Report #5484 check_circle

  • Creation Date: Feb. 10, 2020, 4:36 p.m.
  • Last Update: Feb. 10, 2020, 6:38 p.m.
  • File: 2RzrRWD.exe
  • Results:
Binary
DLL
False cancel
Size
804.00KB
trid
34.2% Win32 Dynamic Link Library
23.4% Win32 Executable
10.7% Win16/32 Executable Delphi generic
10.5% OS/2 Executable
10.4% Generic Win/DOS Executable
type
PE
wordsize
32
Subsystem
Windows GUI
Hashes
md5
6f82a550d892c09cb156b1e6f9c0260e
sha1
dfa2476d28ea87b9017799a786d40d9b7ba049ed
crc32
0x82415079
sha224
911d7c614965fa58a8bad42376abd41d37cc8b1149d435097dbc0760
sha256
336ccdbf82ef415a434fb5c16a51d1c75e282791a6b1e07823c5792579c95ffa
sha384
b903b1173f38f4ceb0aff5b6bcf7302449fab749d20905c0f965d040936c9046cbe37bc767017e8c3178fc09254bc5fa
sha512
1a39aa25ec33c374cb07ccfb62d2c7d26c833bbe8efa75fbf1b667c271782964c0997c92907c547183a6637fe39ef7855b78f86fb828850718cffb833cb33f70
ssdeep
24576:tKCvz7RBXm4FpFFr3S0WXjQELBhPkkQk:wC5Fmkbh3S0WX/N
Community
Google
False cancel
HashLib
False cancel
YARA
Matches
domain, anti_dbg, IP, contentis_base64, IsNET_EXE, IsPacked, DebuggerCheck__RemoteAPI, IsPE32, IsWindowsGUI

Suspicious
True check_circle

Strings
List
My.Computer
aA.hM
System.IO
R.ET
System.ComponentModel.Design
bJ.lr
R.Rw
Y.Kr
System.Security.Cryptography
q.il
2.12.1.14
A.co#
4System.Web.Services.Protocols.SoapHttpClientProtocol
YvAP.png
YvAP.png
%A\ee%
emma001.exe
emma001.exe
emma001.exe
15.10.13.8
15.10.13.8
15.10.13.8
<*.2
l1`k!INN
VOa%/O
8.0.0.0
fR&o
%0iN_
wm%oUS~,
%1EMI
%adL{
Rrs%c`.
%s$>-aH
g%ei=.
|J4%sh Eh
S# %A
mscoree.dll
o:\De
J.xxb
DebuggerHiddenAttribute
0.hk@L
VirtualAlloc
VirtualProtect
5BDe
EF9e
4eBd
Ab8E
roT1
09%/
_=EC*N\
PaddingMode
CipherMode
GetHashCode
CreateDecryptor
Rijndael
n@RL:
rsa.C
_9e0d2af90
_e784fe9c5e5
HideModuleNameAttribute
_1778fedd47
_CorExeMain
$Ycmm$ka0A
",:03wLMA2
Y'UR}-S4
LHJWaU2|g
get_Scan0
get_Height
Te?I5m-F}(fV
0+eF91L
_fec2ebd
_2f70ee
2@#DQ/GtWe
3Ic8^ko
4?iV-[RL
9ro@CY_O
get_Computer
7%0/EJNs/T
3LMsQda$K
adR.>-,'i
jT,EtNn8
|5YIks1]n
&>ouw/{A
`IRy*a3P
Y+}WYLrA3
get_Count
get_User
CallWindowProc
get_Width
get_Chars
My.Application
My.WebServices
rmOB0EF1y1
,,8Acwe
get_Stride
get_Module
get_Handle
op_Explicit
get_Default
ENS<]:N<d

Foremost
Matches
0.exe, 804 KB, 28.png, 756 KB
Suspicious
True check_circle
Heuristics
IPs
hasIPs: True check_circle
Allowed
Suspicious: 2.12.1.14, 0, Unknown, 15.10.13.8, 0, Unknown
hasAllowed: False cancel
hasSuspicious: True check_circle

URLs
Allowed
hasURLs: False cancel
Suspicious
hasAllowed: False cancel
hasSuspicious: False cancel

Files
Allowed: user32.dll, mscoree.dll, kernel32.dll
hasFiles: True check_circle
Suspicious
hasAllowed: True check_circle
hasSuspicious: False cancel

Binary
Sizes
RVA
RVA: 16
Suspicious: False cancel
Code
Size: 38400
Suspicious: False cancel
Image
Address: 4194304
Suspicious: False cancel
Stack
Stack: 4096
Suspicious: False cancel
Headers
Headers: 1024
Suspicious: False cancel
Suspicious: False cancel

Symbols
Number
Number: 0
Suspicious: True check_circle
Pointer
Pointer: 0
Suspicious: True check_circle
Directories
Number: 16
Suspicious: False cancel

Checksum
Value: 0
Suspicous: True check_circle

Sections
Allowed: |j]"s, .text, .rsrc, .reloc,
Suspicious
hasAllowed: True check_circle
hasSections: True check_circle
hasSuspicious: False cancel

Versions
OS
Version: 4
Suspicious: False cancel
Image
Version: True check_circle
Suspicious: 4
Linker
Version: 8.0
Suspicious: False cancel
Subsystem
Version: 4.0
Suspicious: False cancel
Suspicious: False cancel

EntryPoint
Address: 843786
Suspicious: False cancel

Anomalies
Anomalies: The header checksum and the calculated checksum do not match.
hasAnomalies: True check_circle

Libraries
Allowed: user32.dll, mscoree.dll, kernel32.dll
hasLibs: True check_circle
Suspicious
hasAllowed: True check_circle
hasSuspicious: False cancel

Timestamp
Past: False cancel
Valid: True check_circle
Value: 2019-01-30 02:41:14
Future: False cancel

Compilation
Packed: False cancel
Missing: True check_circle
Packers
Compiled: False cancel
Compilers

