):5.560037885594381
                                                  Encrypted:false
                                                  SSDEEP:96:GZzvz3Ai5sQhNwDzSDzalemOkehULPyJ8Tw:Di5sQOszJKGyw
                                                  MD5:43F549AFAB6C63E86EE8FE034243E711
                                                  SHA1:AF8382AA6B5B1CE8466B5F00B6516964E3F84861
                                                  SHA-256:59216753864D4D4C9E8EB8B793821CF2444D4DAF12E181AEC3B58CC821F6F838
                                                  SHA-512:DADFF7C07F3B647BC28CA24C4ED57C51DBA50AD27A2CD1E421B5103D678945CDA55D12C308CE4A05AA71469F141559B6661F79AE04FCD7FD1D469CFB6B4C6081
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.|~w.z|t!a_g.>,h.0.{.Z...[...B'y.rtm)rtm#B'y.[...Z...0.{.>,h.a_g.z|t!|~w.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.}.v.kkm_E9b.6...J...g...n...e...:...loh+loh':...e...n...g...J...6...E9b.kkm_}.v.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.}.v.gdmm4.e.8...X...c...O...8...7...ZPo.z|t.z|t.ZPo.7...8...O...c...X...8...4.e.gdmm}.v.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.}.v.gdmo3.h.>...V...O...2...C2i.]^`gefd:z|t.|~w.|~w.z|t.efd:]^`eC2i.2...O...V...>...3.h.
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):5.417899047826122
                                                  Encrypted:false
                                                  SSDEEP:48:GZjP4KdBaL3Y6fRQpgcCT5JViDb805scjlCG4vGWb2Q+QdWD+A8V:GZDBMY6fROgcaV3cE9CiV
                                                  MD5:16DA0165E5F770121EE74E4337342526
                                                  SHA1:5EB0218742D0461312A34F43D38256BD409601F4
                                                  SHA-256:9A5D1FFF584CFD2C50FD71BD94F8006137392C1E5C3C7E14B2C27A8607F72FA7
                                                  SHA-512:AAECF5A5CA8826E3ACCAC30E38BF63B98DD225CC0E511A4C73467784BA022F605EB0F9D8F877B98E519162C892656928C33C8F118B9AE71AAEC3E83A89083C8B
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.}~w.xyq.TW]<.$[...q.........."o.pqi.pqi.."n...........o..$Y.TW]<xyq.~.w.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu...x.ikh.'/V..........&...&...!....x.klc.kld...w.. ...%...#..........'/R.aee!..x.xzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu...x.[^e1. X......$...%..............AGhaz{s.z{s.AGha..|..........#... ........X.Z^d1..x.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu...x.Y]d2..b......".......... *^.UWWFab]/wxr.{|v.{|v.wxr.ac]/UWWG.*].........."........_.
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):5.327721970289106
                                                  Encrypted:false
                                                  SSDEEP:96:GZ7pTLhlN59QDMrA09e1pElKdZaQtO9saLRQ:WpLhlN5P8Ylqpka
                                                  MD5:8167EDDF0241AB99D71FEC51E0E0BD6E
                                                  SHA1:14C053BBE8B98B6B1EB554091AF8EE5418CA32A5
                                                  SHA-256:CF43DBAA5DA1818644DC9E09FA85DCAAC39C664C871DFF493666FBB01E206276
                                                  SHA-512:BF00DCC66B441A21114DA763691EB1EC45737080EA9D24224851B469FBE18AC47405305877CB9AF44E4CC2F3822388E84CA865F37385FC144D2768BD6503FADC
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.zzv..{{.vws.\qZE0u/.........JqIe.z{..z{.KqIe........0y..\qZEvws..{{.zzv.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.zzv..|{.ar_;,o,.................<x;.|xx.|wx.=y;.................+s,.`n^<.{{.zzv.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.~{z.FiEr.l..............#.".2y1.krh }{y.}{y.krh 2{1.$.!.................GnFs~zz.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.zzv.~{z.>j<.............&t&.[kZAprm.{wv.~{z.yzu.yzu.~{z.zvv.pqm.[jZB'x&.............>k=.
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):4.703591308214489
                                                  Encrypted:false
                                                  SSDEEP:48:GZNBLOtn+60HZBBqRZOThn2bvwv+6mWH733x:GZ4nFeTEVq7x
                                                  MD5:9E6EBDE5875E38522F7E486D6177EEB7
                                                  SHA1:5CFFCE881E83102C9910A0FFB7242DEF7ABB2CEC
                                                  SHA-256:2533CA6C8B742F817DE5661731E460AAA258E30F6527DE4B1CE39016954040E3
                                                  SHA-512:3802A281CAD9EBD289CCCF5804423EF58DA416B876FEAA84EEF1D578C5F5BD9F472BB90477E30D8415D2BB4D0CFCD63C3ECA5D1402F8F34B60DB763049ABC878
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzv.z{v.z{v.z{v.z{v.yzv.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{v.||v.|{t.}{t.}{t.}{t.}{t.|{t.||v.{{v.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{|v...x.srm.SWW.DMO.BLM.BLM.DMO.SWW.srm...x.{|v.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.z{u..}u.mmj.AX_..]x;.......................]x;AW_.mmj..}u.z{u.yzu.yzu.
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):4.659931682509392
                                                  Encrypted:false
                                                  SSDEEP:48:GZ9Fv5NfUXwviihEm5rbErTo8YNmT2kzRry+/0xvo8:GZ9FRNcfi+mirXY8TNzK
                                                  MD5:7C58E8ECEC58E6BCE500C0391C376654
                                                  SHA1:428B03AA4C735DF39CA541E04C0114F477E44D5B
                                                  SHA-256:9B793D48E381BEBCE414DCCE9F4702E0D37020429C3A238DF82594B9174DDA58
                                                  SHA-512:BA9426B8F05017F2E679B253F8E2E483F9EC8F55A792685BE57DED0883942BFEE9750ADE2A33D31FE2C4FF267B52683911598F3712397A64BC70948E5AE515BC
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.|yr.vzu.|yr.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{ys.T..I....W..E}xr.yzu.yzu.|yr..wo.zzt.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.}yr.}xr.yzu..xp......... ..|xp.zyu.{ys.g..#O..Qs|y.zzs.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{yt.Q..NK..Xwzu..xp."...........q{x.}xr.t{x.$.......[..>.wo.yzu.
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):5.399052738747898
                                                  Encrypted:false
                                                  SSDEEP:48:GZ2uTYaSSv+v5ekiZCnNxAAZpYJ/wiu+k+tQjagjZe0NQ7EVFJm6JgflDYyiyM5:GZO0IPXY7uDygjZer7kFJzgy5
                                                  MD5:1FB7852C040CE40A201BC862546D446C
                                                  SHA1:7FDC174B163B4D7D27773661A07CC39BB9CA7172
                                                  SHA-256:BD3C8EC167A56950ADE24C6918A772EBF91FA5D8CC0EDAFC16540764FEE49566
                                                  SHA-512:D861FBBD3881F71E057EC05F5241F7B18C4B23818E05A505C24E59467941C63377E7A2DB443436B87DB861B9A044289C22BE087E3D00E79FBC5C69DE50E59575
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.||w.yys.V\\<.JW..Pa..........Tn.pnh.poh..Tn..........Oa..JW.V\\<yys.~}w.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu..}x.pql.+IQ..e{..................ex.vme.tke.._s..................cy.+FO.ekg!.}x.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu..}w.]jh1.DQ..{..................Z..\*GX.2CK.?QTvgns2 w...w...................BP.]ih1.}w.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu..~x.]ih2.FT..............cz.&O^.IGK_,BO..m...k...q..)}...=H.JFHX%O]..bx..............FT.
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):5.52116038446375
                                                  Encrypted:false
                                                  SSDEEP:96:GZTbgqrJH1T2Aj4X8fr4RUzZY7zujzKifgfC:Gn1PfirfujzLfgfC
                                                  MD5:127BDE47286479C23170BB476C46D5D5
                                                  SHA1:3534304C5F56C272DA2BDA5071C9E2D2017A3381
                                                  SHA-256:270DFA7CCD66D4C2046CE836EB2CEF313B4AAEE3626C6181D7C7D9B99CE02A28
                                                  SHA-512:6AE478C4B33EBD8F8376C7732E12EC0529367AAA7A78F66A29C5DF8D19A3FB9711D2A0CF4AE0ECDB9D6EE21315DEDD2F2CF4C6B03DE3517D5F6AD6A0F2528D1F
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.||x.yxv.dj\<Kg-.F{..q...u...Qx'.sqp.sqp.Qx'.u...q...F{..Kg-.dj\<yxv.||x.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.||z.mpg.Ma5.K...d...............M...nlk.nlk.M..............d...K...Ma5.mpg!||z.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.||z.jpa1Cd..P...q...z...g...P...L...`pMayxw.yxw.`pMaL...P...g...z...q...P...Cd..jpa1||z.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.||z.jpb2Eg..T...m...i...H...Oi2.`bXDhfd-vvt.z{w.z{w.xxu.ggc/`cXEPi3.I...h...m...T...Eg..
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):5.5492457820545855
                                                  Encrypted:false
                                                  SSDEEP:48:GZtwdV0TQSuxA976MDn5C0mJ7XNmx6Xd4pOZ/B1infwhtQeLOfG5hLyHWGRp8jD2:GZS0TE6p1YJ7sxvg/L0IhtiG5hGH22
                                                  MD5:613652F2C3C2895F7134CC9809AC680D
                                                  SHA1:E8CE360139071FBB02C74C4376A44B03EF9D3EF8
                                                  SHA-256:2CD73EAAB91364C954AAC9207740C5546A9DA978BD51A1E2AB37D100051BE185
                                                  SHA-512:5A1CB3910E75F71DC54C2B68DD12A1649FF9ACB493F4D002FB622EBE8A324A62A261673F1209DB091D81D1BAADDB057F17DCF0F935F301D66B0E2CAEC5ACEAD9
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.}|x.{xv!^j_.-g<..{+...N...P.'x>.sqn)sqn#'x>...P...N..{+.-g<.^j_.{xv!}|x.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.~|y.jpi_9cB...1...A...[...a...Y...4.nli+nli'..4...Y...a...[...A...1.9cB.jpi_~|y.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.~|y.dpdm.d1...0...N...W...F...1...2.OpW.{yv.{yv.OpW...2...1...F...W...N...0..d1.dpdm~|y.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.~|y.dpdo.g0...6...L...G...,.2i@.^c\ded`:yut.{xu.{xu.yut.ed`:^c\b2i@...,...G...L...6..g0.
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):5.223760439021373
                                                  Encrypted:false
                                                  SSDEEP:48:GZuSU9LfUfItLHgPiTUGFx+oIbRKkMIhvCc8js/gCRX6rX3I68NH3Oz02:GZuSU9ws/+h9KktphyXYfxO02
                                                  MD5:F1848BA4F1B9EEF460D82DB14E0E3512
                                                  SHA1:8A556BBD8259F7B3A5AC85F79755305E6AA13C92
                                                  SHA-256:283327594E2A04C56AF2F55F7D0F4712D17BB8715D9B16FDF01495DCDFDEA3B7
                                                  SHA-512:2ECBFB7B9DA1037E66D3AA3F367114CCD6D0CF74CD07EA4D77E6B3E32125A5329310F599A0C57D7B4D2C8FC2F8CC5E4F186E9BE698B9BC7C56C11D088F7CFAD3
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.y}y.vxr..WK<.8...>...........B..wnj.wnj..C...........@...8...WK<uxr.w~z.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzt.v.|.tl_..; ..C..................H..zff.zff..I...................G..9 .}fZ!w.|.yzt.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzt.w.|..bQ1.2...Q...............a...L...Q6avzv.vzv..Q6a.M...d...............`.../..aQ1w.|.yzt.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.w.|..bQ2.0...f.........E...;...PSB.]])zxu.{|z.{|z.zxu..]]).OSC.;...G...........o...1..
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):5.629909889470673
                                                  Encrypted:false
                                                  SSDEEP:48:GZbNNbPpy9W+UERlWXWiCPgBn9q0LA+BKbVd2xn9CJMXofhUKtm/OEh:GZr7py9WZiUXCPCLAkKbmCJuofXtNEh
                                                  MD5:1DA71D204EA3BA3628245C1221E149F9
                                                  SHA1:83BE5551B64C1C19E8757470324EE09688FB39DE
                                                  SHA-256:0CE43DF475EF5A4C42812626C451AFED7B7A9C4A7ADA731271FDA6BD83B718B6
                                                  SHA-512:88EAA7995E86E1FA37DD0335EF489F08E1CAFC07155F6DAF17F4F8808EC45CFA004C3AB21714929757004C6E4E7EBBC7E1A53747749E3F53CD235CC9D2F9B4C1
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{|w.z{v.z{v.z{v.v{y.}~z...j..-E.|...........%U{zy.zxv..%U.........|...-E..j.}~z.v{y.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.z{v.yzu.tyy...r..{B;.....................R.iR..jX...S....................{B<..q.tzy.z{u.z{v.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.tzz...f..w!r......................}/q.n...o...2[.....................w!s..f.v|{.z{v.yzu.{{~.{{~.{{~.{{~.{{~.{{~.z{v.uzz...f..v..................7?.ob.{nc..e...........j..unj..n`...7@...............v..
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):5.194855740694334
                                                  Encrypted:false
                                                  SSDEEP:48:GZvLiWLxHjN5ZXvchVbHojd07Oc3wlrK7Z7H3Cwm7zUUlY956agh:GZvOwL5VvqI2OmwJKg9X7GH6aO
                                                  MD5:8DA364118AB8CB3198D6855F77FFF819
                                                  SHA1:5F0ECD13298A247403C1C4B80E4F5D382922AC89
                                                  SHA-256:D59561F800F2EE17BD8C06F019F54F280901525FFF97D13651F8A95F88E800A8
                                                  SHA-512:AED804AD504E1370D47BA8541FE09FD8C5560789F0D6DF8CFD022DA2172868C6710AF4D572485750B858BE655ABF317D4FFF890862FD316A9D8F2D269D9A8052
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.~|y.xwt.SaT<.Y'..s....F...F..o*.pnk.pnk..o*...F...F..s...Y'.SaT<xwt.~|y.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.xzu..}{.bjb.&R,..y....3...T...\...R..| .jhe.jhe..| ...R...\...T...3..y..&R,.bjb!.}{.xzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu..}z.Zi\1.U........D...Q...9.........?gIazxv.zxv.?gIa..........9...Q...D......U..Zi\1.}z.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu..}{.Zj\2.Z....$...@...9..|...\,.TZMF`a[/wwt.{{w.{{w.wwt.`b[/TYMG.\,..|....9...@...$..Z..
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):4.296972007320701
                                                  Encrypted:false
                                                  SSDEEP:48:GZA049b2q23EoykL8xj+KUT5OtudaegbL022W+bA:GZANhuEoL0j+KUIudaegbN+E
                                                  MD5:7827D8ABCB871DC4713147C3422F078D
                                                  SHA1:0BEB57EF42FBE58E265603799D7BE1C1628B356C
                                                  SHA-256:A7C6E9DF48566074C9DA6E383C6EDE61E2694B2F156B1EAEAED1FB20C83F5A60
                                                  SHA-512:8658715AC7C226671DBF4CC6EE6DAE3F32E1E6AFF90238CC065679B1D3146C3486DAEA1B047D35FDB45D543F0B8F9D35B2C6FF5FC1EB8CD6E99502FBB34B303E
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.zzt.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.xzv.~wp.}wp.xzv.yzu.xzv.|xr.{yr.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu..vm._..7^..8}wq.yzu..un.J..da..2}xq.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.|xq.m.. ....G..h.uk.yzu..sh.,......t}z.{ys.yzu.yzu.yzu.yzu.