Obfuscation
XOR: False cancel
Fuzzing: False cancel

PEDetector
Matches
None
Suspicious
False cancel
Disassembly
hasTricks
True check_circle
Tricks
pushret
none: 3
.rsrc: 20
.text: 385

pushpopmath
none: 2
.text: 208

ss register
.text: 8

garbagebytes
none: 1
.rsrc: 1
.text: 127

hookdetection
.text: 19

software breakpoint
.text: 17

fakeconditionaljumps
.text: 10

programcontrolflowchange
none: 1
.rsrc: 1
.text: 117

cpuinstructionsresultscomparison
.rsrc: 1
.text: 2

AVclass
gamarue
1
VirusTotal
md5
6f82a550d892c09cb156b1e6f9c0260e
sha1
dfa2476d28ea87b9017799a786d40d9b7ba049ed
SCANS (DETECTION RATE = 77.14%)
AVG
result: Win32:TrojanX-gen [Trj]
update: 20191020
version: 18.4.3895.0
detected: True check_circle

CMC
update: 20190321
version: 1.1.0.977
detected: False cancel

MAX
result: malware (ai score=100)
update: 20191020
version: 2019.9.16.1
detected: True check_circle

APEX
result: Malicious
update: 20191019
version: 5.75
detected: True check_circle

Bkav
update: 20191018
version: 1.3.0.10239
detected: False cancel

K7GW
result: Trojan ( 005468b41 )
update: 20191010
version: 11.72.32236
detected: True check_circle

ALYac
result: Gen:Variant.Razy.458390
update: 20191020
version: 1.1.1.5
detected: True check_circle

Avast
result: Win32:TrojanX-gen [Trj]
update: 20191020
version: 18.4.3895.0
detected: True check_circle

Avira
result: HEUR/AGEN.1038876
update: 20191020
version: 8.3.3.8
detected: True check_circle

Baidu
update: 20190318
version: 1.0.0.2
detected: False cancel

Cyren
result: W32/Trojan.PFRX-7252
update: 20191020
version: 6.2.2.2
detected: True check_circle

DrWeb
result: Trojan.PackedENT.122
update: 20191020
version: 7.0.41.7240
detected: True check_circle

GData
result: Gen:Variant.Razy.458390
update: 20191020
version: A:25.23728B:26.16355
detected: True check_circle

Panda
result: Trj/GdSda.A
update: 20191020
version: 4.6.4.2
detected: True check_circle

VBA32
result: TScope.Trojan.MSIL
update: 20191018
version: 4.2.0
detected: True check_circle

Zoner
update: 20191020
version: 1.0.0.1
detected: False cancel

ClamAV
update: 20191020
version: 0.102.0.0
detected: False cancel

Comodo
result: Malware@#1uio4tr6qwz9f
update: 20191020
version: 31624
detected: True check_circle

F-Prot
update: 20191020
version: 4.7.1.166
detected: False cancel

Ikarus
result: Trojan.MSIL.Crypt
update: 20191020
version: 0.1.5.2
detected: True check_circle

McAfee
result: Packed-FJS!6F82A550D892
update: 20191020
version: 6.0.6.653
detected: True check_circle

Rising
update: 20191020
version: 25.0.0.24
detected: False cancel

Sophos
result: Mal/Generic-S
update: 20191020
version: 4.98.0
detected: True check_circle

Yandex
result: Trojan.Kryptik!BchlWkEyJ/4
update: 20191018
version: 5.5.2.24
detected: True check_circle

Zillya
result: Trojan.Kryptik.Win32.1695004
update: 20191018
version: 2.0.0.3929
detected: True check_circle

Acronis
result: suspicious
update: 20191018
version: 1.1.1.58
detected: True check_circle

Alibaba
result: Backdoor:MSIL/Kryptik.08c50ca3
update: 20190527
version: 0.3.0.5
detected: True check_circle

Arcabit
result: Trojan.Razy.D6FE96
update: 20191020
version: 1.0.0.859
detected: True check_circle

Cylance
result: Unsafe
update: 20191020
version: 2.3.1.101
detected: True check_circle

Endgame
result: malicious (high confidence)
update: 20190918
version: 3.0.15
detected: True check_circle

FireEye
result: Generic.mg.6f82a550d892c09c
update: 20191020
version: 29.7.0.0
detected: True check_circle

TACHYON
update: 20191020
version: 2019-10-20.02
detected: False cancel

Tencent
update: 20191020
version: 1.0.0.1
detected: False cancel

ViRobot
update: 20191019
version: 2014.3.20.0
detected: False cancel

Webroot
update: 20191020
version: 1.0.0.403
detected: False cancel

eGambit
result: Unsafe.AI_Score_99%
update: 20191020
version: v5.0.6
detected: True check_circle

Ad-Aware
result: Gen:Variant.Razy.458390
update: 20191020
version: 3.0.5.370
detected: True check_circle

AegisLab
result: Trojan.MSIL.Androm.4!c
update: 20191020
version: 4.2
detected: True check_circle

Emsisoft
result: Trojan.Agent (A)
update: 20191020
version: 2018.12.0.1641
detected: True check_circle

F-Secure
result: Heuristic.HEUR/AGEN.1038876
update: 20191020
version: 12.0.86.52
detected: True check_circle

Fortinet
result: MSIL/Kryptik.QRK!tr
update: 20191020
version: 5.4.247.0
detected: True check_circle

Invincea
result: heuristic
update: 20190904
version: 6.3.6.26157
detected: True check_circle

Jiangmin
result: Backdoor.MSIL.bevj
update: 20191020
version: 16.0.100
detected: True check_circle

Kingsoft
update: 20191020
version: 2013.8.14.323
detected: False cancel

Paloalto
result: generic.ml
update: 20191020
version: 1.0
detected: True check_circle

Symantec
result: ML.Attribute.HighConfidence
update: 20191019
version: 1.11.0.0
detected: True check_circle

Trapmine
result: suspicious.low.ml.score
update: 20190826
version: 3.1.81.800
detected: True check_circle

AhnLab-V3
result: Win-Trojan/MDA.630F094C
update: 20191019
version: 3.16.3.25410
detected: True check_circle

Antiy-AVL
result: Trojan[Backdoor]/MSIL.Androm
update: 20191020
version: 3.0.0.1
detected: True check_circle

Kaspersky
result: HEUR:Backdoor.MSIL.Androm.gen
update: 20191020
version: 15.0.1.13
detected: True check_circle

MaxSecure
result: Trojan.Malware.73691364.susgen
update: 20191019
version: 1.0.0.1
detected: True check_circle

Microsoft
result: Trojan:Win32/Occamy.C
update: 20191020
version: 1.1.16500.1
detected: True check_circle