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):5.183371752672667
                                                  Encrypted:false
                                                  SSDEEP:48:GZbe4BB3qqMq1Znhc+zwuSuA1t/b0un50k33KmwQs7jvb7aGqtl9v4P:GZbe03x36+PXA0un5pKOsfHAtlV4P
                                                  MD5:049BA32B7EBD08209E60C460EF9E7F1B
                                                  SHA1:759DE2AB206AAB95CC968ED2E35CDDC20770B40F
                                                  SHA-256:CE51509AAD1B601E55AABAC9489F1253BD7C7E34BE9C48D34FBE611B5FE38776
                                                  SHA-512:8C00CD4708EC2F7AFDD58F46550A77077211A0189D1B1BEECB906DADF9AC788E486736FFC396F8E03388F1C20FF1D76B47207C03FB5FB9EF26D9E74820613851
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.w}y.wwr..WHA.<...D...........J...nj..nj..K...........F...=...XIAxxr.u~z.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzt.t.|.uh^..@...U...................W..fe..fe..W...................[...?...fY$t.|.yzt.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzt.u.|..bQ2.6...k...............o...]...[6`wzv.wzv..\6`._...s...................;..bQ2u.|.yzt.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.u.|..aP4.9...............\...F...UY8.\Z.yxt.v|x.v|x.yxt..\Z..TY8.H...]...............<..
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):5.471996516767089
                                                  Encrypted:false
                                                  SSDEEP:48:GZnjQmnRhMknEEchfFZzEmES61y+g7qj4o2Yawbw3LUPcNTlATx42lJqGr2l9Xkl:GZn5EfZFSmG+qshYal3Se6iHGylyDlX
                                                  MD5:FEFC43B49B558C4064DB3C587B79C38E
                                                  SHA1:B6BDA53BCF4D64AF4823771B01A40B9D77108015
                                                  SHA-256:C0777ACBDB0A92C0245C9D31E0ED0B076BB68BD8B4DEE611BCFBA23108EA4A03
                                                  SHA-512:C907C71E8C4D092817C8B89CC793A03738258B26DDBFB0AF0FD7F049179981DF9509A1359C6CCB7108F70FE0B373F5F6E6C502D67D667BF3E53D7F413011AF17
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.y{x.vyw.tkZA.f&..q...........y .sro.sqo..z ..........s...f&.tkZAvyw.y|y.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.y|{.ssl.ya1..y..................~..qmj.qmj.....................{..w_1.tpf'y|{.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.y|z.up`7.].......................)..uRLwyu.wxv..vOU..'.....................^..tp_8y|z.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.y|{.tp_:.^...............p@bnjh.nnq.vyz.x{x.y{w.wyw.nmp.nhc..sHC...............^..
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):3.6421781997450164
                                                  Encrypted:false
                                                  SSDEEP:24:GZ7qRtuyQUjZVnMhZXpV3dNUYRfx9OK3A8Q38:GZiuqyhd3jU6LQ38
                                                  MD5:B5426A46BE98706BD05B955C75AC3718
                                                  SHA1:60B7A36E41886AAA21D20C8D08A5995FDF61FC89
                                                  SHA-256:528077D43AFD0EE73190A2F9887EE89318575F6709F2D0051A3FA362E5F84B58
                                                  SHA-512:65ABA8EDE7A3F3820A1954085352FE072D4238E395887EBEF9B8B5624C9747B033937B92D7B32EE62AE29A0C9196F436E17C6D3295D639EE9FCACCF53E5759C9
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):3.8465599956781023
                                                  Encrypted:false
                                                  SSDEEP:24:GZ7qBpVFoT/lc+Ffxi8+87i9YDOwMvo99SanbKI9jw:GZApOc+Ffxi85iuUgSanbRc
                                                  MD5:7CA6E3C1AA2C84C1B5FFD80313C8F69E
                                                  SHA1:0331D453BA90DBA8408A11A7C56246D7B53F8C36
                                                  SHA-256:73AD38866CDA4636B00D224114321C4857506AD79F7752D19E3288272D1DB95D
                                                  SHA-512:D6D6055C212F395B65F7A854535F0F0716F3DD797B3E0ACF610665D0775136450C92C40E2B135269EBF039DF09049D0A72772B762A35802673B62DCE34860C7C
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.x{v.xzv.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzv.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.xzv.x{v.yzv.xzu.|xq..vn..vn.}wp.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.{ys.r.}.-..........F..l{xr.zyt.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):3.8465599956781023
                                                  Encrypted:false
                                                  SSDEEP:24:GZ7qvpNjWw3ml1JYoHlBjSc/5hfdMndChhWZ/iPhZtKcRKZUTlccO:GZipIw3oZJSuNAXK1KcRK0M
                                                  MD5:9E8FBB1138451FBED28BB3126BF1BDA1
                                                  SHA1:E741FA6E41055225EBFC66DFF119A29B7CEE4DEB
                                                  SHA-256:BD92D6ABC57A237A62C335E3DCEB56908C9C66D399906A2D4AC0E1A4572EB418
                                                  SHA-512:9FCEF6B9B54E82A52D4B63EE9142F4164188D2B71359953285B9B4037AA5E2BF253505A8D68D7020DE59BA232AA0259540E21BB4DD70EF0DDA0AEDA1F7E9BE7D
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.xzv.x{v.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzv.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.}wp..vn..vn.|xq.xzu.yzv.x{v.xzv.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.zyt.{xr.F..l........-..r.}.{ys.
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):3.6499245007283827
                                                  Encrypted:false
                                                  SSDEEP:24:GZ7qqPXpnc+lym+VMKvAUQcmDNo79774c5U2KvAm+1c+wDo:GZxYbMTTzDeZYOvTh
                                                  MD5:E793690F6F436941879E59A1C01E2B1F
                                                  SHA1:E1C357B81FBE59B823DDEB590136FAF2288334FE
                                                  SHA-256:169577659D7E0E7E8E74C0CEBA6C170285BBAFE449C0F8757AAD2FC2462103F0
                                                  SHA-512:7299A736E908B8C635645BA81497615CB8910C93567C9756AD025CCEC116627A579570D40F4F663BF983700B432261BBFAB121C1C82DFB722FC1C5FF569D8181
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.xzv.}xp.{ys.xzv.|xr.|xq.xzv.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.zzt..ul.F...g..,.um.X..OS.._.ul.yzu.yzu.yzu.yzu.yzu.yzu.
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):5.280542882530181
                                                  Encrypted:false
                                                  SSDEEP:48:GZE3dQpJKTb0+3//aFkjgiLBciXYudx3UvROYFYV8pMAX7or4JDFYR:GZEteKTw+3//aJaREwYFYVZAX7kcDFI
                                                  MD5:4715735C5C513431FD4A9D8322FBAADA
                                                  SHA1:E085986DA5D71049CE9D3A17636568CE947B3DC8
                                                  SHA-256:5C7B8F7814D351FA5CA5D75C13D614DAFFC30C0A3335DD3EEFFA345E73E3B1AD
                                                  SHA-512:5DF7406EFAAD1A6CE5DB1DAB4DC3C6AC36AA6FA332D0098C0D3782A0EED592FDA8AFB7951AD36639E1E4F2E0FE99F3E27A5E382DA32C71DC75255FC943898C8A
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.}~w.{|t.^_g<1,h...{.&...$...,'y.stm.stm.,'y.$...&.....{.1,h.^_g<{|t.}~w.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.~.v.jkm.;9b.........+...-...&.......moh.moh.....&...-...+...........;9b.jkm!~.v.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.~.v.cdm1#.e.....$...*...............QPoa{|t.{|t.QPoa............*...$.......#.e.cdm1~.v.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.~.v.ddm2 .h.....#... .......62i.^_`Cfhd){|t.{|v.{|v.{|t.fhd*^_`D62i..... ...#....... .h.
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):5.447992228479555
                                                  Encrypted:false
                                                  SSDEEP:96:GZwctzA26JeZ8B5YBDrgWyz17hz82/kAZ:nc9n6Jz7hoIbZ
                                                  MD5:391A6104ED9167D31E475BEA63B23E4D
                                                  SHA1:2EB0E27E91FAC6679488E91683CFA15E8E015B9F
                                                  SHA-256:6D3251D9F00688858025E4424996D4D2CECE4913A3EE3054B0633F39A9363851
                                                  SHA-512:324C98B8972B679129FB8918997D376F7E19DBC0BDD39346B8B95172DE9A25F6F1636DD548FD3E6702A744ED65C0F32487B6764D04C1B84C03EEDD38B8C19CDC
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.{{x.wxv.`j[<?h+.9{..Y...\...By%.qqo.qqo.By%.\...Y...9{..?h+.`j[<wxv.||y.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.~|{.osl.Ca4.:...O...d...l...h...<...mlj.mlj.<...h...l...d...O...:...Ca4.iqf!~|z.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.}|z.epa1?g&.?...Y..._...P...?...;...WpKayxw.yxw.WpKa;...?...P..._...Y...?...7d..ep`1}|z.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.~|z.ep`28g..A...V...R...9...Ci0.\bWFfgb/wxt.z{w.z{w.wxt.fgb/\aVGCi/.9...R...V...B...8g..
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):5.629909889470673
                                                  Encrypted:false
                                                  SSDEEP:48:GZbNNbPpy9W+UERlWXWiCPgBn9q0LA+BKbVd2xn9CJMXofhUKtm/OEh:GZr7py9WZiUXCPCLAkKbmCJuofXtNEh
                                                  MD5:1DA71D204EA3BA3628245C1221E149F9
                                                  SHA1:83BE5551B64C1C19E8757470324EE09688FB39DE
                                                  SHA-256:0CE43DF475EF5A4C42812626C451AFED7B7A9C4A7ADA731271FDA6BD83B718B6
                                                  SHA-512:88EAA7995E86E1FA37DD0335EF489F08E1CAFC07155F6DAF17F4F8808EC45CFA004C3AB21714929757004C6E4E7EBBC7E1A53747749E3F53CD235CC9D2F9B4C1
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{|w.z{v.z{v.z{v.v{y.}~z...j..-E.|...........%U{zy.zxv..%U.........|...-E..j.}~z.v{y.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.z{v.yzu.tyy...r..{B;.....................R.iR..jX...S....................{B<..q.tzy.z{u.z{v.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.tzz...f..w!r......................}/q.n...o...2[.....................w!s..f.v|{.z{v.yzu.{{~.{{~.{{~.{{~.{{~.{{~.z{v.uzz...f..v..................7?.ob.{nc..e...........j..unj..n`...7@...............v..
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):5.650392256763191
                                                  Encrypted:false
                                                  SSDEEP:48:GZ0EpZylSJeXwQ7udLrXlcxgD0GkCHucmeCMVu0T0RwQwIBVQ6yG6Y:GZ0EpeSJehunwQ+epV3T0+xIBVFR
                                                  MD5:A365FCE097EBE054984D6B6318548B56
                                                  SHA1:1D8CC11C3D32977DCC56C1739D46D3F9344F040E
                                                  SHA-256:5EE46EB794A484B74F6594C465313278D3C8C343027BE197895F4DCAC7A82716
                                                  SHA-512:0CD23A4430E5FE5453DE858275E111F2497E6B6F993506770A83F13C4F7F6CAA3540CC32DABB1DFE16D5F3096DF35918B1AD41B8F6599D4A0BDFC811914C044D
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.{|v.z{s.`bi<27h...s. !.......2o.sup.tvp.04o..... !....s.27h.`bi<z{s.|}v.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.~.v.rup.:?f..!}.....&&..'&.. ..."t.uwn.rtl...p.%$..'&..&&.......!~.:>c.jlm!~.v.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.~~v.fhm104g.....&&..((............z.Y[oOJNgs6:j...i...y..... "..('..%%......',j.egm1~~v.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.~.v.egm2&*p.....''..$$......7:i.[^fEiki.EHe...u.........DH_.)/V...`...}.%%..)(......&*q.
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):5.221089284867142
                                                  Encrypted:false
                                                  SSDEEP:96:GZbeyfGi5HLS/E5KcwaVPtv0M32utDqZ8b2:xALS/a3Pp2sqOC
                                                  MD5:710BAC28117AD7662F3FC86D37B089B7
                                                  SHA1:05EF8FBA3671978C1DD189BCC85777A0E84004A8
                                                  SHA-256:004208FD3098FB272055FE0582FA7177AE7EBF60DD8E9F6CB805864125ED8DED
                                                  SHA-512:54B758C410F1CD6961EE7D45CCE18DC2A2D24E800C0AAFF1C49D4E172F5E9E1DD7B3625381D47CA12CA070FEC09A8922AAA368FA7F34C42E470AE1C90EA67F4F
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.z{w.xxv.roY<no&.s}..........rx..vup.wut.rx!.........s}..no&.qnX?xws.z{y.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.z{{.vuo.nn0.z.................u...tqo.oj\7rz..................{...mk&.ro`.y{z.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.z{z.ts`1np!.................~...y...qqCnnl5.u..............................u...rpZ9z{w.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.z{{.tr_2sy.............z...qq,.ojZ<ia3.qw.........................................x...
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):5.56852051666819
                                                  Encrypted:false
                                                  SSDEEP:96:GZ93UeU7+wNkNmaTReynp8sgfupRgsTlc7:teU1NamaTLmYusRc7
                                                  MD5:DC30869DF3BFD39473FCB48BBA773630
                                                  SHA1:84464CAC9196FD35208F2C306BB6D7E8B47B3F4D
                                                  SHA-256:1336AAA7087E4F337DC21DC54006435E37597941CB43EE7D78C8321B7F481936
                                                  SHA-512:094855BACA0CA5DA447FB61D3DAE4C5582EDE37DB23CB22BE5E2BA0F59515C19F0BC6F726A401065018E9BBCF4BE114B4A8D2C901290B4C69B0CD53FC8A0E3B0
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.}~w.{|t!__g.2,h...{.,...+...0'y.rtm)rtm#0'y.+...,.....{.2,h.__g.{|t!}~w.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.}.v.jkm_<9b.....#...3...7...0...!...loh+loh'!...0...7...3...#.......<9b.jkm_}.v.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.~.v.ddmm%.e.....,...2...&...........RPo.z|t.{|t.RPo.........&...2...,.......%.e.ddmm~.v.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.~.v.edmo#.h.....*...&.......72i.\^`gced<z{t.z|u.y{t.z{t.ced<\^`e72i.....&...*.......#.h.
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):5.503647264245049
                                                  Encrypted:false
                                                  SSDEEP:48:GZsa3iHw8PTmI2whGr90lZv2T98T/T9kHbJo5uflwKnm42i/S+DnwMGcJDaAHgJh:GZ1IMmGr90r2p8T7SBl5LS+RJGD
                                                  MD5:1D0125177E9725B4AAEBB598C8D68549
                                                  SHA1:03A519BB30305814FC2E89C59A5D39276E82314A
                                                  SHA-256:5D7127AC7A58C490744B611AEC4483E54AF8167D0E38328DEB4AC9E9932DFBEA
                                                  SHA-512:E1F5CB6165BACFDFEE7C3B5D5BEF49974349D3E1EFEFA3A79B504BE1D351AE0D7DE76BF91A893ABC2B10CB68B70F6105DC5160EFB00F33B3E6DD48D03E46797C
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.z|y.wxv.piZ<~d!..n...........u..ppn.ppn..u...........n..~d!.piZ<wxv.z|y.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.z|{.roe.r[/..x..................y..lkg.lkg..z..................y..r[/.roe.z|{.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.y|z.so]1y].....................|...qI[x|~.x|~..rH\.~....................y]..so]1y|z.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.z|{.to]2._..............t..}a!ilQ&.he_0tgOIsY(.tZ(.sjX7iP&.mG..}c&V.t.............._..