Qihoo-360
result: Win32/Backdoor.9cf
update: 20191020
version: 1.0.0.1120
detected: True check_circle

ZoneAlarm
result: HEUR:Backdoor.MSIL.Androm.gen
update: 20191020
version: 1.0
detected: True check_circle

Cybereason
result: malicious.0d892c
update: 20190616
version: 1.2.449
detected: True check_circle

ESET-NOD32
result: a variant of MSIL/Kryptik.QRK
update: 20191020
version: 20210
detected: True check_circle

TrendMicro
result: Backdoor.Win32.ANDROM.THBOAAI
update: 20191020
version: 11.0.0.1006
detected: True check_circle

BitDefender
result: Gen:Variant.Razy.458390
update: 20191020
version: 7.2
detected: True check_circle

CrowdStrike
result: win/malicious_confidence_100% (W)
update: 20190702
version: 1.0
detected: True check_circle

K7AntiVirus
result: Trojan ( 005468b41 )
update: 20191020
version: 11.73.32320
detected: True check_circle

SentinelOne
result: DFI - Malicious PE
update: 20190807
version: 1.0.31.22
detected: True check_circle

Avast-Mobile
update: 20191012
version: 191012-04
detected: False cancel

Malwarebytes
update: 20191020
version: 2.1.1.1115
detected: False cancel

TotalDefense
update: 20191020
version: 37.1.62.1
detected: False cancel

CAT-QuickHeal
result: Backdoor.MSIL
update: 20191019
version: 14.00
detected: True check_circle

NANO-Antivirus
result: Trojan.Win32.PackedENT.fmneko
update: 20191020
version: 1.0.134.24859
detected: True check_circle

MicroWorld-eScan
result: Gen:Variant.Razy.458390
update: 20191020
version: 14.0.297.0
detected: True check_circle

SUPERAntiSpyware
update: 20191019
version: 5.6.0.1032
detected: False cancel

McAfee-GW-Edition
result: BehavesLike.Win32.Generic.cc
update: 20191019
version: v2017.3010
detected: True check_circle

TrendMicro-HouseCall
result: Backdoor.Win32.ANDROM.THBOAAI
update: 20191020
version: 10.0.0.1040
detected: True check_circle