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                  Category:dropped
                                                  Size (bytes):4224
                                                  Entropy (8bit):5.390087864972489
                                                  Encrypted:false
                                                  SSDEEP:48:GZxPluCYn0ZAkwVjlp+Sj1D0CSq7GKOt+i5bJF9TGPQYerRVhFRfngTH:GZ3uUGxH+Qp0xMZM+iFZTGYYeRVhAr
                                                  MD5:CF138548E51178BF43DC884970DF0BB8
                                                  SHA1:AF97AB476DAFB0C20087B24AED515ECBF316329F
                                                  SHA-256:4135FB56CA099580F7A49DC9EDDC8EE71FC81FF4CACA3027003A3A574B3121D9
                                                  SHA-512:BFC9DCF3DAE2887477869C8FBD04A7B540ACAF3C150269038506B4AC158360C01A298127BFD8B01D9FFA9D5ED71BC21DB1F9101570C8A5AE740CE18D74699C8C
                                                  Malicious:false
                                                  Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.z{~..}|..}|......yi..oLGud@.}mP.kbS.ri[g.~x..~v.wgRi{n^..ua.s`J..pPG.wc...~...z...z.z{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.z{~..}|..~~..sc<yiM..mI...g...|..vo.kbQ..{u..{r.rbJ..vm..u..`..~Y.f]G.tn[<..{...z.z{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.z{~.z{~.y{~.....{fGo.kK.u]...m.{hC.{lO.|rim.uk".~x..~u..vi.zjV.tcN.}W..c...q.ffW.ojWn..~.yz~.z{~.z{~.{{~.{{~.{{~.{{~.{{~.{{~..||..}}.....ybO}.kK..t[..gM..lSn~kV:.sd..|~..{|.}yz.~yy..||.{ww..vj..pbH.]=..lQ...x..lQ.sbW~
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):35368
                                                  Entropy (8bit):5.141532971586811
                                                  Encrypted:false
                                                  SSDEEP:384:xhOfHmWShJ+ZwbKjEZbwd2oqqjiQFhesoNy8ysy0y0yn+HmEp/yVy3yMyFy7uCgP:bwXtaH+JuOKZwHl
                                                  MD5:FB7D96935C40962C9719F2CEF75A043E
                                                  SHA1:9728103813508E8C75B299A574ED21F742B500C6
                                                  SHA-256:E461077DABDA11CF0F84E3685495578FF99750039BBEEC7791335148EF7B4E27
                                                  SHA-512:D343638BDEC173821EF8F8963BF1531C1316676AB27E399A1C6D8BFF61803D062A505A0885E231E2F5528E16D08E658547C3F9F75890695E62FC71939EB1C0BE
                                                  Malicious:false
                                                  Preview:.<Page....BackgroundColor='#FFFFFF'....BackgroundTint='#888080'....debuginfopage.location='0,132'....DragAccepts='ChatWindowTab'....Name='GroundHUD'....PackSize='1,1'....ScrollExtent='1024,768'....Selectable='true'....Size='1024,768'....systemmessage.visible='true'....Visible='false'....VisualEditLock='true'...>...<include>ui_ground_hud_pet.inc</include>....<Page.....AbsorbsInput='false'.....BackgroundColor='#00F000'.....eq2usescomwndcontrols='false'.....GetsInput='false'.....MaximumSize='16834,16834'.....MinimumSize='1,1'.....Name='Highlight'.....PackLocation='left,top'.....PackSize='1,1'.....ScrollExtent='1024,768'.....Size='1024,768'....>.....<Data......Name='CodeData'......sample='sample'...../>.....<Page......AbsorbsInput='false'......BackgroundColor='#00F000'......eq2usescomwndcontrols='false'......GetsInput='false'......MaximumSize='1024,1024'......MinimumSize='1,1'......Name='sample'......OnShowEffector='rotate'......Rotation='0.76'......ScrollExtent='99,88'......Size='99,88'..
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:ASCII text, with CRLF, LF line terminators
                                                  Category:dropped
                                                  Size (bytes):22842
                                                  Entropy (8bit):4.807972791169685
                                                  Encrypted:false
                                                  SSDEEP:384:+C7n0pOtvquf0y428ZvX97I81EqwRu8BorcUVGSMfVCZ5w11EDnUEdcUVG3MlVqb:QpOzAoyuqo1xcWcb6dfd5bRhyh3b+
                                                  MD5:91CE0FDA64177357AEE4CA65830793BB
                                                  SHA1:FE319BF7DDCB293F8B03764FEB98CA8EB8DD6CDF
                                                  SHA-256:6840114E37A0375A2C6CBA38A166774F3D2E128BC7B2ADBB0887543D1D41A1DC
                                                  SHA-512:B68921FA7C50772D4F2A77D9DB66A59BE2934405A953E71D3333D317515356DC31FE166473A7B4FFA653CFB2A72D0A71CE0895A2F27145D66DCD177BACE0ADAA
                                                  Malicious:false
                                                  Preview:.<Page....GetsInput='false'....MinimumSize='1024,768'....Name='AllTargets'....OpacityRelativeMin='1.00'....PackSize='1,1'....ScrollExtent='1024,768'....Size='1024,768'....TextOpacityRelativeApply='true'....TextOpacityRelativeMin='0.80'...>....<ColorEffector.....Cycling='true'.....Name='outOfRangeEffector'.....RestoreColor='true'.....Speed='32.00'.....TargetColor2='#FF0000'..../>....<Data.....Name='CodeData'.....SampleArrow='SampleArrow'.....SampleReticle='SampleReticle'.....SampleStatus='SampleStatus'.....sampleWaypointArrow='sampleWaypointArrow'.....textDamageSample='textDamageSample'..../>....<Page.....Location='117,240'.....MinimumSize='320,93'.....Name='sampleStatus'.....OnEnableEffector='/Effectors.Fadefull'.....PackLocation='nfn,nfn'.....PackSize='a,a'.....ScrollExtent='590,183'.....ShrinkWrap='true'.....Size='590,183'.....TextOpacityRelativeApply='true'.....TextOpacityRelativeMin='0.80'....>.....<Data......conEven='info.ham.cons.con_even'......conHigher='info.ham.cons.con_higher
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):29638
                                                  Entropy (8bit):5.006889160665546
                                                  Encrypted:false
                                                  SSDEEP:384:+CFDPaBoGnY0nz5AnqI7QmCvB7toMSOv+if6tj9XFNOo+jUa2ptr2WO3+jUD2oty:XDPaLjCDoWh75
                                                  MD5:3C38F195E75874B7F405281A47C9C429
                                                  SHA1:94AE2B05B2DF74F4E9C80F1A18FE74BC796B0570
                                                  SHA-256:23D47D828F2428B1B9556B7A854E02EF0318B648522EC6A4E7DAE32D08269AD1
                                                  SHA-512:CC0528222BC01D01D31B5C398B83C54D044641B539B5626B2BE19BCA261749980DCDB4AE45FEB945209D1E46C383B98B8D7C72FD426176C9F265647F07564CBF
                                                  Malicious:false
                                                  Preview:.<Page....AllowLookAtTargetSelection='true'....ContextCapable='true'....Location='617,734'....MaximumSize='390,390'....MinimumSize='30,30'....Name='ButtonBar'....OnDisable='corner_tl.enabled=enabled'....OnDisableEffector='/effectors.fadethreequarter'....OnEnable='corner_tl.enabled=enabled'....OnEnableEffector='/Effectors.FadeFull'....OnShowEffector='/Effectors.FadeFull'....PackLocation='fff,fff'....RStyleDefault='rs_default'....ScrollExtent='390,30'....Size='390,30'....TextOpacityRelativeApply='true'....TextOpacityRelativeMin='0.80'....UserMovable='true'....UserResizable='true'....VisualEditLock='true'...>....<Data.....bigMenuButton='bigMenuPage.bigMenu'.....bigMenuPage='bigMenuPage'.....buttonAppearance='buttonsComposite.buttonAppearance.appearance'.....buttonCharacter='buttonsComposite.buttonCharacterComposite.character'.....buttonCommands='buttonsComposite.buttonCommandsComposite.commands'.....buttoncommunity='buttonsComposite.buttonCommunityComposite.community'.....buttonDatapad='b
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:ASCII text, with very long lines (908), with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):13745
                                                  Entropy (8bit):5.195614989046594
                                                  Encrypted:false
                                                  SSDEEP:384:+DdcqZcAGnD5NWopJujLCJH+jfAwM+5G7y2gywfPLM9LR33QwhN8v+DiOtcgTvkS:NtGmtHd7N
                                                  MD5:347D3CA5B5FE129CF841F12AD0F285A3
                                                  SHA1:05D9B8EEDB065D4C2186243A24F04C4C0BA8A841
                                                  SHA-256:675706308D1268BDEAF2D09CE57D4C0C94109EC37E6A6563A890C5F0D46FF87A
                                                  SHA-512:31753150D846DAE365950D72DDD3B9CE45A2BE237BB2E781B91A32F5056A6A6AAEC0D41B1AD5E289246CB2DC13B52113B76F7CDE76154129CCEC13215D5D36AA
                                                  Malicious:false
                                                  Preview:.<Page....AllowLookAtTargetSelection='true'....BackgroundColor='#22FF22'....buttons.enabled='true'....ChatOnHoverIn='collapsing.output.body.scroll.EffectorCancel=\"/Effectors.FadeOut\"..collapsing.output.body.scroll.EffectorExecute=\"/Effectors.FadeFull\"..collapsing.scroll.EffectorCancel=\"/Effectors.FadeOut\"..collapsing.scroll.EffectorExecute=\"/Effectors.FadeFull\"..collapsing.tabs.EffectorCancel=\"/Effectors.FadeOut\"..collapsing.tabs.EffectorExecute=\"/Effectors.FadeFull\"..collapsing.mmc.EffectorCancel=\"/Effectors.FadeOut\"..collapsing.mmc.EffectorExecute=\"/Effectors.FadeFull\"..collapsing.corner_TL.EffectorCancel=\"/Effectors.FadeOut\"..collapsing.corner_TL.EffectorExecute=\"/Effectors.FadeFull\"..collapsing.output.background1.EffectorCancel=\"/Effectors.FadeOut\"..collapsing.output.background1.EffectorExecute=\"/Effectors.FadeFull\"..collapsing.output.background2.EffectorCancel=\"/Effectors.FadeOut\"..collapsing.output.background2.EffectorExecute=\"/Effectors.FadeFull\"'....
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):43338
                                                  Entropy (8bit):4.950516416557051
                                                  Encrypted:false
                                                  SSDEEP:384:+YLeMGT6pQmlVa71XNKju6I+5DS43L3G8pfO9fBt5nj3L3G8XvGdBlGU7V0uCWPX:da7tZKSa7tZKo
                                                  MD5:6665DCC54B3A05E8C91839BBC0B31AC4
                                                  SHA1:DE88387EFA2CA3C3959D1EB3625D56BB4845F82B
                                                  SHA-256:B80836A853C5BDF0F98A1035697408FCD122757F60C9C8CA2329CC1C466CF537
                                                  SHA-512:2A0BAEED53AC72B9F9E075B3D72B83EB4C36B5E6901C47E4F059D0F52EA384C1C3BD12E2A20B41DD7CC286101C3CBFEC3A7407B1F216A9486BBFF42B40EA9A8E
                                                  Malicious:false
                                                  Preview:.<Page....AllowLookAtTargetSelection='true'....BackgroundColor='#0000FF'....ContextCapable='true'....DoNotPackChildren='true'....Location='10,6'....MaximumSize='287,64'....MinimumSize='287,64'....Name='MFDStatus'....PackSize='f,f'....RStyleDefault='/Styles.window.chat.tiny_frame.rs_default'....ScrollExtent='287,64'....Size='287,64'....TextOpacityRelativeApply='true'....TextOpacityRelativeMin='0.80'....UserMovable='true'....UserResizable='false'...>....<Page.....ContextToParent='true'.....GetsInput='false'.....Location='264,-1'.....MaximumSize='100,100'.....MinimumSize='4,4'.....Name='sampleIconPage'.....ScrollExtent='22,22'.....Size='22,22'.....Visible='false'....>.....<Text......Font='bold_11'......LocalText='1'......Location='0,12'......MaximumSize='1683,1683'......MaxLines='1'......Name='textStack'......PackLocation='fff,fff'......PackSize='f,f'......PalText='text1'......ScrollExtent='22,10'......Size='22,10'......TextAlignment='Right'......TextAlignmentVertical='Center'......TextCo
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):20916
                                                  Entropy (8bit):4.958735432432777
                                                  Encrypted:false
                                                  SSDEEP:384:+YLEEGT+IElaEUraahRcuM1szXEW2F2PCm1Pp/Y/zEGWIeX2bxmZPp/8Fz0GWYDy:faE0zHz
                                                  MD5:7D23827C085E75AFE025BB9173AA5E24
                                                  SHA1:53D5D39BB52494C3900F158DB25EBA4DD6BA57B1
                                                  SHA-256:3F604A0F256FBA40DB31C77435C9664E83731E170D381B3119B5DA18EFAC63F0
                                                  SHA-512:998394336D6E87741362C022D15CF547BCC33DD821E301705F7C9C3D89C3043C31A71B70EAE2A4D8E78D5DF6B371AD0C89F44BD4D3BEEFB9BC88DD9BE549A705
                                                  Malicious:false
                                                  Preview:.<Page....AllowLookAtTargetSelection='true'....BackgroundColor='#0000FF'....ContextCapable='true'....DoNotPackChildren='true'....Location='727,447'....MaximumSize='220,50'....MinimumSize='220,50'....Name='Pet'....PackSize='f,f'....RStyleDefault='/Styles.window.chat.tiny_frame.rs_default'....ScrollExtent='220,50'....Size='220,50'....TextOpacityRelativeApply='true'....TextOpacityRelativeMin='0.80'....UserMovable='true'....UserResizable='false'...>....<Page.....ContextToParent='true'.....GetsInput='false'.....Location='196,-1'.....MaximumSize='100,100'.....MinimumSize='4,4'.....Name='sampleIconPage'.....ScrollExtent='16,16'.....Size='16,16'.....Visible='false'....>.....<Text......Font='bold_11'......LocalText='1'......Location='0,6'......MaximumSize='1683,1683'......MaxLines='1'......Name='textStack'......PackLocation='fff,fff'......PackSize='f,f'......PalText='text1'......ScrollExtent='16,10'......Size='16,10'......TextAlignment='Right'......TextAlignmentVertical='Center'......TextColor=
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):19694
                                                  Entropy (8bit):5.159801602706544
                                                  Encrypted:false
                                                  SSDEEP:384:+SvzNFlbV2MphGntUWTHPnnmwXn8OLGnGIGOTKeX+I4c9ppBZT5dNGjOpjAYsjWk:HTtyS6eFIfb
                                                  MD5:3A284F4EF8C007085680E32B056B8E70
                                                  SHA1:04922B20CC6949C089213FE7AB824E0839C11F56
                                                  SHA-256:A31E3EB9A20511C8DD7716D6A858844F62893A301DB8351C7959F1A87B690F3C
                                                  SHA-512:62C3316EA4DC7E68792E2A306193F9A4601B1BDD5538A050DAB06DB35C4E23AEBD3881BF997C1DE8FFAF33B560559492B28F35870A38B178722670E13F9E1B7E
                                                  Malicious:false
                                                  Preview:.<Page....AllowLookAtTargetSelection='true'....altRadarBg.enabled='true'....background.enabled='false'....compass.enabled='false'....DropToParent='true'....Location='870,20'....LockDiagonal='true'....MaximumSize='1024,1024'....MinimumSize='128,128'....Name='radar'....OnActivate='Sizex = Sizey # Keep it diagonal..altRadarFg.ZoomTop.LocationX = Sizey * 0.82..altRadarFg.ZoomTop.LocationY = Sizey * 0.82..altRadarFg.ZoomBottom.LocationX = Sizey * 0.82..altRadarFg.ZoomBottom.LocationY = Sizey * 0.82..altRadarFg.ConModeBox.opacity=0..altRadarFg.corner_BR.opacity=0..altRadarFg.corner_BL.opacity=0..altRadarFg.corner_TR.opacity=0..inner.square.Range.opacity=0..inner.square.Region.opacity=0'....OnDisable='compass.enabled=true........altRadarFg.enabled=false........radarwidget.enabled=false'....OnEnable='compass.enabled=false........altRadarFg.enabled=true........radarwidget.enabled=true'....OnHoverIn='altRadarFg.ConModeBox.EffectorCancel=\"/Effectors.FadeOut\"....altRadarFg.corner_BR.EffectorCan
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):22826
                                                  Entropy (8bit):4.968167579263187
                                                  Encrypted:false
                                                  SSDEEP:384:+B4MGT6pEosIyaI+5DSVdvO9fBt5nj3L3GXCNGdBlGU7V0uC+vLr0TaF2jsmrPfJ:6WiOY
                                                  MD5:20565FDF41245FDE4E36B023375D560C
                                                  SHA1:CB71EFE4A184041D24717F86BC6AADF53F1F9FC9
                                                  SHA-256:9A44C04E2A8F47EB765E792D6B0FA16EEBA69900669E41DF6355AA7E36ADC5D1
                                                  SHA-512:1B3F003A28AA94FDF14456C601C188DC33A66B5E7405115A3A7C1FB291372389C3345C0D9C280B989E77809A824FDC124B56D03ED4F9B6080BCE0DBED1A82032
                                                  Malicious:false
                                                  Preview:.<Page....AllowLookAtTargetSelection='true'....BackgroundColor='#0000FF'....DoNotPackChildren='true'....Location='588,6'....MaximumSize='287,64'....MinimumSize='287,64'....Name='SecondaryTarget'....PackSize='f,f'....RStyleDefault='/Styles.window.chat.tiny_frame.rs_default'....ScrollExtent='287,64'....Size='287,64'....TextOpacityRelativeApply='true'....TextOpacityRelativeMin='0.80'....UserMovable='true'....UserResizable='false'...>....<Page.....ContextToParent='true'.....GetsInput='false'.....Location='264,-1'.....MaximumSize='100,100'.....MinimumSize='4,4'.....Name='sampleIconPage'.....ScrollExtent='22,22'.....Size='22,22'.....Visible='false'....>.....<Text......Font='bold_11'......LocalText='1'......Location='0,12'......MaximumSize='1683,1683'......MaxLines='1'......Name='textStack'......PackLocation='fff,fff'......PackSize='f,f'......PalText='text1'......ScrollExtent='22,10'......Size='22,10'......TextAlignment='Right'......TextAlignmentVertical='Center'......TextColor='#96F4FC'.....