total
70
sha256
336ccdbf82ef415a434fb5c16a51d1c75e282791a6b1e07823c5792579c95ffa
scan_id
336ccdbf82ef415a434fb5c16a51d1c75e282791a6b1e07823c5792579c95ffa-1571545376
resource
6f82a550d892c09cb156b1e6f9c0260e
positives
54
scan_date
2019-10-20 04:22:56
verbose_msg
Scan finished, information embedded
response_code
1
File
Trace
10/2/2020 - 17:45:44.856Open1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config
10/2/2020 - 17:45:44.903Read1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:44.903Read1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:44.903Read1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:44.903Read1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:44.903Read1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:44.903Read1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:44.903Open1480C:\malware.exeC:\malware.exe.config
10/2/2020 - 17:45:44.903Open1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\fusion.localgac
10/2/2020 - 17:45:44.918Open1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\security.config
10/2/2020 - 17:45:44.918Open1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\security.config.cch
10/2/2020 - 17:45:44.918Open1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\enterprisesec.config
10/2/2020 - 17:45:44.918Open1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\enterprisesec.config.cch
10/2/2020 - 17:45:44.981Open1480C:\malware.exeC:\Windows\Globalization\Sorting\SortDefault.nls
10/2/2020 - 17:45:44.981Unknown1480C:\malware.exeC:\Windows\Globalization\Sorting\SortDefault.nlsSortDefault.nls
10/2/2020 - 17:45:44.981Open1480C:\malware.exeC:\Users\Behemot
10/2/2020 - 17:45:44.981Open1480C:\malware.exeC:\Users\Behemot
10/2/2020 - 17:45:44.981Unknown1480C:\malware.exeC:\Users\Behemot
10/2/2020 - 17:45:44.981Open1480C:\malware.exeC:\Users\Behemot\AppData\Roaming
10/2/2020 - 17:45:44.981Open1480C:\malware.exeC:\Users\Behemot\AppData\Roaming
10/2/2020 - 17:45:44.981Unknown1480C:\malware.exeC:\Users\Behemot\AppData\Roaming
10/2/2020 - 17:45:44.981Open1480C:\malware.exeC:\Users\Behemot\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config
10/2/2020 - 17:45:44.981Open1480C:\malware.exeC:\Users\Behemot\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch
10/2/2020 - 17:45:45.75Open1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\index164.dat
10/2/2020 - 17:45:45.75Open1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll
10/2/2020 - 17:45:45.75Unknown1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.75Open1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll
10/2/2020 - 17:45:45.75Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.75Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.75Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.75Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.75Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.75Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.75Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.75Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.75Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.75Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.75Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.106Open1480C:\malware.exeC:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089
10/2/2020 - 17:45:45.106Read1480C:\malware.exeC:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089
10/2/2020 - 17:45:45.106Unknown1480C:\malware.exeC:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089
10/2/2020 - 17:45:45.106Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.106Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.106Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.106Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.106Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.106Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.106Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.106Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.106Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.106Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.106Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.106Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.106Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.106Open1480C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:45.106Unknown1480C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:45.106Open1480C:\malware.exeC:\
10/2/2020 - 17:45:45.106Unknown1480C:\malware.exeC:\
10/2/2020 - 17:45:45.106Open1480C:\malware.exeC:\Monitor
10/2/2020 - 17:45:45.106Unknown1480C:\malware.exeC:\Monitor
10/2/2020 - 17:45:45.106Open1480C:\malware.exeC:\Monitor\Malware
10/2/2020 - 17:45:45.106Unknown1480C:\malware.exeC:\Monitor\Malware
10/2/2020 - 17:45:45.106Open1480C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:45.106Unknown1480C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:45.106Open1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\ole32.dll
10/2/2020 - 17:45:45.106Open1480C:\malware.exeC:\Windows\SysWOW64\rpcss.dll
10/2/2020 - 17:45:45.106Open1480C:\malware.exeC:\Windows\SysWOW64\rpcss.dll
10/2/2020 - 17:45:45.106Open1480C:\malware.exeC:\Windows\SysWOW64\uxtheme.dll
10/2/2020 - 17:45:45.106Open1480C:\malware.exeC:\Windows\SysWOW64\uxtheme.dll
10/2/2020 - 17:45:45.215Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.215Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.215Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.215Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.215Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.215Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.215Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.215Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.215Open1480C:\malware.exeC:\Windows\SysWOW64\l_intl.nls
10/2/2020 - 17:45:45.215Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.215Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.215Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.215Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.215Open1480C:\malware.exeC:\Users\Behemot\AppData\Local\Microsoft\Windows\Temporary Internet Files
10/2/2020 - 17:45:45.215Unknown1480C:\malware.exeC:\Users\Behemot\AppData\Local\Microsoft\Windows\Temporary Internet Files
10/2/2020 - 17:45:45.215Open1480C:\malware.exeC:\malware.exe.config
10/2/2020 - 17:45:45.215Open1480C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:45.215Unknown1480C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:45.215Open1480C:\malware.exeC:\Monitor\Malware
10/2/2020 - 17:45:45.215Unknown1480C:\malware.exeC:\Monitor\Malware
10/2/2020 - 17:45:45.215Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.215Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.231Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.231Open1480C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:45.231Unknown1480C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:45.231Open1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll
10/2/2020 - 17:45:45.231Open1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll
10/2/2020 - 17:45:45.231Open1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll
10/2/2020 - 17:45:45.231Open1480C:\malware.exeC:\malware.exe.Local
10/2/2020 - 17:45:45.231Open1480C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc
10/2/2020 - 17:45:45.231Unknown1480C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc
10/2/2020 - 17:45:45.231Open1480C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc
10/2/2020 - 17:45:45.247Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.247Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.247Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.247Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.247Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.247Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.247Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.247Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.247Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:45.247Open1480C:\malware.exeC:\Windows\assembly\pubpol4.dat
10/2/2020 - 17:45:45.247Open1480C:\malware.exeC:\Windows\assembly\GAC\PublisherPolicy.tme
10/2/2020 - 17:45:45.247Open1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config
10/2/2020 - 17:45:45.247Unknown1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:45.247Open1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config
10/2/2020 - 17:45:45.247Read1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:45.247Read1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:45.247Read1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:45.247Read1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:45.247Read1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:45.247Unknown1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:45.247Open1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll
10/2/2020 - 17:45:45.262Unknown1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.262Open1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll