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):24001
                                                  Entropy (8bit):4.9057642511109245
                                                  Encrypted:false
                                                  SSDEEP:384:+q6JnZ9uEf1g5lvcm4HcmVHp5t/p8pX4Onoag/ZTN7KBzI5R00EOncTgnZTN3KBf:MHptr5Yyk7DrdB
                                                  MD5:0F0C74DDC38A67DA2F41576CD81D7632
                                                  SHA1:3C107AA6A33DFB059036A225E1319A126B5DAEC9
                                                  SHA-256:62173B3A0724A2B34555A0AF0EBB9A619B7571FCF2A60B356BD758A2DAB0FE84
                                                  SHA-512:3ACFA730CE7C027EA96908CE41FE13E8A0D97D122D5E757F10C6508124A5B16138F0FADC0458561030E718FD2F7EB4E82B02A2BC232D644019D3AB1D2276281F
                                                  Malicious:false
                                                  Preview:.<Page....AllowLookAtTargetSelection='true'....BackgroundColor='#FFFFFF'....Location='0,125'....MaximumSize='220,16384'....MinimumSize='220,50'....Name='smlgroupwin'....OnDisableEffector='/effectors.opacity.bg.fadeout'....OnEnableEffector='/effectors.opacity.bg.fadethreequarter'....RStyleDefault='/Styles.window.mfd.mfd3.rs_default'....ScrollExtent='220,50'....Size='220,50'....SizeIncrement='1,50'....TextOpacityRelativeApply='true'....TextOpacityRelativeMin='1.00'....UserMovable='true'....UserResizable='true'...>....<Data.....Name='CodeData'.....sample='sample'.....timerbar='countdownTimerBar.bar.value'.....timerpage='countdownTimerBar'.....timertext='countdownTimerBar.text'..../>....<Page.....MaximumSize='16384,50'.....MinimumSize='0,24'.....Name='countdownTimerBar'.....RStyleDefault='rs_default'.....ScrollExtent='218,50'.....Size='218,50'....>.....<Text......ColorSelection='#FFFFFF'......Font='bold_11'......LocalText='xxx countdown time: 666'......MinimumSize='0,24'......Name='text'..
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):22838
                                                  Entropy (8bit):4.967710651593647
                                                  Encrypted:false
                                                  SSDEEP:384:+BlMGT6pRosIyaI+5DSVdvO9fBt5nj3L3GXCNGdBlGU7V0uC+vLr0TaF2jsmrPfJ:uWiOY
                                                  MD5:718DB9361D3A81C9156B060F7A161289
                                                  SHA1:C5A0EB1EF8CECF1F358779F6F41F2E9F0836279D
                                                  SHA-256:A9A1B5B39BD18D9F4204A7040945AFD0DFD02C23D5CE6B4366FEA511DC1864AD
                                                  SHA-512:B21662D30D025551A8A7128F63699DBFFD73539F83715C0A692A39F1C6F7C9E97BEEF5D50055837ACB910AEE81E2E9122F701CC312CCFC951964C8853CB496CE
                                                  Malicious:false
                                                  Preview:.<Page....AllowLookAtTargetSelection='true'....BackgroundColor='#0000FF'....DoNotPackChildren='true'....Location='298,6'....MaximumSize='287,64'....MinimumSize='287,64'....Name='Target'....PackSize='a,f'....RStyleDefault='/Styles.window.chat.tiny_frame.rs_default'....ScrollExtent='287,64'....Size='287,64'....TextOpacityRelativeApply='true'....TextOpacityRelativeMin='0.80'....UserMovable='true'....UserResizable='false'...>....<Page.....ContextToParent='true'.....GetsInput='false'.....Location='264,-1'.....MaximumSize='100,100'.....MinimumSize='4,4'.....Name='sampleIconPage'.....ScrollExtent='22,22'.....Size='22,22'.....Visible='false'....>.....<Text......Font='bold_11'......LocalText='1'......Location='0,12'......MaximumSize='1683,1683'......MaxLines='1'......Name='textStack'......PackLocation='fff,fff'......PackSize='f,f'......PalText='text1'......ScrollExtent='22,10'......Size='22,10'......TextAlignment='Right'......TextAlignmentVertical='Center'......TextColor='#96F4FC'......Visible=
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):146728
                                                  Entropy (8bit):4.959920803700288
                                                  Encrypted:false
                                                  SSDEEP:768:+47f+RqTklgas4uRYtQxgXGVUrqJHQhibEF2/II/a5soCzgu7f+RqTklgtktPRYl:7RYUlMRYwad
                                                  MD5:80FF1175BB31DEF8734812AA94666347
                                                  SHA1:C269A5579189092383FF69F058DE18AC51A47081
                                                  SHA-256:945B7664C4B642F508AEE26D58C35A0457DA796807DC1177C413B1E203FAA4A3
                                                  SHA-512:F6CFA0E7E1B6C83F0CE64311354716797A8ECBC6C6B9FDFA97402448E92F5ABC5DB93FA6E219F88C8F657B2207817DB15317E3B184F7732B9906968BBF2E4736
                                                  Malicious:false
                                                  Preview:.<Page....AbsorbsInput='false'....BackgroundColor='#0000FF'....buttonactive.style='/Styles.buttons.smallest_boxes.style'....MaximumSize='1024,768'....MinimumSize='1024,768'....Name='Toolbar'....PackSize='p,p'....ParentSize='true'....ScrollExtent='1024,768'....Size='1024,768'....TextOpacityRelativeApply='true'....TextOpacityRelativeMin='0.80'...>....<Page.....Location='472,585'.....Name='PetToolbar'.....PackLocation='fff,fff'.....ScrollExtent='358,55'.....Size='358,55'.....UserMovable='true'....>.....<Page......AbsorbsInput='false'......BackgroundColor='#FFFFFF'......BackgroundOpacity='1.00'......ContextCapable='true'......GetsInput='false'......LocalTooltip='[@ui:tooltip_defaultaction]'......Location='197,18'......MaximumSize='21,21'......MinimumSize='21,21'......Name='defaultaction'......OpacityRelativeMin='1.00'......PackLocation='fff,fff'......RStyleDefault='/Styles.UIv2.toolbar.action.rs_default'......ScrollExtent='21,21'......Size='21,21'......Tooltip='@ui:tooltip_defaultaction'..
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):132581
                                                  Entropy (8bit):4.87264374142919
                                                  Encrypted:false
                                                  SSDEEP:768:rHccnpdHVlQaCtgfSxCHWgyt0787X07+waaehIqqWcHDtUUnxsBGFH+L4/jmmiaN:LlMTIpUUnqBGUrHu/f
                                                  MD5:977F36A08F5E6D9957BCFBE96C30D8C3
                                                  SHA1:34ABAAFDAF130E44F87F34B985F0D2CD8DCA2503
                                                  SHA-256:7C6E3208EC4515DE1B87928D5253D81FBE44570CD3C40A8C23E6D5CE112068C1
                                                  SHA-512:8671703D995CD5B740A65FA0DDAA3E5317372DDA06BA5584265A372EC76F400B91F6FF9E7BA3AF6A6FFE0291495824DBC33E6736DD4589203B2F34211F42C64B
                                                  Malicious:false
                                                  Preview:.<Page...BackgroundColor='#888080'...debuginfopage.location='0,132'...DragAccepts='ChatWindowTab'...Name='HudSpace'...PackSize='1,1'...ScrollExtent='1024,768'...Selectable='true'...Size='1024,768'...speedOverdrive='inner.square.Gauges.SpeedGauge.arcs.overdrive'...systemmessage.visible='true'...Visible='false'...VisualEditLock='true'..>...<Page....AbsorbsInput='false'....BackgroundColor='#00F000'....eq2usescomwndcontrols='false'....GetsInput='false'....MinimumSize='1,1'....Name='Highlight'....PackLocation='left,top'....PackSize='1,1'....ScrollExtent='1024,768'....Size='1024,768'...>....<Data.....Name='CodeData'.....sample='sample'..../>....<Page.....AbsorbsInput='false'.....BackgroundColor='#00F000'.....eq2usescomwndcontrols='false'.....GetsInput='false'.....Location='925,0'.....MaximumSize='1024,1024'.....MinimumSize='1,1'.....Name='sample'.....OnShowEffector='rotate'.....Rotation='0.11'.....ScrollExtent='99,88'.....Size='99,88'.....Visible='false'....>.....<RotationEffector......Name=
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):33458
                                                  Entropy (8bit):5.0102646823161345
                                                  Encrypted:false
                                                  SSDEEP:384:BZWsPBaGnY4KTZHnI5AnQIR7phlBNgK2qO/+ituAMWOp+ifcO2WO3+jUD2QX9XFo:PWsPnf327SDQXPX
                                                  MD5:32EBA9AE30919779C7702639FF0362C0
                                                  SHA1:84ED7D3B1817D453181F35FE12A339715D173763
                                                  SHA-256:5893E29A35555C7B43383930F4FE9B99FBF8CB12C5A9C02A1B409473582DA4BB
                                                  SHA-512:AE08917D46F8576E9CFBB5A1070F1B47873AEBD98EAB42E7393F6BCBDECBD83765CD3F7E0C364DA5F197BE2DEFC7FECC26E5B279A7EAD58F9F955C7286162C6F
                                                  Malicious:false
                                                  Preview:.<Page....ContextCapable='true'....Location='583,734'....MaximumSize='438,414'....MinimumSize='30,30'....Name='ButtonBar'....OnDisable='visible=enabled,corner_tl.enabled=enabled'....OnDisableEffector='/Effectors.FadeOut'....OnEnable='visible=enabled,corner_tl.enabled=enabled'....OnEnableEffector='/Effectors.FadeFull'....PackLocation='fff,fff'....RStyleDefault='rs_default'....ScrollExtent='438,30'....Size='438,30'....TextOpacityRelativeApply='true'....TextOpacityRelativeMin='0.80'....UserMovable='true'....UserResizable='true'....VisualEditLock='true'...>....<Data.....bigMenuButton='bigMenuPage.bigMenu'.....bigMenuPage='bigMenuPage'.....buttonAppearance='buttonsComposite.buttonAppearanceComposite.appearance'.....buttonCharacter='buttonsComposite.buttonCharacterComposite.character'.....buttonCommands='buttonsComposite.buttonCommandsComposite.commands'.....buttoncommunity='buttonsComposite.buttonCommunityComposite.community'.....buttonDatapad='buttonsComposite.buttonDatapadComposite.datapa
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):60295
                                                  Entropy (8bit):5.083648081215621
                                                  Encrypted:false
                                                  SSDEEP:384:lbYnENLlqHCOjTj0/YDwrRKmE0ZBuUHseMzmpzuiSKzGuuKzC0uKzxJuKzMAKzkl:lXg1mbVXriP1mbbZR1
                                                  MD5:F62BF54C8A3B6316CD45C1D5C2596ED8
                                                  SHA1:EC4156844D1914A370B71C6F6F6366AFCD7F8801
                                                  SHA-256:AC057DA6016721CC07F79FE97F487C959B4571C5622CF72181F9530ADEC4B176
                                                  SHA-512:0FF25C0A23B5B77352694AA4A23E97B839141747209F0F4234CB0B3B437FF6DDABFB0B5628102AC8E7DE07EF64EB5E46A47013FB5E3947E079267B68164680D2
                                                  Malicious:false
                                                  Preview:.<Page....BackgroundColor='#0000FF'....buttonactive.style='/Styles.buttons.smallest_boxes.style'....Location='274,1'....MaximumSize='412,84'....MinimumSize='412,52'....Name='Toolbar'....PackLocation='cfc,nfn'....PackSize='f,a'....ScrollExtent='412,84'....Size='412,84'....SizeIncrement='0,32'....TextOpacityRelativeMin='0.80'....UserMovable='true'....UserResizable='true'...>....<Data.....buttonPaneNext='cornerTL.buttonPaneNext'.....buttonPanePrev='cornerTL.buttonPanePrev'.....currentaction='currentaction'.....defaultaction='defaultaction'.....effectorBlink='effectorBlink'.....effectorCurrent='effectorCurrent'.....failedaction='failedaction'.....iconFlashColor='contrast1'.....IconMargin='1,2,2,2'.....mouseover='mouseover'.....Name='CodeData'.....nextaction='nextaction'.....sampleItemButton='sampleItemButton'.....sampleItemPage='sampleItemPage'.....sampleSeparatorWidget='sampleSeparatorWidget'.....tabs='tabs'.....textPane='cornerTL.textPane'.....volumeKeyBindings='volumeKeyBindings'.....Vo
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):134508
                                                  Entropy (8bit):5.100034692610621
                                                  Encrypted:false
                                                  SSDEEP:3072:Md4Ux4Y97W1O4nEh9r4GwekrIiBRkrFv4/v4cv4I4hkrMkr3w5cEQEHxv4P:M6Uu4i1nET0zeuIGRuFQ/QcQBhuMuA5s
                                                  MD5:67D9C1E1FAE603E84D04B26690239C27
                                                  SHA1:E63610555F14ACCBA013950C188918F79C5DED34
                                                  SHA-256:0224D36EDBF6C565158A4DD58D10F61D3C7BFBBCC395DE8A00F4E91889F3E3B4
                                                  SHA-512:27491F932CB1FFC6A57341499473BAFB1E126B2A80D66601E452440FDC46B49DD7E53FAEB86076198C83F355E74B4940D76D8DFE175C6EB5EC347A9615E4417E
                                                  Malicious:false
                                                  Preview:#-----------------------------------------------------------------------..# Custom Ground UI Palettes...#-----------------------------------------------------------------------..# ..# Just paste the new palettes below the dotted line...# Please check the custom_palettes.txt for further instructions...#..#-----------------------------------------------------------------------..# Pre-NGE Jedi Palettes Start..#-----------------------------------------------------------------------.....<Palette......AccentDark='#028E2D'......AccentLight='#87D84B'......Activated='#FFC109'......anim='#E8B900'......arrowActivated='#E7B301'......arrowdefault='#E7B301'......arrowDisabled='#7D5202'......arrowHover='#FFBF2B'......arrowSelected='#E7B301'......back1='#CE9213'......back2='#E4A001'......back3='#917000'......back4='#917000'......back5='#917000'......backDrop='#DD9102'......BaseDark='#175B00'......BaseLight='#61C100'......bottomBar='#191919'......box1='#1CAC
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):153168