10/2/2020 - 17:45:45.262Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.262Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.262Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.262Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.262Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.262Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.262Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.262Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.262Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.262Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.262Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.262Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.262Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.262Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.262Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.262Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.262Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.262Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.262Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.309Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.356Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.403Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.450Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.497Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.543Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.590Open1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089
10/2/2020 - 17:45:45.778Unknown1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089
10/2/2020 - 17:45:45.778Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.825Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.872Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.918Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:45.965Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:46.12Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:46.59Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:46.106Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:46.153Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:46.200Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:46.247Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:46.293Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:46.340Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:46.434Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:46.481Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:46.528Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:46.575Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:46.622Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:46.668Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:46.715Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:46.762Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:46.809Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:46.856Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:46.903Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:46.950Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:46.997Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:47.43Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:47.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:47.137Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:47.184Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:47.231Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:47.278Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:47.325Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:47.372Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:47.418Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:47.465Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:47.465Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:47.512Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:47.559Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:47.606Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:47.653Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:47.700Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:47.747Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:47.793Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:47.918Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:47.918Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:47.918Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:47.918Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:47.918Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:47.934Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:47.934Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:47.934Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:47.934Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:47.934Open1480C:\malware.exeC:\Windows\assembly\GAC_32\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:45:47.934Open1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:45:47.934Unknown1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:45:47.934Open1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
10/2/2020 - 17:45:47.934Unknown1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:47.934Open1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
10/2/2020 - 17:45:47.934Read1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:47.934Read1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:47.934Read1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:47.934Read1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:47.934Read1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:47.934Read1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:47.934Read1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:47.934Read1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:47.934Open1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:45:47.934Unknown1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:45:47.934Read1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:47.934Read1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:47.934Read1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:47.934Read1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:47.950Open1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
10/2/2020 - 17:45:47.950Open1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
10/2/2020 - 17:45:47.950Unknown1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:47.950Open1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
10/2/2020 - 17:45:47.950Unknown1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:47.950Unknown1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:47.950Read1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:47.950Open1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\VERSION.dll
10/2/2020 - 17:45:47.950Open1480C:\malware.exeC:\VERSION.dll
10/2/2020 - 17:45:47.950Open1480C:\malware.exeC:\Windows\SysWOW64\version.dll
10/2/2020 - 17:45:47.950Open1480C:\malware.exeC:\Windows\SysWOW64\version.dll
10/2/2020 - 17:45:47.950Open1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
10/2/2020 - 17:45:47.950Unknown1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:47.950Read1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:47.950Open1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
10/2/2020 - 17:45:47.950Unknown1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:47.950Read1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:47.950Read1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:47.950Read1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:47.950Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:48.12Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:48.59Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:48.153Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:48.200Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:48.247Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:48.293Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:48.340Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:48.387Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:48.481Open1480C:\malware.exeC:\Windows\Globalization\pt-br.nlp
10/2/2020 - 17:45:48.481Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:48.528Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:48.575Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:48.622Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:48.668Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:48.715Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:48.762Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:48.809Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:48.856Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:48.903Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:48.950Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:48.997Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:49.43Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:49.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:49.137Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:49.184Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:49.231Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:49.278Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:49.325Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:49.372Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:49.418Open1480C:\malware.exeC:\Users\Behemot
10/2/2020 - 17:45:49.418Open1480C:\malware.exeC:\Users\Behemot
10/2/2020 - 17:45:49.418Unknown1480C:\malware.exeC:\Users\Behemot
10/2/2020 - 17:45:49.418Open1480C:\malware.exeC:\Users\Behemot\AppData\Roaming
10/2/2020 - 17:45:49.418Open1480C:\malware.exeC:\Users\Behemot\AppData\Roaming
10/2/2020 - 17:45:49.418Unknown1480C:\malware.exeC:\Users\Behemot\AppData\Roaming