                                                  Entropy (8bit):5.020030611130244
                                                  Encrypted:false
                                                  SSDEEP:3072:KRbqd8xJ/7bCqn0CgRZf0qLnkgEt/kmP84P8TP8K0IkEkiLdvgdyliB8s:kqux1PF0Pncckg0sm040T0vlZkdoMw6s
                                                  MD5:F5AE920CD31EF3945A7453FD76AB96EB
                                                  SHA1:D4D41CF7A77EB395411DA6B2A6AF86C54C525723
                                                  SHA-256:1CF56178462D040954A4F702E1EF74B0F128D9871BF4D0A3837C5C01B85DF10E
                                                  SHA-512:15B1E1B10598730A1AC0C0130DA43FBE2F4DBB131F1640E2569BDAFF79AA10E4A9F19E815899F252629B6DE34D24F84AC2F84EBABADA90DCBA0E7FAEF4E6BB65
                                                  Malicious:false
                                                  Preview:#-----------------------------------------------------------------------..# Custom Space UI Palettes...#-----------------------------------------------------------------------..# ..# Just paste the new palettes below the dotted line...# Please check the custom_palettes.txt for further instructions...#..#-----------------------------------------------------------------------..# Pre-NGE Jedi Palettes Start..#-----------------------------------------------------------------------.....<Palette.......AccentDark='#1E2D2B'.......AccentLight='#FFFFFF'.......Activated='#4E8B92'.......anim='#9AD6CE'.......arrowActivated='#77CECE'.......arrowdefault='#80BBBA'.......arrowDisabled='#000000'.......arrowHover='#FFFFFF'.......arrowSelected='#91AEAE'.......back1='#417A7E'.......back2='#214041'.......back3='#224142'.......back4='#356262'.......back5='#1D4540'.......backDrop='#38696D'.......BaseDark='#2B403F'.......BaseLight='#B6C9C7'.......bottomBar='#417A7E'
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):50894
                                                  Entropy (8bit):4.832939489943909
                                                  Encrypted:false
                                                  SSDEEP:384:AtBnb2u3+tTEcbgAy7x5J4mx/wQPmpQ4TetKUxCzlUNy+neTPFaCTPF9xTPFYYT0:yst10rxNBaURAUdou
                                                  MD5:79845F1005FBB38FA0BB2F888C1117D6
                                                  SHA1:459AEAAF0B6027A19569850F1885643346489FB5
                                                  SHA-256:F1468A5E51932E01346F66A6EFD0395D492FA5215EBF3E92C92E627F8EE37564
                                                  SHA-512:6CA0B66D8EBF36BBDCB9959E5EE776962626CEDF123E9B9C0934629C82267390EBC2BE26A51EA684788E3FD013AE2A2098FE837F793B3BD05A641A0FE4634DD6
                                                  Malicious:false
                                                  Preview:.<Page....Location='104,62'....MaximumSize='1380,1224'....MinimumSize='690,306'....Name='Collections'....ScrollExtent='690,612'....Selectable='true'....Size='690,612'....UserMovable='true'....UserResizable='true'...>....<Data.....bookNameText='Book.bookNameText'.....books='Books.BookImages'.....buttonclose='bg.mmc.close'.....captionText='bg.caption.text'.....focusGlow='true'.....imageStyleMissing='/Styles.collection.icon.missing'.....imageStyleMissingGray='/Styles.collection.icon.missing_gray'.....imageStyleNamespace='/Styles.collection.icon'.....imageStyleUnknown='/Styles.collection.icon.unknown'.....Name='CodeData'.....pages='Book.Pages'.....sampleCollection='Book.Pages.SamplePage.SampleCollection'.....sampleIcon='Book.Pages.SamplePage.SampleCollection.icons.sampleIcon'.....samplePage='Book.Pages.SamplePage'.....showCompleted='showCompleted'..../>....<Scrollbar.....Control='Books.BookImages'.....Location='20,97'.....Name='scrollbar'.....PackLocation='fff,nfn'.....PackSize='a,f'.....S
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):5499
                                                  Entropy (8bit):4.8313290768098085
                                                  Encrypted:false
                                                  SSDEEP:96:NOdw3MPI5ikFcCACh0qQvCFal4cACEt0C1M83SQK7v1Kdm+TKCeSx6mS6iS/0SQy:Niw3MPI5ZcCACOCF64XCq0C1M83SQK7A
                                                  MD5:4B949D48DFD7A0D7A61AE7FFA5D53B84
                                                  SHA1:07624DAB264B794737CDD62A397C37BBAFEDBC36
                                                  SHA-256:62FF8EF63675EC02956DEE11FEFFBCBF21165FBD93B73692DEA0B0B7F4458BEB
                                                  SHA-512:1455D340B40AA2357D58E8D09910A09AB651D7DFE5711EB33B22BFC0BB95819BD9FB42A275912CAB5F0B193E04B8FDD4886FCD06F91E6D7DD8A58A74F64C76BB
                                                  Malicious:false
                                                  Preview:..<Page....AllowLookAtTargetSelection='true'....BackgroundColor='#FFFFFF'....BackgroundOpacity='1.00'....BackgroundTint='#00D6FB'....Location='5,750'....MaximumSize='16384,20'....MinimumSize='128,10'....Name='expMon'....OnDisable='bg.enabled=enabled....mmc.enabled=enabled'....OnEnable='bg.enabled=enabled....mmc.enabled=enabled'....UserMovable='true'....UserResizable='true'....PackLocation='cfc,fff'....PackSize='a,f'....PalBgTint='back1'....RStyleDefault='/Styles.New.tool.tool_TL_in.rs_default'....ScrollExtent='1014,14'....Size='1014,14'....UserMovable='true'....UserResizable='true'...>....<Page.....BackgroundColor='#FFFFFF'.....Name='bg'.....OnDisableEffector='/effectors.opacity.slow.fadeout'.....OnEnableEffector='/effectors.opacity.fast.fadefull'.....PackLocation='nfn,nfn'.....PackSize='a,a'.....ScrollExtent='1014,14'.....Size='1014,14'..../>....<Data.....buttonclose='mmc.close'.....Name='CodeData'.....pageBar='barParent.pageBar'.....workingSkill='textSkill'..../>....<Text.....Font='b
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):3548
                                                  Entropy (8bit):5.097915290432383
                                                  Encrypted:false
                                                  SSDEEP:96:+EUex2TgkaPmE9vblmL916epj2bfkaPmmSm9vblbpkaPmmSm9vblbpkaPmmSm9vc:+EUexlkaeCvbAj6epj2jkaempvblVkaa
                                                  MD5:EBB827DE756A9B90C349CD372127B5E6
                                                  SHA1:8B526FF3F270FAC17883B8F40060E67282ED624A
                                                  SHA-256:D7C5B9D42E51114882F51169C6CA8AAA29BDBB5F3CD4661FDCCF983D151484E6
                                                  SHA-512:79BB2C816EE7803C08B0B22D090A78D18432D1E0242DB610C8F1F5A9E25B03042B462BE79F9BDF19BFD75A820947229FDCD1753351AD72BCEC134E92DA457CC6
                                                  Malicious:false
                                                  Preview:.<Page....AllowLookAtTargetSelection='true'....Location='983,133'....Name='KillMeter'....PackLocation='fff,nnn'....ScrollExtent='40,40'....Size='40,40'....UserMovable='true'...>....<Data.....kills='kills.text'.....Name='CodeData'..../>....<Page.....BackgroundColor='#FFFFFF'.....BackgroundTint='#00D6FB'.....Name='kills'.....OpacityRelativeMin='0.50'.....PackLocation='nfn,nfn'.....PackSize='a,f'.....PalBgTint='back1'.....RStyleDefault='/Styles.New.tool.tool_TL_in.rs_default'.....ScrollExtent='40,40'.....Size='40,40'....>.....<Text......Font='starwars_20'......LocalText='5'......Name='text'......PackLocation='nfn,cfc'......PackSize='f,f'......PalText='text1'......ScrollExtent='40,40'......Size='40,40'......TextAlignment='Center'......TextAlignmentVertical='Center'......TextColor='#96F4FC'.....>5</Text>....</Page>....<Image.....MaximumSize='40,40'.....MinimumSize='40,40'.....Name='New Image'.....ScrollExtent='40,40'.....Size='40,40'.....SourceRect='161,161,208,208'.....SourceResource='ui_n
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):3700
                                                  Entropy (8bit):5.038079276755719
                                                  Encrypted:false
                                                  SSDEEP:96:MUKb4nYjXimoGimn+imsGimlim2GimAsim54GimApimbGimj:M5b4nYL3oG3+3sG3l32G3X3GG3q3bG3j
                                                  MD5:A8D03E85C545052401C9D590EAC63D58
                                                  SHA1:2BEB067CD279DB451B7A497030EFF070E7D4299F
                                                  SHA-256:E0BA0C04ECA09EBD8DD56540F5647CF5EDA1E0DC57CCADC1B0A8A13E7E479785
                                                  SHA-512:F06BA964995C360F78C85483165565E48DBF52A4C8D040EB7FAD586BBADD0F90C8A29ABDAFDB0292263C9A11E5600259EDE7525557C4E482CE1717B8A8E9650A
                                                  Malicious:false
                                                  Preview:.<Page....BackgroundOpacity='1.00'....BackgroundTint='#00D6FB'....Location='897,588'....MaximumSize='185,64'....MinimumSize='185,16'....Name='netStatus'....PackLocation='fff,fff'....PalBgTint='back1'....RStyleDefault='/Styles.New.tool.tool_TL_in.rs_default'....ScrollExtent='185,64'....Size='185,64'....SizeIncrement='0,16'....UserMovable='true'....UserResizable='true'....VisualEditLock='true'...>....<Data.....Name='CodeData'.....textActivity='areaactivitytext'.....textBandwidth='bandwidthtext'.....textFps='fpstext'.....textPacketLoss='packetLosstext'.....textPing='pingtext'..../>....<Text.....Font='bold_12'.....LocalText='Ping (ms):'.....Location='0,0'.....MaxLines='1'.....Name='pinglabel'.....PackSize='f,f'.....PalText='text1'.....ScrollExtent='65,16'.....Size='65,16'.....TextAlignment='Right'.....TextAlignmentVertical='Center'.....TextColor='#96F4FC'....>Ping (ms):</Text>....<Text.....Font='bold_13'.....LocalText='35000'.....Location='70,0'.....MaxLines='1'.....Name='pingtext'.....Pac
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):1679285
                                                  Entropy (8bit):4.803823604902352
                                                  Encrypted:false
                                                  SSDEEP:6144:+h8JJcK946hu/PunXQ6JPZ9E2LduqHUHH3wquu1eglB6f1VNraX+qXeBE:TJJcKOE/X9BbjUHHZlt4b7BE
                                                  MD5:4552DBC415EF4CA0A883759B1E3ECB52
                                                  SHA1:2769B7543436DE4B892748F76AEED5F3E0328E26
                                                  SHA-256:AD953841D36FD04FD59C6213D92F0AC19F3F6D22D98788084A507890A0F7C7C4
                                                  SHA-512:E0C241606ABF6E498E527BBB6A139CB12AA8DD6382245234AA2BFC20B7DAD40C857679BDDB0FCE7B787A9EC54B6A40F7ED840AE477EDCB042C4D36DF000CC0D0
                                                  Malicious:false
                                                  Preview:.<Namespace....Name='Styles'....Size='128,64'...>....<include>ui_styles_collection.inc</include>....<Namespace.....Name='Expertise'....>.....<Namespace......Name='background'.....>......<ImageStyle.......Name='left_entertainer'.......Source='ui_expertise_background_left_entertainer'.......SourceRect='0,0,512,512'....../>......<ImageStyle.......Name='left_beastmaster'.......Source='ui_expertise_background_left_beastmaster'.......SourceRect='0,0,512,512'....../>......<ImageStyle.......Name='left_trader'.......Source='ui_expertise_background_left_trader'.......SourceRect='0,0,512,512'....../>......<ImageStyle.......Name='left_smuggler'.......Source='ui_expertise_background_left_smuggler'.......SourceRect='0,0,512,512'....../>......<ImageStyle.......Name='left_officer'.......Source='ui_expertise_background_left_officer'.......SourceRect='0,0,512,512'....../>......<ImageStyle.......Name='left_spy'.......Source='ui_expertise_background_left_spy'.......SourceRect='0,0,512,512'....../>......<I
                                                  Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                  Category:dropped
                                                  Size (bytes):1121677
                                                  Entropy (8bit):7.999807181487946
                                                  Encrypted:true
                                                  SSDEEP:24576:O5f3Wmsj2/TEB1nT+y6a9Q6lxjioySg0woACijh:O5f3WKUniywMDngHbV
                                                  MD5:4D5E04B6CE80B7C05A22BFB47F24F4C6
                                                  SHA1:75E11BDDB66A7880EE32142A255175B988ACD76E
                                                  SHA-256:6C590620385614A5D549D8760C064A2FDB0B8181A47D3394726B01D09881FF82
                                                  SHA-512:42AAEC990D7D798CE5300A777DC69B7824A1821DFC2430820762570844666795A7EFF697C5C559B19848265E3F5ED4B6E4AD4D105E1E9B55F7B89DE9B051C7A5
                                                  Malicious:false
                                                  Preview:PK........{..;Q.v.............ModSource UI Addon Pack.exe...\SI.8....bPAQQQ.b....(...Hb...CD@H.......].+.6..;X.....U,..Q.WJ...fnPw.}..}...~.......g.9ef...V0|.a......p?......:S.9^.f.t.....C..C.f.x......RZ...Q.Z..Z;..[.....fjjd...W..=;.m......nW...m..U..ki_.=x.k.j;^..{.I.?..&a..<}...O.......g.0...>.v..O.6C......8:0.+.&.z.G..qy.^.^.oW(.....3+.....\.......J....Ch....~..3.[....aV4...!..?.Cj8t.1..!.V....K..n...+0....".BBC.I.0.6L8^..m...........0.)m.Fb.2U..4...4.I..p....L@%...!.L...iw...aLO......-a.$&..7\...i".....S0.EV`D'..NJ..C....+:....b.\..K.1},F.N....ra....%..Ks0.MtHb.../.....9......-...%........X.GD@e....V`.......z..P...^.=....2J.M...'..!.([...d.p..0w.....uizO......1........X...E.L..".8.xb........1..6..9HF..w...8.2.x=a.%=.k.....{.br...-.k$=.'...2...aE-.2..z.....Efe.f*c.c...k..q...>)...r}....d...x.q.~./#.....5..Y.K5.P.,..4.s1Q..\...,...H8i..gP$.Z....4"....7.MEj.[..cY......L.R..Ex...'5h.B.3..k...:..Q~QGh...z...f.0.e.../a....W.
                                                  Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                  Category:dropped
                                                  Size (bytes):1147783
                                                  Entropy (8bit):7.977012386354449
                                                  Encrypted:false
                                                  SSDEEP:24576:SKN5LWSqjS/vOB1TTmO6aN86Fx/iAyC8iyUSCij5:SKN5LWy+TSOYaRJ8JXN
                                                  MD5:DC0AEE7C1898F76B9D61CE023B91539C
                                                  SHA1:320B203FAEC0555BA0565AB4C9A4DC5CCBA20BFD
                                                  SHA-256:BA9BD9929813326D744A0512A428D5010C7FB0FBB5F2F0F97002191770FE5DA1
                                                  SHA-512:C57FA5951B04CD47F7BEE7C8B33E5887B676989C2E17B4F7E92FD1B7C91F8D05729E1DCA43B98BD150EA4D4839A6F52A8B87A41A4176DB906828C1A5495E7021
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 14%
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........uJ...$...$...$./.{...$...%.:.$.".y...$..7....$.f."...$.Rich..$.................PE..L.../..G.................Z..........%2.......p....@..........................P...............................................s...........w...........................................................................p...............................text...4Y.......Z.................. ..`.rdata.......p.......^..............@..@.data................p..............@....ndata.......@...........................rsrc....w.......x...t..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:dropped
                                                  Size (bytes):3
                                                  Entropy (8bit):1.584962500721156
                                                  Encrypted:false
                                                  SSDEEP:3:xn:x
                                                  MD5:D1BD83A33F1A841AB7FDA32449746CC4
                                                  SHA1:70142F66475AE2FB33722D8D4750F386ECFEFE7B
                                                  SHA-256:D84BDB34D4EEEF4034D77E5403F850E35BC4A51B1143E3A83510E1AAAD839748
                                                  SHA-512:62B4DA4ABC10466431DDC1B0D91AAEB4F4D7EC4A28EE892096742178963D208DBC8C430CF45FEB53D9F254986B3591066D73228736F63900D4BA91B4C7F5A46A
                                                  Malicious:false
                                                  Preview:2.0
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):5952977
                                                  Entropy (8bit):5.910937148184729
                                                  Encrypted:false
                                                  SSDEEP:98304:+7W/eHUv+aWbkltw9EbMIuxcioPCbj/U+LaFB:+Y+9Rj7bDUlH
                                                  MD5:61D7EE74FB7201ADDF1A50CB5D7C4C95
                                                  SHA1:C6B56ACF07EA4F11708912EA6000F259C2181C8E
                                                  SHA-256:A8D2BF472FBB18C5A8801443818D252BEB7C26F9C4D2C2981C90A8B5F0BF2DB1
                                                  SHA-512:F6686DCEA5CAFBAB6D7D5786E9B77AE9B097F5D6D7D4CA3F8512F7D59F9509A8C276B475706D205822208FDE354BA5BF0EAA7D057C42D150DED145185ABEDF26
                                                  Malicious:false
                                                  Preview:........,.......,...]............n..............q...........................d...................................................................}.......................................................................................................................................s...B...S...........O.......................................p...r.......................f...........................q.......p...r.......................h...........................q.......p...r...o...n...m.......l...g...........................q.......p...r...k...j...i...h...................................q...g...f...r.......................j...........................q.......p...r.......e...d...................................c...q.......p...r...................................................q...b.......r...............................................................................................................................................................................................................
                                                  Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):189481
                                                  Entropy (8bit):6.135358388869015
                                                  Encrypted:false
                                                  SSDEEP:3072:xRdACkSJJ30k1pn2T4ISnUGN+E8KnCOxA17jxLmRtWHyPDQFllOdJiSg:xXRkSJy+c30UxbKnA1hLKWSVdk
                                                  MD5:33E9CEB08AC8C6BB13EACD0D1EDF16CB
                                                  SHA1:60BFDD27095FE505BF40B8FE52D833215AAAD3C6
                                                  SHA-256:952ACCB665179174003F303D578A2675704897A3E2E675C679D3FC712D7F8341
                                                  SHA-512:755F2CB395B6FFC47A603DD7FB09FAF05FFDD681EB452A8BA4400CBC1B72B7EAB48078F33057EF9DE43CE18A027C75DC8AD66F20B21C3B755020C2F265F70926
                                                  Malicious:false
                                                  Preview:........,...............................W.......................................................................................................................................................................................................................................................................j...............................................................................................................................B.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):14848
                                                  Entropy (8bit):6.0431386061925245
                                                  Encrypted:false
                                                  SSDEEP:192:o4lsN55M8r67wmsvJI5a299sfoG8I+WhPB3RY+h/G3DNl/qYcVp/12QgszA:oysdM80dCI5a2LsQ5IlPNRY00AlAsU
                                                  MD5:F716C100F551AC57E862C7B72DFE2B87
                                                  SHA1:A6FB358FD268507535178A8827943F1905F2606B
                                                  SHA-256:D92B88C3096A5D09C1F9744B62668D588CC8B1992FD88FA5C88C4636121C9F44
                                                  SHA-512:3D841154199D59D0F9CBF15EC4146DE1E967D4292F3A78DB8764AFAB5A9A242F38E1F0E1BF3943D06E5BE5018A35CF7C441744A8CF542CB4001AE6B375F244CC
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............H...H...Ht..H...H...H...Ht.H...H...H...H...H...HRich...H........................PE..L......G...........!.....&...p.......".......@.......................................................................D.._....@..d....................................................................................@...............................text....$.......&.................. ..`.rdata.......@.......*..............@..@.data....d...P.......0..............@....reloc..,............6..............@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):167424
                                                  Entropy (8bit):6.217182053553636
                                                  Encrypted:false
                                                  SSDEEP:3072:8CkSJJ30k1pn2T4ISnUGN+E8KnCOxA17jxLmRtWHyPDQFllOdJiSg:tkSJy+c30UxbKnA1hLKWSVdk
                                                  MD5:2DC35DDCABCB2B24919B9AFAE4EC3091
                                                  SHA1:9EEED33C3ABC656353A7EBD1C66AF38CCCADD939
                                                  SHA-256:6BBEB39747F1526752980D4DBEC2FE2C7347F3CC983A79C92561B92FE472E7A1
                                                  SHA-512:0CCAC336924F684DA1F73DB2DD230A0C932C5B4115AE1FA0E708B9DB5E39D2A07DC54DAC8D95881A42069CBB2C2886E880CDAD715DEDA83C0DE38757A0F6A901
                                                  Malicious:false
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........i...:...:...:..:...:...:...:...:...:...:...:...:...:...:...:...:..:...:...:h..:...:Rich...:........................PE..L....CU>...........!................................................................................................@...^.......<...............................(....................................................................................text...X........................... ..`.rdata...G.......H..................@..@.data...Dm... ...V..................@....reloc..R1.......2...\..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):14848
                                                  Entropy (8bit):6.0431386061925245
                                                  Encrypted:false
                                                  SSDEEP:192:o4lsN55M8r67wmsvJI5a299sfoG8I+WhPB3RY+h/G3DNl/qYcVp/12QgszA:oysdM80dCI5a2LsQ5IlPNRY00AlAsU
                                                  MD5:F716C100F551AC57E862C7B72DFE2B87
                                                  SHA1:A6FB358FD268507535178A8827943F1905F2606B
                                                  SHA-256:D92B88C3096A5D09C1F9744B62668D588CC8B1992FD88FA5C88C4636121C9F44
                                                  SHA-512:3D841154199D59D0F9CBF15EC4146DE1E967D4292F3A78DB8764AFAB5A9A242F38E1F0E1BF3943D06E5BE5018A35CF7C441744A8CF542CB4001AE6B375F244CC
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............H...H...Ht..H...H...H...Ht.H...H...H...H...H...HRich...H........................PE..L......G...........!.....&...p.......".......@.......................................................................D.._....@..d....................................................................................@...............................text....$.......&.................. ..`.rdata.......@.......*..............@..@.data....d...P.......0..............@....reloc..,............6..............@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):7168
                                                  Entropy (8bit):4.750647312346698
                                                  Encrypted:false
                                                  SSDEEP:96:Z+LBC0x22epxPEvC4FkWE+in1/FMvsCGRfRFqCB5t/GhEl5VN:Z+lepxPE1r8/FtmCDt+g5v
                                                  MD5:80A55B35582678D845CCCA04F52CADA3
                                                  SHA1:82D1236218C95A34425B8831EF1627C0C5919DFA
                                                  SHA-256:E66DD544C167C9EBB3D8ED18622276C350E5C97C076C7C81B514BAB6446A3CA5
                                                  SHA-512:C683793D4F264A76FFA5AAB33BE2A1ACA154757F09A984E22B4281AF19E9DEAAC5297A80EE9C92B8195E15DB5B8B33F7D110707C05BF9C928C6E5561DA559A62
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........i&W..uW..uW..uW..u}..u..Zu\..u..7uV..u...uV..u...uV..uRichW..u........PE..L......G...........!......... ............... ...............................p.......................................$..e.... ..x....P..(....................`..\.................................................... ...............................text............................... ..`.rdata..E.... ......................@..@.data........0......................@....rsrc...(....P......................@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):10240
                                                  Entropy (8bit):5.852039417299798
                                                  Encrypted:false
                                                  SSDEEP:192:CO6dJA/ruAFEiUdWWE6hE5RYUdJfbub1argMO:XKAFERdlxhGRYUzqZar
                                                  MD5:4FBB4A2CD711FC1FE84F3DC30C491DC9
                                                  SHA1:888E01AE6E64E7326F88DF9A30587F699EAB154A
                                                  SHA-256:C3B05F4FAF5E8903D5B4CB4A8CE4BBF2E8144725B98D8787D51C117B6EFA9BC2
                                                  SHA-512:92DCF99672A5935065DF6492E27ABB653679F1DB6DCDDFDE87CD14260C94A870327826B23CC2F338381B3EB53D07C1A3867806F6FF94533DB5195B895A856847
                                                  Malicious:false
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......C.............................S...........Rich...........PE..L......G...........!.................(.......0...............................`......................................p2......t0..P............................P.......................................................0..X............................text...?........................... ..`.rdata.......0....... ..............@..@.data...\....@.......$..............@....reloc.......P.......&..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:PC bitmap, Windows 3.x format, 164 x 314 x 4, image size 26376, resolution 2834 x 2834 px/m, cbSize 26494, bits offset 118
                                                  Category:dropped
                                                  Size (bytes):26494
                                                  Entropy (8bit):1.9568109962493656
                                                  Encrypted:false
                                                  SSDEEP:24:Qwika6aSaaDaVYoG6abuJsnZs5GhI11BayNXPcDrSsUWcSphsWwlEWqCl6aHAX2x:Qoi47a5G8SddzKFIcsOz3Xz
                                                  MD5:CBE40FD2B1EC96DAEDC65DA172D90022
                                                  SHA1:366C216220AA4329DFF6C485FD0E9B0F4F0A7944
                                                  SHA-256:3AD2DC318056D0A2024AF1804EA741146CFC18CC404649A44610CBF8B2056CF2
                                                  SHA-512:62990CB16E37B6B4EFF6AB03571C3A82DCAA21A1D393C3CB01D81F62287777FB0B4B27F8852B5FA71BC975FEAB5BAA486D33F2C58660210E115DE7E2BD34EA63
                                                  Malicious:false
                                                  Preview:BM~g......v...(.......:............g..................................................................................DDD@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDD@@@@@@..DDD....DDDDDD........................................DDDDDDDDDD....DDDDDDDDD........DD@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDD@@@@DDDDDDDDDD@@@@@@D..DD....DDDDDDD......................................DDDDDDDDDD....DDDDDDDDDD......D..D@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDDD@@@@@DDD..D.....DDDDDD......................................DDDDDDDDD.....DDDDDDDDD......DDD..@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDDD@@@@@@DDDD.......DDDDDD.....................................DDDDDDDDDD....DDDDDDDDDD.....DDDDD..@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDD@@@@@@DDDDDD.......DDDDDD....................................DDDDDDDDD....DDDDDDDDDD......DDDDDD..@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):8192
                                                  Entropy (8bit):5.196807044892378
                                                  Encrypted:false
                                                  SSDEEP:96:rZ5RwaB9dE0/PvQMuql/ODzN3ZOyGE1xiR0r2HpYkUdiw4:rZL7/AMzUz5ZOtEW0r2JxUdi
                                                  MD5:6E5D67DE86BBE1424C948EC22490E16E
                                                  SHA1:EB472A706F5B28F3151C14741926E1107B5BFAFD
                                                  SHA-256:D337A4FB3A455B847696AC70A6C070272E108E094D2B4395E3BDC1C76B86B8AE
                                                  SHA-512:0ED74440E8A2F7AF0D8412410D36A160DDBB362A2DD762297029F7997B2040E27AA0CA1BDDB918197956B3280E036FCFC7EBAB7ADF665D93828479F1D5FE2314
                                                  Malicious:false
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|/..8Nx.8Nx.8Nx.8Ny..Nx..F%.5Nx.lmH.=Nx..H~.9Nx..n|.9Nx.Rich8Nx.........PE..L......G...........!................x........ ...............................`.......................................%..A.... .......@.......................P..<.................................................... ...............................text............................... ..`.rdata....... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:MS Windows shortcut, Item id list present, Has Working directory, Icon number=0, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                  Category:dropped
                                                  Size (bytes):1246
                                                  Entropy (8bit):2.472815175420269
                                                  Encrypted:false
                                                  SSDEEP:12:8oECcNCeC0bdpZIWRcUEcbdpZIWRcUEJklyfeQoLlpbdpZIWRcUEJ:8oTuCKdHvJdHvvwoLfdHv
                                                  MD5:4E67D7931E065A97BBB0597DDF09DAC7
                                                  SHA1:D8435F8FF13ED6724A3DE511D54CB49132A819D9
                                                  SHA-256:770CD0418162C05877262F6D45085E1CDF69945CCCC9FB53B2CCBB8C1394A572
                                                  SHA-512:A2CB17BEFD998F2A6CA838FD6AC2F0F146CE2E4023487F7B761E7B86AB8A23621025635960B1CB8430DAD67F614CA863E8A80A32C5098D4C7A86E8E66A053BA5
                                                  Malicious:false
                                                  Preview:L..................F.@......................................................T....h.S...Bi.....+00.>.a.....h.t.t.p.:././.w.w.w...m.o.d.s.o.u.r.c.e...o.r.g./.......D.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.S.t.a.r.W.a.r.s.G.a.l.a.x.i.e.s.\.M.o.d.s.\.M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k.\.I.c.o.n.s.L.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.S.t.a.r.W.a.r.s.G.a.l.a.x.i.e.s.\.M.o.d.s.\.M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k.\.I.c.o.n.s.\.W.e.b...i.c.o.........%SystemDrive%\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons\Web.ico.............................................................................................................................................................................%.S.y.s.t.e.m.D.r.i.v.e.%.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.S.t.a.r.W.a.r.s.G.a.l.a.x.i.e.s.\.M.o.d.s.\.M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k.\.I.c.o.n.s.\.W.e.b...i.c.o.........................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Sat Aug 15 16:43:06 2009, mtime=Tue Feb 7 17:59:46 2023, atime=Sat Aug 15 16:43:06 2009, length=116184, window=hide
                                                  Category:dropped
                                                  Size (bytes):2498
                                                  Entropy (8bit):3.7153189986768433
                                                  Encrypted:false
                                                  SSDEEP:48:8Id57rEG2oWbQrEg+dHvoXdHvm7dHvewRdHvjDu:8I7rEG2oWpvolvmvBvjD
                                                  MD5:361DBCC8D111AC0E78AC788F44885691
                                                  SHA1:AE99FD92EE440682E70FD3BBBD2F85E2125C3733
                                                  SHA-256:C9A27E2F7DE3C9AC2D54D6DA8DD4DD80F0DABB368FD54EE5D12C074D15EF9A6E
                                                  SHA-512:5A542998A6C0F20272806093AA325037C8C622A50CE5CE003C557A3C88ABCDA374012BAA3D8486499D8A8DFC7AAA5DE2E4A8D6452CF1FCAA2CD5480BA9D65545
                                                  Malicious:false
                                                  Preview:L..................F.@.. .....m........X&;....m..................................P.O. .:i.....+00.../C:\.....................1.....GVu...PROGRA~1..t......L.GVu.....E...............J.....S...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....j.1.....GVv...STARWA~1..R......GVu.GVv..... .....................].M.S.t.a.r.W.a.r.s.G.a.l.a.x.i.e.s.....N.1.....GVu...Mods..:......GVu.GVu.....:.....................S...M.o.d.s.....x.1.....GVx...MODSOU~1..`......GVu.GVx.....;.....................8...M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k.....V.1.....GVx...Updater.@......GVw.GVx............................V..U.p.d.a.t.e.r.......2......;c. .MODSOU~2.EXE..........;c.GVx...............................M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k. .A.u.t.o. .U.p.d.a.t.e.r...e.x.e.......................-...........................C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater.exe........\.....\.....\.....\....