10/2/2020 - 17:45:49.418Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:49.465Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:49.512Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:49.559Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:49.606Open1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config
10/2/2020 - 17:45:49.606Unknown1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:49.606Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:49.700Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:49.747Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:49.793Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:49.840Open1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config
10/2/2020 - 17:45:49.887Read1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:49.934Read1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:49.934Read1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:49.934Read1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:49.934Read1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:49.934Read1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:49.934Read1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:49.934Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:50.28Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:50.75Unknown1480C:\malware.exeC:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089
10/2/2020 - 17:45:50.75Open1480C:\malware.exeC:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
10/2/2020 - 17:45:50.215Open1480C:\malware.exeC:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
10/2/2020 - 17:45:50.309Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:50.356Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:50.403Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:50.450Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:50.543Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:50.590Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:50.637Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:50.731Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:50.778Open1480C:\malware.exeC:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\bcrypt.dll
10/2/2020 - 17:45:50.778Open1480C:\malware.exeC:\bcrypt.dll
10/2/2020 - 17:45:50.778Open1480C:\malware.exeC:\Windows\SysWOW64\bcrypt.dll
10/2/2020 - 17:45:50.778Open1480C:\malware.exeC:\Windows\SysWOW64\bcrypt.dll
10/2/2020 - 17:45:50.825Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:50.872Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:50.918Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:50.965Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:51.12Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:51.59Read1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:51.106Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:51.153Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:51.200Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:51.247Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:51.293Read1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:51.340Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:51.387Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:51.434Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:51.481Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:51.528Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:51.575Read1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:51.622Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:51.668Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:51.715Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:51.762Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:51.856Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:51.903Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:51.950Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:51.997Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:52.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:52.137Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:52.184Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:52.231Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:52.278Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:52.325Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:52.372Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:52.418Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:52.465Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:52.512Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:52.559Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:52.606Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:52.653Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:52.700Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:52.747Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:52.793Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:52.840Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:52.903Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:52.950Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:52.997Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:53.43Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:53.90Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:53.137Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:53.184Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:53.278Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:53.325Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:53.372Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:53.465Read1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:53.512Read1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:53.559Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:53.606Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:53.653Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:53.700Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:53.747Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:53.793Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:53.840Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:53.887Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:53.934Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:53.981Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:54.28Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:54.75Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:54.122Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:54.168Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:54.215Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:54.262Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:54.309Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:54.356Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:54.403Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:54.450Open1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll
10/2/2020 - 17:45:54.590Unknown1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:54.590Open1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll
10/2/2020 - 17:45:54.590Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:54.637Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:54.684Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:54.731Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:54.778Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:54.825Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:54.872Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:54.918Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:54.965Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:55.12Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:55.59Open1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:45:55.153Unknown1480C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:45:55.153Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:55.200Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:55.247Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:55.293Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:55.340Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:55.387Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:55.434Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:55.481Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:55.528Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:55.575Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:55.622Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:55.668Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:55.715Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:55.762Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:55.809Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:55.856Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:55.903Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:55.950Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:55.997Open1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\Gdiplus.dll
10/2/2020 - 17:45:55.997Open1480C:\malware.exeC:\malware.exe.Local
10/2/2020 - 17:45:55.997Open1480C:\malware.exeC:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.23407_none_5c02a2f5a011f9be
10/2/2020 - 17:45:55.997Unknown1480C:\malware.exeC:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.23407_none_5c02a2f5a011f9be
10/2/2020 - 17:45:55.997Open1480C:\malware.exeC:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.23407_none_5c02a2f5a011f9be
10/2/2020 - 17:45:55.997Open1480C:\malware.exeC:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.23407_none_5c02a2f5a011f9be\GdiPlus.dll
10/2/2020 - 17:45:56.43Open1480C:\malware.exeC:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.23407_none_5c02a2f5a011f9be\GdiPlus.dll
10/2/2020 - 17:45:56.43Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:56.43Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:56.43Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:56.43Open1480C:\malware.exeC:\WindowsCodecs.dll
10/2/2020 - 17:45:56.43Open1480C:\malware.exeC:\Windows\SysWOW64\WindowsCodecs.dll
10/2/2020 - 17:45:56.43Unknown1480C:\malware.exeC:\Windows\SysWOW64\WindowsCodecs.dllWindowsCodecs.dll
10/2/2020 - 17:45:56.43Open1480C:\malware.exeC:\Windows\SysWOW64\WindowsCodecs.dll
10/2/2020 - 17:45:56.43Unknown1480C:\malware.exeC:\Windows\SysWOW64\WindowsCodecs.dllWindowsCodecs.dll
10/2/2020 - 17:45:56.122Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:56.168Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:56.215Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:56.262Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:56.309Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:56.356Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:56.403Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:56.450Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:56.497Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:56.543Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:56.590Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:56.637Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:56.793Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:56.856Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:56.903Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:56.950Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:56.997Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:57.43Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:57.137Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:57.184Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:57.231Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:57.278Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:57.325Read1480C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:57.465Open1480C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:57.465Open1480C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:57.465Open1480C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:57.465Unknown1480C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:57.465Unknown1480C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:57.465Open1480C:\malware.exeC:\Windows\SysWOW64\apphelp.dll
10/2/2020 - 17:45:57.465Open1480C:\malware.exeC:\Windows\SysWOW64\apphelp.dll
10/2/2020 - 17:45:57.465Unknown1480C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:57.512Open2412C:\malware.exeC:\Windows\Prefetch\MALWARE.EXE-20920919.pf
10/2/2020 - 17:45:57.512Read2412C:\malware.exeC:\Windows\Prefetch\MALWARE.EXE-20920919.pfMALWARE.EXE-20920919.pf
10/2/2020 - 17:45:57.512Open2412C:\malware.exe\Device\HarddiskVolume2
10/2/2020 - 17:45:57.512Open2412C:\malware.exeC:\Monitor
10/2/2020 - 17:45:57.512Unknown2412C:\malware.exeC:\Monitor
10/2/2020 - 17:45:57.512Unknown2412C:\malware.exeC:\Monitor
10/2/2020 - 17:45:57.512Open2412C:\malware.exeC:\Monitor\Malware
10/2/2020 - 17:45:57.512Unknown2412C:\malware.exeC:\Monitor\Malware
10/2/2020 - 17:45:57.512Unknown2412C:\malware.exeC:\Monitor\Malware
10/2/2020 - 17:45:57.512Open2412C:\malware.exeC:\Users
10/2/2020 - 17:45:57.512Unknown2412C:\malware.exeC:\Users
10/2/2020 - 17:45:57.512Unknown2412C:\malware.exeC:\Users
10/2/2020 - 17:45:57.512Open2412C:\malware.exeC:\Users\Behemot
10/2/2020 - 17:45:57.512Unknown2412C:\malware.exeC:\Users\Behemot
10/2/2020 - 17:45:57.512Unknown2412C:\malware.exeC:\Users\Behemot
10/2/2020 - 17:45:57.512Open2412C:\malware.exeC:\Users\Behemot\AppData
10/2/2020 - 17:45:57.512Unknown2412C:\malware.exeC:\Users\Behemot\AppData
10/2/2020 - 17:45:57.512Unknown2412C:\malware.exeC:\Users\Behemot\AppData
10/2/2020 - 17:45:57.512Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming
10/2/2020 - 17:45:57.512Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Roaming
10/2/2020 - 17:45:57.512Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Roaming
10/2/2020 - 17:45:57.512Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Microsoft
10/2/2020 - 17:45:57.512Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Microsoft
10/2/2020 - 17:45:57.512Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Microsoft
10/2/2020 - 17:45:57.512Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Microsoft\Windows
10/2/2020 - 17:45:57.512Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Microsoft\Windows
10/2/2020 - 17:45:57.512Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Microsoft\Windows
10/2/2020 - 17:45:57.512Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Microsoft\Windows\Cookies
10/2/2020 - 17:45:57.512Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Microsoft\Windows\Cookies
10/2/2020 - 17:45:57.512Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Microsoft\Windows\Cookies
10/2/2020 - 17:45:57.528Open2412C:\malware.exeC:\Users\Behemot\Favorites
10/2/2020 - 17:45:57.528Unknown2412C:\malware.exeC:\Users\Behemot\Favorites
10/2/2020 - 17:45:57.528Unknown2412C:\malware.exeC:\Users\Behemot\Favorites
10/2/2020 - 17:45:57.528Open2412C:\malware.exeC:\Users\Behemot\Favorites\Links
10/2/2020 - 17:45:57.528Unknown2412C:\malware.exeC:\Users\Behemot\Favorites\Links
10/2/2020 - 17:45:57.528Unknown2412C:\malware.exeC:\Users\Behemot\Favorites\Links
10/2/2020 - 17:45:57.528Open2412C:\malware.exeC:\Users\Behemot\Favorites\Links for Brasil
10/2/2020 - 17:45:57.528Unknown2412C:\malware.exeC:\Users\Behemot\Favorites\Links for Brasil
10/2/2020 - 17:45:57.528Unknown2412C:\malware.exeC:\Users\Behemot\Favorites\Links for Brasil
10/2/2020 - 17:45:57.528Open2412C:\malware.exeC:\Windows
10/2/2020 - 17:45:57.528Unknown2412C:\malware.exeC:\Windows
10/2/2020 - 17:45:57.528Unknown2412C:\malware.exeC:\Windows
10/2/2020 - 17:45:57.528Open2412C:\malware.exeC:\Windows\assembly
10/2/2020 - 17:45:57.528Unknown2412C:\malware.exeC:\Windows\assembly
10/2/2020 - 17:45:57.528Unknown2412C:\malware.exeC:\Windows\assembly
10/2/2020 - 17:45:57.528Open2412C:\malware.exeC:\Windows\assembly\GAC_32
10/2/2020 - 17:45:57.528Unknown2412C:\malware.exeC:\Windows\assembly\GAC_32
10/2/2020 - 17:45:57.528Read2412C:\malware.exeC:\Windows\assembly\GAC_32
10/2/2020 - 17:45:57.575Open1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\security.config.cch.1480.1116453
10/2/2020 - 17:45:57.575Open1480C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\enterprisesec.config.cch.1480.1116453
10/2/2020 - 17:45:57.575Open1480C:\malware.exeC:\Users\Behemot\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.1480.1116515
10/2/2020 - 17:45:57.575Unknown2412C:\malware.exeC:\Windows\assembly\GAC_32
10/2/2020 - 17:45:57.575Open2412C:\malware.exeC:\Windows\assembly\GAC_32\mscorlib
10/2/2020 - 17:45:57.575Unknown2412C:\malware.exeC:\Windows\assembly\GAC_32\mscorlib
10/2/2020 - 17:45:57.575Unknown2412C:\malware.exeC:\Windows\assembly\GAC_32\mscorlib
10/2/2020 - 17:45:57.575Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL
10/2/2020 - 17:45:57.575Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL
10/2/2020 - 17:45:57.575Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL
10/2/2020 - 17:45:57.622Open1480C:\malware.exeC:\CRYPTSP.dll
10/2/2020 - 17:45:57.622Open1480C:\malware.exeC:\Windows\SysWOW64\cryptsp.dll
10/2/2020 - 17:45:57.622Open1480C:\malware.exeC:\Windows\SysWOW64\cryptsp.dll
10/2/2020 - 17:45:57.622Open1480C:\malware.exeC:\Windows\SysWOW64\rsaenh.dll
10/2/2020 - 17:45:57.622Open1480C:\malware.exeC:\Windows\SysWOW64\rsaenh.dll
10/2/2020 - 17:45:57.622Open1480C:\malware.exeC:\Windows\SysWOW64\rsaenh.dll
10/2/2020 - 17:45:57.622Open1480C:\malware.exeC:\Windows\SysWOW64\rsaenh.dll
10/2/2020 - 17:45:57.622Open1480C:\malware.exeC:\Windows\SysWOW64\rsaenh.dll
10/2/2020 - 17:45:57.622Open1480C:\malware.exeC:\Windows\SysWOW64\rsaenh.dll
10/2/2020 - 17:45:57.622Open1480C:\malware.exeC:\Windows\SysWOW64\rsaenh.dll
10/2/2020 - 17:45:57.622Open1480C:\malware.exeC:\Windows\SysWOW64\rsaenh.dll
10/2/2020 - 17:45:57.622Open1480C:\malware.exeC:\Windows\SysWOW64\rsaenh.dll
10/2/2020 - 17:45:57.622Open1480C:\malware.exeC:\Windows\SysWOW64\rsaenh.dll
10/2/2020 - 17:45:57.637Open1480C:\malware.exeC:\Windows\SysWOW64\rsaenh.dll
10/2/2020 - 17:45:57.637Open1480C:\malware.exeC:\Windows\SysWOW64\rsaenh.dll
10/2/2020 - 17:45:57.637Open1480C:\malware.exeC:\RpcRtRemote.dll
10/2/2020 - 17:45:57.637Open1480C:\malware.exeC:\Windows\SysWOW64\RpcRtRemote.dll
10/2/2020 - 17:45:57.637Unknown1480C:\malware.exeC:\Windows\SysWOW64\RpcRtRemote.dllRpcRtRemote.dll
10/2/2020 - 17:45:57.637Open1480C:\malware.exeC:\Windows\SysWOW64\RpcRtRemote.dll
10/2/2020 - 17:45:57.637Unknown1480C:\malware.exeC:\Windows\SysWOW64\RpcRtRemote.dllRpcRtRemote.dll
10/2/2020 - 17:45:57.637Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL
10/2/2020 - 17:45:57.637Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic
10/2/2020 - 17:45:57.637Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic
10/2/2020 - 17:45:57.637Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic
10/2/2020 - 17:45:57.637Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:45:57.637Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:45:57.637Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:45:57.637Open2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32
10/2/2020 - 17:45:57.637Unknown2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32
10/2/2020 - 17:45:57.637Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32