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, Icon number=0, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                  Category:dropped
                                                  Size (bytes):2001
                                                  Entropy (8bit):2.7407127421648387
                                                  Encrypted:false
                                                  SSDEEP:24:84mHdyKRhK3HoCW7dHvXCWudHvm7dHvTlwW5fdHvT:83HdyOwHofdHvXqdHvm7dHvRwmdHv
                                                  MD5:B48B77E2570F74E39EDC4B59164783F8
                                                  SHA1:53D15FD868DFC85FDFA9933BE770F09961AB5EA1
                                                  SHA-256:8081CB36AAA0FAA3F3A7424349A008374207417332E6C1CB9B475E518C4DCB0D
                                                  SHA-512:77C65BB1A73D092710AD48979E1F631C071F9577790DB5D2369BACEAF911E3D67CEA7A344DC6F14811135E4AE21EF2192DF7066CA1D36BE8ADDEBE1ABF644D8A
                                                  Malicious:false
                                                  Preview:L..................F.@......................................................c....P.O. .:i.....+00.../C:\...................h.1...........Program Files.L............................................P.r.o.g.r.a.m. .F.i.l.e.s.....r.1...........StarWarsGalaxies..R............................................S.t.a.r.W.a.r.s.G.a.l.a.x.i.e.s... .N.1...........Mods..:............................................M.o.d.s.......1...........ModSource UI Addon Pack.`............................................M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k...&...2...........Changelog_PreNGE_UI.txt.`............................................C.h.a.n.g.e.l.o.g._.P.r.e.N.G.E._.U.I...t.x.t...&...n.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.S.t.a.r.W.a.r.s.G.a.l.a.x.i.e.s.\.M.o.d.s.\.M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k.\.C.h.a.n.g.e.l.o.g._.P.r.e.N.G.E._.U.I...t.x.t.D.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.S.t.a.r.W.a.r.s.G.a.l.a.x.i.e.s.\.M.o.d.s.\.M.o.d.S.o
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Sat Aug 15 16:19:08 2009, mtime=Tue Feb 7 17:59:46 2023, atime=Sat Aug 15 16:19:08 2009, length=24877, window=hide
                                                  Category:dropped
                                                  Size (bytes):2505
                                                  Entropy (8bit):3.7134451009881526
                                                  Encrypted:false
                                                  SSDEEP:48:81Nd57rEG2O/mpxVHrXx3dHvfpxUxdHvm7dHvRwmdHvPwu:8T7rEG2OOpxJ3vfpxUzvmv9vPw
                                                  MD5:D0B32E06A1DF118829D040481574648F
                                                  SHA1:E698663B3726EA47488BB4BC95ABC210DBD37419
                                                  SHA-256:21CC083D58D656C50FDC53C25A07661BBF52132B3F488FA09003816D072440E8
                                                  SHA-512:B633F21E27007ECF00EB2F6D92A12215A9B8E07147C5142DD5E3E29D15D11B78F57837AC888EBA4AC5BDA7B1A042DE6312DC9699B449DC191529D82BEAFC8E2B
                                                  Malicious:false
                                                  Preview:L..................F.@.. .....P......;.X&;....P.....-a...........................P.O. .:i.....+00.../C:\.....................1.....GVu...PROGRA~1..t......L.GVu.....E...............J.....S...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....j.1.....GVv...STARWA~1..R......GVu.GVv..... .....................].M.S.t.a.r.W.a.r.s.G.a.l.a.x.i.e.s.....N.1.....GVu...Mods..:......GVu.GVu.....:.....................S...M.o.d.s.....x.1.....GVx...MODSOU~1..`......GVu.GVx.....;.....................8...M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k.....d.1.....GVx...DOCUME~1..L......GVv.GVx...........................}..D.o.c.u.m.e.n.t.a.t.i.o.n.......2.-a...;d. .README~1.HTM..x.......;d.GVx...............................R.e.a.d.m.e. .M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k...h.t.m.l.......................-...........................C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Readme ModSource UI Addon Pack.html........\.....\.....\.....
                                                  Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, Icon number=0, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                  Category:dropped
                                                  Size (bytes):2097
                                                  Entropy (8bit):2.7908999285930345
                                                  Encrypted:false
                                                  SSDEEP:48:8VHdyOwHkeZpmdHvOhZprdHvndHvyhMwAdHvyh:8VkOG5ZpivOhZphv1vyhAvyh
                                                  MD5:CEC4BAA324A2A081883F4C04D0C98B58
                                                  SHA1:99F551213E4BFEE326A129D71855B0265BC9BDE0
                                                  SHA-256:FE671D6FE585574CCFBFA625B76DFD3D908498A2F3920569E9E5016216804096
                                                  SHA-512:D1D3465BA224DF7B0C32A503436906801238269CFB57799C7CF987DE49D69323CB60C5C6D579EE0B88CA45C58C77532B3C2724AF4EE956A18CA01DC9CB5B6755
                                                  Malicious:false
                                                  Preview:L..................F.@...........................................................P.O. .:i.....+00.../C:\...................h.1...........Program Files.L............................................P.r.o.g.r.a.m. .F.i.l.e.s.....r.1...........StarWarsGalaxies..R............................................S.t.a.r.W.a.r.s.G.a.l.a.x.i.e.s... .N.1...........Mods..:............................................M.o.d.s.......1...........ModSource UI Addon Pack.`............................................M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k...&...2...........Uninstall the ModSource UI Addon Pack.exe..............................................U.n.i.n.s.t.a.l.l. .t.h.e. .M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k...e.x.e...8.........\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.S.t.a.r.W.a.r.s.G.a.l.a.x.i.e.s.\.M.o.d.s.\.M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k.\.U.n.i.n.s.t.a.l.l. .t.h.e. .M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k...e.x.e
                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                  Entropy (8bit):7.762292817147485
                                                  TrID:
                                                  • Win32 Executable (generic) a (10002005/4) 92.16%
                                                  • NSIS - Nullsoft Scriptable Install System (846627/2) 7.80%
                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                  • DOS Executable Generic (2002/1) 0.02%
                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                  File name:SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
                                                  File size:116184
                                                  MD5:97011b19f2683a918f1f07f7f4ec1998
                                                  SHA1:4b486d0b67994fabe961787f5facdf9a0e3f6672
                                                  SHA256:c1469167b9700aeca987573c023ec7f160dadf8309a7a4feb2cd1969ad66673e
                                                  SHA512:fd7ffe3ccf0a46d06d936c946f50b6fdde195f684cf10b23450809457fbbb7d281f45582667ff5ec1e1968283295426ba05d156063d9c45bce931f8a45529dd1
                                                  SSDEEP:3072:Md/vyWmJgsn5f630mFNCwivNDd+r7Ncxnpjw9:MXiY0IMfZ0N0npC
                                                  TLSH:14B3021F79C5C89BCE6529B0167B837792B9771605210F8F27B04FFF983509A9B0A18B
                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........uJ...$...$...$./.{...$...%.:.$.".y...$..7....$.f."...$.Rich..$.................PE..L.../..G.................Z..........%2.....
                                                  Icon Hash:b2a88c96b2ca6a72
                                                  Entrypoint:0x403225
                                                  Entrypoint Section:.text
                                                  Digitally signed:false
                                                  Imagebase:0x400000
                                                  Subsystem:windows gui
                                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                  DLL Characteristics:
                                                  Time Stamp:0x47EEBF2F [Sat Mar 29 22:14:07 2008 UTC]
                                                  TLS Callbacks:
                                                  CLR (.Net) Version:
                                                  OS Version Major:4
                                                  OS Version Minor:0
                                                  File Version Major:4
                                                  File Version Minor:0
                                                  Subsystem Version Major:4
                                                  Subsystem Version Minor:0
                                                  Import Hash:099c0646ea7282d232219f8807883be0
                                                  Instruction
                                                  sub esp, 00000180h
                                                  push ebx
                                                  push ebp
                                                  push esi
                                                  xor ebx, ebx
                                                  push edi
                                                  mov dword ptr [esp+18h], ebx
                                                  mov dword ptr [esp+10h], 00409128h
                                                  xor esi, esi
                                                  mov byte ptr [esp+14h], 00000020h
                                                  call dword ptr [00407030h]
                                                  push 00008001h
                                                  call dword ptr [004070B4h]
                                                  push ebx
                                                  call dword ptr [0040727Ch]
                                                  push 00000008h
                                                  mov dword ptr [00423F58h], eax
                                                  call 00007F8850B3A40Eh
                                                  mov dword ptr [00423EA4h], eax
                                                  push ebx
                                                  lea eax, dword ptr [esp+34h]
                                                  push 00000160h
                                                  push eax
                                                  push ebx
                                                  push 0041F450h
                                                  call dword ptr [00407158h]
                                                  push 004091B0h
                                                  push 004236A0h
                                                  call 00007F8850B3A0C5h
                                                  call dword ptr [004070B0h]
                                                  mov edi, 00429000h
                                                  push eax
                                                  push edi
                                                  call 00007F8850B3A0B3h
                                                  push ebx
                                                  call dword ptr [0040710Ch]
                                                  cmp byte ptr [00429000h], 00000022h
                                                  mov dword ptr [00423EA0h], eax
                                                  mov eax, edi
                                                  jne 00007F8850B3791Ch
                                                  mov byte ptr [esp+14h], 00000022h
                                                  mov eax, 00429001h
                                                  push dword ptr [esp+14h]
                                                  push eax
                                                  call 00007F8850B39BA6h
                                                  push eax
                                                  call dword ptr [0040721Ch]
                                                  mov dword ptr [esp+1Ch], eax
                                                  jmp 00007F8850B37975h
                                                  cmp cl, 00000020h
                                                  jne 00007F8850B37918h
                                                  inc eax
                                                  cmp byte ptr [eax], 00000020h
                                                  je 00007F8850B3790Ch
                                                  cmp byte ptr [eax], 00000022h
                                                  mov byte ptr [eax+eax+00h], 00000000h
                                                  Programming Language:
                                                  • [EXP] VC++ 6.0 SP5 build 8804
                                                  NameVirtual AddressVirtual Size Is in Section
                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x73a40xb4.rdata
                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x2f0000x908.rsrc
                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_IAT0x70000x28c.rdata
                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                  .text0x10000x59340x5a00False0.6665364583333333data6.4568655778614685IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                  .rdata0x70000x11900x1200False0.4448784722222222data5.177968128705381IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                  .data0x90000x1af980x400False0.552734375data4.702501941692098IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                  .ndata0x240000xb0000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                  .rsrc0x2f0000x9080xa00False0.4109375data3.9664836133461354IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                  NameRVASizeTypeLanguageCountry
                                                  RT_ICON0x2f1900x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States
                                                  RT_DIALOG0x2f4780x100dataEnglishUnited States
                                                  RT_DIALOG0x2f5780x11cdataEnglishUnited States
                                                  RT_DIALOG0x2f6980x60dataEnglishUnited States
                                                  RT_GROUP_ICON0x2f6f80x14dataEnglishUnited States
                                                  RT_MANIFEST0x2f7100x1f6XML 1.0 document, ASCII text, with very long lines (502), with no line terminatorsEnglishUnited States
                                                  DLLImport
                                                  KERNEL32.dllCompareFileTime, SearchPathA, GetShortPathNameA, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, GetLastError, CreateDirectoryA, SetFileAttributesA, Sleep, GetTickCount, CreateFileA, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, SetFileTime, GetTempPathA, GetCommandLineA, SetErrorMode, LoadLibraryA, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, CreateProcessA, RemoveDirectoryA, GetTempFileNameA, lstrlenA, lstrcatA, GetSystemDirectoryA, GetVersion, CloseHandle, lstrcmpiA, lstrcmpA, ExpandEnvironmentStringsA, GlobalFree, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GetModuleHandleA, LoadLibraryExA, GetProcAddress, FreeLibrary, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, WriteFile, ReadFile, MulDiv, SetFilePointer, FindClose, FindNextFileA, FindFirstFileA, DeleteFileA, GetWindowsDirectoryA
                                                  USER32.dllEndDialog, ScreenToClient, GetWindowRect, EnableMenuItem, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, RegisterClassA, TrackPopupMenu, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, DestroyWindow, CreateDialogParamA, SetTimer, SetWindowTextA, PostQuitMessage, SetForegroundWindow, wsprintfA, SendMessageTimeoutA, FindWindowExA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, OpenClipboard, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongA, LoadImageA, GetDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndPaint, ShowWindow
                                                  GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectA, SetBkMode, SetTextColor, SelectObject
                                                  SHELL32.dllSHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA, SHGetSpecialFolderLocation
                                                  ADVAPI32.dllRegQueryValueExA, RegSetValueExA, RegEnumKeyA, RegEnumValueA, RegOpenKeyExA, RegDeleteKeyA, RegDeleteValueA, RegCloseKey, RegCreateKeyExA
                                                  COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                  ole32.dllCoTaskMemFree, OleInitialize, OleUninitialize, CoCreateInstance
                                                  VERSION.dllGetFileVersionInfoSizeA, GetFileVersionInfoA, VerQueryValueA
                                                  Language of compilation systemCountry where language is spokenMap
                                                  EnglishUnited States
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Feb 7, 2023 19:59:09.999867916 CET4969580192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:10.024344921 CET8049695162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:10.024516106 CET4969580192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:10.031176090 CET4969580192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:10.055288076 CET8049695162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:10.060662031 CET8049695162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:10.060699940 CET8049695162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:10.060720921 CET8049695162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:10.060744047 CET8049695162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:10.060765028 CET8049695162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:10.060786009 CET8049695162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:10.060816050 CET4969580192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:10.060888052 CET4969580192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:10.063277960 CET4969580192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:10.130839109 CET8049695162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:10.141086102 CET8049695162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:10.141182899 CET4969580192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:10.329230070 CET4969680192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:10.353476048 CET8049696162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:10.353574038 CET4969680192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:10.376364946 CET4969680192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:10.400569916 CET8049696162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:10.406291008 CET8049696162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:10.406332970 CET8049696162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:10.406387091 CET8049696162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:10.406415939 CET8049696162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:10.406444073 CET8049696162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:10.406766891 CET8049696162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:10.407351017 CET4969680192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:10.447982073 CET4969680192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:10.486756086 CET8049696162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:10.486902952 CET4969680192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:10.690042973 CET4969780192.168.2.4203.16.214.120
                                                  Feb 7, 2023 19:59:11.011236906 CET8049697203.16.214.120192.168.2.4
                                                  Feb 7, 2023 19:59:11.011480093 CET4969780192.168.2.4203.16.214.120
                                                  Feb 7, 2023 19:59:11.017126083 CET4969780192.168.2.4203.16.214.120
                                                  Feb 7, 2023 19:59:11.339237928 CET8049697203.16.214.120192.168.2.4
                                                  Feb 7, 2023 19:59:11.342822075 CET8049697203.16.214.120192.168.2.4
                                                  Feb 7, 2023 19:59:11.342885017 CET8049697203.16.214.120192.168.2.4
                                                  Feb 7, 2023 19:59:11.342998981 CET4969780192.168.2.4203.16.214.120
                                                  Feb 7, 2023 19:59:11.344343901 CET4969780192.168.2.4203.16.214.120
                                                  Feb 7, 2023 19:59:11.543103933 CET8049697203.16.214.120192.168.2.4
                                                  Feb 7, 2023 19:59:11.543184996 CET4969780192.168.2.4203.16.214.120
                                                  Feb 7, 2023 19:59:11.664391041 CET8049697203.16.214.120192.168.2.4
                                                  Feb 7, 2023 19:59:15.637778997 CET4969880192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:15.661902905 CET8049698162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:15.662056923 CET4969880192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:15.673615932 CET4969880192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:15.697168112 CET8049698162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:15.703309059 CET8049698162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:15.703341961 CET8049698162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:15.703362942 CET8049698162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:15.703386068 CET8049698162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:15.703406096 CET8049698162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:15.703449965 CET4969880192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:15.703507900 CET4969880192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:15.706346035 CET8049698162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:15.706469059 CET4969880192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:15.706535101 CET4969880192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:15.848922014 CET4969980192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:15.873218060 CET8049699162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:15.873454094 CET4969980192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:15.877010107 CET4969980192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:15.900964975 CET8049699162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:15.905997992 CET8049699162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:15.906028032 CET8049699162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:15.906049013 CET8049699162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:15.906069994 CET8049699162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:15.906085014 CET8049699162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:15.906102896 CET8049699162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:15.906183958 CET4969980192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:15.906245947 CET4969980192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:15.909384966 CET4969980192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:15.974669933 CET8049699162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:15.986478090 CET8049699162.55.0.134192.168.2.4
                                                  Feb 7, 2023 19:59:15.986731052 CET4969980192.168.2.4162.55.0.134
                                                  Feb 7, 2023 19:59:16.314790010 CET4970080192.168.2.4203.16.214.120
                                                  Feb 7, 2023 19:59:16.632805109 CET8049700203.16.214.120192.168.2.4
                                                  Feb 7, 2023 19:59:16.632946014 CET4970080192.168.2.4203.16.214.120
                                                  Feb 7, 2023 19:59:16.641328096 CET4970080192.168.2.4203.16.214.120
                                                  Feb 7, 2023 19:59:16.959192991 CET8049700203.16.214.120192.168.2.4
                                                  Feb 7, 2023 19:59:16.961148977 CET8049700203.16.214.120192.168.2.4
                                                  Feb 7, 2023 19:59:16.961299896 CET8049700203.16.214.120192.168.2.4
                                                  Feb 7, 2023 19:59:16.961321115 CET8049700203.16.214.120192.168.2.4
                                                  Feb 7, 2023 19:59:16.961339951 CET8049700203.16.214.120192.168.2.4
                                                  Feb 7, 2023 19:59:16.961415052 CET4970080192.168.2.4203.16.214.120
                                                  Feb 7, 2023 19:59:16.961467028 CET4970080192.168.2.4203.16.214.120
                                                  Feb 7, 2023 19:59:17.279333115 CET8049700203.16.214.120192.168.2.4
                                                  Feb 7, 2023 19:59:17.279367924 CET8049700203.16.214.120192.168.2.4
                                                  Feb 7, 2023 19:59:17.279387951 CET8049700203.16.214.120192.168.2.4
                                                  Feb 7, 2023 19:59:17.279499054 CET8049700203.16.214.120192.168.2.4
                                                  Feb 7, 2023 19:59:17.279535055 CET8049700203.16.214.120192.168.2.4
                                                  Feb 7, 2023 19:59:17.279562950 CET4970080192.168.2.4203.16.214.120
                                                  Feb 7, 2023 19:59:17.279563904 CET4970080192.168.2.4203.16.214.120
                                                  Feb 7, 2023 19:59:17.279576063 CET8049700203.16.214.120192.168.2.4
                                                  Feb 7, 2023 19:59:17.279639006 CET4970080192.168.2.4203.16.214.120
                                                  Feb 7, 2023 19:59:17.597465992 CET8049700203.16.214.120192.168.2.4
                                                  Feb 7, 2023 19:59:17.597495079 CET8049700203.16.214.120192.168.2.4
                                                  Feb 7, 2023 19:59:17.597513914 CET8049700203.16.214.120192.168.2.4
                                                  Feb 7, 2023 19:59:17.597533941 CET8049700203.16.214.120192.168.2.4
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Feb 7, 2023 19:59:09.772711992 CET5657253192.168.2.48.8.8.8
                                                  Feb 7, 2023 19:59:09.962383986 CET53565728.8.8.8192.168.2.4
                                                  Feb 7, 2023 19:59:10.131247997 CET5091153192.168.2.48.8.8.8
                                                  Feb 7, 2023 19:59:10.250767946 CET53509118.8.8.8192.168.2.4
                                                  Feb 7, 2023 19:59:10.557708979 CET5968353192.168.2.48.8.8.8
                                                  Feb 7, 2023 19:59:10.577409983 CET53596838.8.8.8192.168.2.4
                                                  Feb 7, 2023 19:59:15.601710081 CET6416753192.168.2.48.8.8.8
                                                  Feb 7, 2023 19:59:15.622859001 CET53641678.8.8.8192.168.2.4
                                                  Feb 7, 2023 19:59:15.787257910 CET5856553192.168.2.48.8.8.8
                                                  Feb 7, 2023 19:59:15.809245110 CET53585658.8.8.8192.168.2.4
                                                  Feb 7, 2023 19:59:15.979074955 CET5223953192.168.2.48.8.8.8
                                                  Feb 7, 2023 19:59:16.300218105 CET53522398.8.8.8192.168.2.4
                                                  Feb 7, 2023 20:00:00.583838940 CET6068653192.168.2.48.8.8.8
                                                  Feb 7, 2023 20:00:00.584105015 CET6112453192.168.2.48.8.8.8
                                                  Feb 7, 2023 20:00:00.604007006 CET53611248.8.8.8192.168.2.4
                                                  Feb 7, 2023 20:00:00.609865904 CET53606868.8.8.8192.168.2.4
                                                  Feb 7, 2023 20:00:03.329857111 CET5086153192.168.2.48.8.8.8
                                                  Feb 7, 2023 20:00:03.349862099 CET53508618.8.8.8192.168.2.4
                                                  Feb 7, 2023 20:00:03.642433882 CET6108853192.168.2.48.8.8.8
                                                  Feb 7, 2023 20:00:03.683633089 CET53610888.8.8.8192.168.2.4
                                                  Feb 7, 2023 20:01:05.888470888 CET5141953192.168.2.48.8.8.8
                                                  Feb 7, 2023 20:01:05.906919003 CET53514198.8.8.8192.168.2.4
                                                  Feb 7, 2023 20:01:06.002398014 CET5105453192.168.2.48.8.8.8
                                                  Feb 7, 2023 20:01:06.022260904 CET53510548.8.8.8192.168.2.4
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Feb 7, 2023 19:59:09.772711992 CET192.168.2.48.8.8.80x9892Standard query (0)modsource.orgA (IP address)IN (0x0001)false
                                                  Feb 7, 2023 19:59:10.131247997 CET192.168.2.48.8.8.80xabebStandard query (0)modsource.orgA (IP address)IN (0x0001)false
                                                  Feb 7, 2023 19:59:10.557708979 CET192.168.2.48.8.8.80x53a4Standard query (0)users.on.netA (IP address)IN (0x0001)false
                                                  Feb 7, 2023 19:59:15.601710081 CET192.168.2.48.8.8.80x9017Standard query (0)modsource.orgA (IP address)IN (0x0001)false
                                                  Feb 7, 2023 19:59:15.787257910 CET192.168.2.48.8.8.80x600eStandard query (0)modsource.orgA (IP address)IN (0x0001)false
                                                  Feb 7, 2023 19:59:15.979074955 CET192.168.2.48.8.8.80x9cc2Standard query (0)users.on.netA (IP address)IN (0x0001)false
                                                  Feb 7, 2023 20:00:00.583838940 CET192.168.2.48.8.8.80xe83aStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                  Feb 7, 2023 20:00:00.584105015 CET192.168.2.48.8.8.80x8320Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                  Feb 7, 2023 20:00:03.329857111 CET192.168.2.48.8.8.80x148dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Feb 7, 2023 20:00:03.642433882 CET192.168.2.48.8.8.80xe7d2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Feb 7, 2023 20:01:05.888470888 CET192.168.2.48.8.8.80x4f2bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Feb 7, 2023 20:01:06.002398014 CET192.168.2.48.8.8.80x7fa9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Feb 7, 2023 19:59:09.962383986 CET8.8.8.8192.168.2.40x9892No error (0)modsource.org162.55.0.134A (IP address)IN (0x0001)false
                                                  Feb 7, 2023 19:59:10.250767946 CET8.8.8.8192.168.2.40xabebNo error (0)modsource.org162.55.0.134A (IP address)IN (0x0001)false
                                                  Feb 7, 2023 19:59:10.577409983 CET8.8.8.8192.168.2.40x53a4No error (0)users.on.net203.16.214.120A (IP address)IN (0x0001)false
                                                  Feb 7, 2023 19:59:15.622859001 CET8.8.8.8192.168.2.40x9017No error (0)modsource.org162.55.0.134A (IP address)IN (0x0001)false
                                                  Feb 7, 2023 19:59:15.809245110 CET8.8.8.8192.168.2.40x600eNo error (0)modsource.org162.55.0.134A (IP address)IN (0x0001)false
                                                  Feb 7, 2023 19:59:16.300218105 CET8.8.8.8192.168.2.40x9cc2No error (0)users.on.net203.16.214.120A (IP address)IN (0x0001)false
                                                  Feb 7, 2023 20:00:00.604007006 CET8.8.8.8192.168.2.40x8320No error (0)accounts.google.com216.58.209.45A (IP address)IN (0x0001)false
                                                  Feb 7, 2023 20:00:00.609865904 CET8.8.8.8192.168.2.40xe83aNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                  Feb 7, 2023 20:00:00.609865904 CET8.8.8.8192.168.2.40xe83aNo error (0)clients.l.google.com142.250.180.174A (IP address)IN (0x0001)false
                                                  Feb 7, 2023 20:00:03.349862099 CET8.8.8.8192.168.2.40x148dNo error (0)www.google.com142.250.180.132A (IP address)IN (0x0001)false
                                                  Feb 7, 2023 20:00:03.683633089 CET8.8.8.8192.168.2.40xe7d2No error (0)www.google.com142.250.180.132A (IP address)IN (0x0001)false
                                                  Feb 7, 2023 20:01:05.906919003 CET8.8.8.8192.168.2.40x4f2bNo error (0)www.google.com142.250.180.132A (IP address)IN (0x0001)false
                                                  Feb 7, 2023 20:01:06.022260904 CET8.8.8.8192.168.2.40x7fa9No error (0)www.google.com142.250.180.132A (IP address)IN (0x0001)false
                                                  • clients2.google.com
                                                  • accounts.google.com
                                                  • modsource.org
                                                  • users.on.net

                                                  Click to jump to process

                                                  Target ID:0
                                                  Start time:19:59:08
                                                  Start date:07/02/2023
                                                  Path:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
                                                  Imagebase:0x400000
                                                  File size:116184 bytes
                                                  MD5 hash:97011B19F2683A918F1F07F7F4EC1998
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low

                                                  Target ID:1
                                                  Start time:19:59:21
                                                  Start date:07/02/2023
                                                  Path:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                  Imagebase:0x400000
                                                  File size:1147783 bytes
                                                  MD5 hash:DC0AEE7C1898F76B9D61CE023B91539C
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Antivirus matches:
                                                  • Detection: 14%, ReversingLabs
                                                  Reputation:low

                                                  Target ID:4
                                                  Start time:19:59:54
                                                  Start date:07/02/2023
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Readme ModSource UI Addon Pack.html
                                                  Imagebase:0x7ff683680000
                                                  File size:2851656 bytes
                                                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  Target ID:6
                                                  Start time:19:59:56
                                                  Start date:07/02/2023
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1832 --field-trial-handle=1800,i,4957897538365028636,534134650291675046,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                  Imagebase:0x7ff683680000
                                                  File size:2851656 bytes
                                                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  No disassembly