10/2/2020 - 17:45:57.684Unknown2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32
10/2/2020 - 17:45:57.684Open2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib
10/2/2020 - 17:45:57.700Unknown2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib
10/2/2020 - 17:45:57.700Unknown2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib
10/2/2020 - 17:45:57.700Open2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c
10/2/2020 - 17:45:57.700Unknown2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c
10/2/2020 - 17:45:57.700Unknown2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c
10/2/2020 - 17:45:57.700Open2412C:\malware.exeC:\Windows\Globalization
10/2/2020 - 17:45:57.700Unknown2412C:\malware.exeC:\Windows\Globalization
10/2/2020 - 17:45:57.700Unknown2412C:\malware.exeC:\Windows\Globalization
10/2/2020 - 17:45:57.700Open2412C:\malware.exeC:\Windows\Globalization\Sorting
10/2/2020 - 17:45:57.700Unknown2412C:\malware.exeC:\Windows\Globalization\Sorting
10/2/2020 - 17:45:57.700Unknown2412C:\malware.exeC:\Windows\Globalization\Sorting
10/2/2020 - 17:45:57.700Open2412C:\malware.exeC:\Windows\Microsoft.NET
10/2/2020 - 17:45:57.700Unknown2412C:\malware.exeC:\Windows\Microsoft.NET
10/2/2020 - 17:45:57.700Unknown2412C:\malware.exeC:\Windows\Microsoft.NET
10/2/2020 - 17:45:57.700Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework
10/2/2020 - 17:45:57.700Unknown2412C:\malware.exeC:\Windows\Microsoft.NET\Framework
10/2/2020 - 17:45:57.700Unknown2412C:\malware.exeC:\Windows\Microsoft.NET\Framework
10/2/2020 - 17:45:57.700Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727
10/2/2020 - 17:45:57.700Unknown2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727
10/2/2020 - 17:45:57.700Unknown2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727
10/2/2020 - 17:45:57.700Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG
10/2/2020 - 17:45:57.700Unknown2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG
10/2/2020 - 17:45:57.700Unknown2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG
10/2/2020 - 17:45:57.700Open2412C:\malware.exeC:\Windows\System32
10/2/2020 - 17:45:57.700Unknown2412C:\malware.exeC:\Windows\System32
10/2/2020 - 17:45:57.700Unknown2412C:\malware.exeC:\Windows\System32
10/2/2020 - 17:45:57.700Open2412C:\malware.exeC:\Windows\SysWOW64
10/2/2020 - 17:45:57.700Unknown2412C:\malware.exeC:\Windows\SysWOW64
10/2/2020 - 17:45:57.700Unknown2412C:\malware.exeC:\Windows\SysWOW64
10/2/2020 - 17:45:57.700Open2412C:\malware.exeC:\Windows\Temp
10/2/2020 - 17:45:57.700Unknown2412C:\malware.exeC:\Windows\Temp
10/2/2020 - 17:45:57.700Unknown2412C:\malware.exeC:\Windows\Temp
10/2/2020 - 17:45:57.700Open2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc
10/2/2020 - 17:45:57.700Unknown2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc
10/2/2020 - 17:45:57.700Unknown2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc
10/2/2020 - 17:45:57.700Open2412C:\malware.exeC:\Windows\System32\ntdll.dll
10/2/2020 - 17:45:57.700Unknown2412C:\malware.exeC:\Windows\System32\ntdll.dll
10/2/2020 - 17:45:57.715Open2412C:\malware.exeC:\Windows\System32\wow64.dll
10/2/2020 - 17:45:57.715Unknown2412C:\malware.exeC:\Windows\System32\wow64.dll
10/2/2020 - 17:45:57.715Open2412C:\malware.exeC:\Windows\System32\wow64win.dll
10/2/2020 - 17:45:57.715Unknown2412C:\malware.exeC:\Windows\System32\wow64win.dll
10/2/2020 - 17:45:57.715Open2412C:\malware.exeC:\Windows\System32\wow64cpu.dll
10/2/2020 - 17:45:57.715Unknown2412C:\malware.exeC:\Windows\System32\wow64cpu.dll
10/2/2020 - 17:45:57.715Open2412C:\malware.exeC:\Windows\System32\kernel32.dll
10/2/2020 - 17:45:57.715Unknown2412C:\malware.exeC:\Windows\System32\kernel32.dll
10/2/2020 - 17:45:57.715Open2412C:\malware.exeC:\Windows\SysWOW64\kernel32.dll
10/2/2020 - 17:45:57.715Unknown2412C:\malware.exeC:\Windows\SysWOW64\kernel32.dll
10/2/2020 - 17:45:57.715Open2412C:\malware.exeC:\Windows\System32\user32.dll
10/2/2020 - 17:45:57.715Unknown2412C:\malware.exeC:\Windows\System32\user32.dll
10/2/2020 - 17:45:57.715Open2412C:\malware.exeC:\Windows\SysWOW64\ntdll.dll
10/2/2020 - 17:45:57.715Unknown2412C:\malware.exeC:\Windows\SysWOW64\ntdll.dll
10/2/2020 - 17:45:57.715Open2412C:\malware.exeC:\Windows\SysWOW64\mscoree.dll
10/2/2020 - 17:45:57.762Unknown2412C:\malware.exeC:\Windows\SysWOW64\mscoree.dll
10/2/2020 - 17:45:57.762Open2412C:\malware.exeC:\Windows\System32\apisetschema.dll
10/2/2020 - 17:45:57.762Unknown2412C:\malware.exeC:\Windows\System32\apisetschema.dllapisetschema.dll
10/2/2020 - 17:45:57.762Open2412C:\malware.exeC:\Windows\SysWOW64\KernelBase.dll
10/2/2020 - 17:45:57.762Unknown2412C:\malware.exeC:\Windows\SysWOW64\KernelBase.dllKernelBase.dll
10/2/2020 - 17:45:57.762Open2412C:\malware.exeC:\Windows\System32\locale.nls
10/2/2020 - 17:45:57.762Unknown2412C:\malware.exeC:\Windows\System32\locale.nls
10/2/2020 - 17:45:57.762Open2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:57.762Unknown2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:57.762Open2412C:\malware.exeC:\Windows\SysWOW64\advapi32.dll
10/2/2020 - 17:45:57.762Unknown2412C:\malware.exeC:\Windows\SysWOW64\advapi32.dll
10/2/2020 - 17:45:57.762Open2412C:\malware.exeC:\Windows\SysWOW64\msvcrt.dll
10/2/2020 - 17:45:57.762Unknown2412C:\malware.exeC:\Windows\SysWOW64\msvcrt.dll
10/2/2020 - 17:45:57.762Open2412C:\malware.exeC:\Windows\SysWOW64\sechost.dll
10/2/2020 - 17:45:57.762Unknown2412C:\malware.exeC:\Windows\SysWOW64\sechost.dll
10/2/2020 - 17:45:57.762Open2412C:\malware.exeC:\Windows\SysWOW64\rpcrt4.dll
10/2/2020 - 17:45:57.762Unknown2412C:\malware.exeC:\Windows\SysWOW64\rpcrt4.dll
10/2/2020 - 17:45:57.762Open2412C:\malware.exeC:\Windows\SysWOW64\sspicli.dll
10/2/2020 - 17:45:57.762Unknown2412C:\malware.exeC:\Windows\SysWOW64\sspicli.dll
10/2/2020 - 17:45:57.762Open2412C:\malware.exeC:\Windows\SysWOW64\cryptbase.dll
10/2/2020 - 17:45:57.762Unknown2412C:\malware.exeC:\Windows\SysWOW64\cryptbase.dllcryptbase.dll
10/2/2020 - 17:45:57.762Open2412C:\malware.exeC:\Windows\SysWOW64\shlwapi.dll
10/2/2020 - 17:45:57.762Unknown2412C:\malware.exeC:\Windows\SysWOW64\shlwapi.dll
10/2/2020 - 17:45:57.762Open2412C:\malware.exeC:\Windows\SysWOW64\gdi32.dll
10/2/2020 - 17:45:57.762Unknown2412C:\malware.exeC:\Windows\SysWOW64\gdi32.dll
10/2/2020 - 17:45:57.762Open2412C:\malware.exeC:\Windows\SysWOW64\user32.dll
10/2/2020 - 17:45:57.762Unknown2412C:\malware.exeC:\Windows\SysWOW64\user32.dll
10/2/2020 - 17:45:57.762Open2412C:\malware.exeC:\Windows\SysWOW64\lpk.dll
10/2/2020 - 17:45:57.762Unknown2412C:\malware.exeC:\Windows\SysWOW64\lpk.dll
10/2/2020 - 17:45:57.762Open2412C:\malware.exeC:\Windows\SysWOW64\usp10.dll
10/2/2020 - 17:45:57.762Unknown2412C:\malware.exeC:\Windows\SysWOW64\usp10.dll
10/2/2020 - 17:45:57.762Open2412C:\malware.exeC:\Windows\SysWOW64\imm32.dll
10/2/2020 - 17:45:57.762Unknown2412C:\malware.exeC:\Windows\SysWOW64\imm32.dll
10/2/2020 - 17:45:57.762Open2412C:\malware.exeC:\Windows\SysWOW64\msctf.dll
10/2/2020 - 17:45:57.762Unknown2412C:\malware.exeC:\Windows\SysWOW64\msctf.dll
10/2/2020 - 17:45:57.762Open2412C:\malware.exeC:\Windows\System32\mctres.dll
10/2/2020 - 17:45:57.762Unknown2412C:\malware.exeC:\Windows\System32\mctres.dll
10/2/2020 - 17:45:57.762Open2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll
10/2/2020 - 17:45:57.762Unknown2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll
10/2/2020 - 17:45:57.778Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config
10/2/2020 - 17:45:57.778Unknown2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:57.778Open2412C:\malware.exeC:\Windows\SysWOW64\shell32.dll
10/2/2020 - 17:45:57.778Unknown2412C:\malware.exeC:\Windows\SysWOW64\shell32.dll
10/2/2020 - 17:45:57.778Open2412C:\malware.exeC:\Windows\SysWOW64\ole32.dll
10/2/2020 - 17:45:57.778Unknown2412C:\malware.exeC:\Windows\SysWOW64\ole32.dll
10/2/2020 - 17:45:57.778Open2412C:\malware.exeC:\Windows\Globalization\Sorting\SortDefault.nls
10/2/2020 - 17:45:57.778Unknown2412C:\malware.exeC:\Windows\Globalization\Sorting\SortDefault.nlsSortDefault.nls
10/2/2020 - 17:45:57.778Open2412C:\malware.exeC:\Windows\SysWOW64\profapi.dll
10/2/2020 - 17:45:57.778Unknown2412C:\malware.exeC:\Windows\SysWOW64\profapi.dll
10/2/2020 - 17:45:57.778Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
10/2/2020 - 17:45:57.778Unknown2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
10/2/2020 - 17:45:57.778Open2412C:\malware.exeC:\Users\Behemot\Favorites\Links for Brasil\Microsoft Brasil.url
10/2/2020 - 17:45:57.778Unknown2412C:\malware.exeC:\Users\Behemot\Favorites\Links for Brasil\Microsoft Brasil.urlMicrosoft Brasil.url
10/2/2020 - 17:45:57.778Open2412C:\malware.exeC:\Windows\SysWOW64\uxtheme.dll
10/2/2020 - 17:45:57.778Unknown2412C:\malware.exeC:\Windows\SysWOW64\uxtheme.dll
10/2/2020 - 17:45:57.778Open2412C:\malware.exeC:\Users\Behemot\Favorites\Links\Galeria do Web Slice.url
10/2/2020 - 17:45:57.778Unknown2412C:\malware.exeC:\Users\Behemot\Favorites\Links\Galeria do Web Slice.urlGaleria do Web Slice.url
10/2/2020 - 17:45:57.778Open2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll
10/2/2020 - 17:45:57.778Unknown2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:57.778Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll
10/2/2020 - 17:45:57.778Unknown2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll
10/2/2020 - 17:45:57.778Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Microsoft\Windows\Cookies\VXA84PRX.TXT
10/2/2020 - 17:45:57.778Open2412C:\malware.exeC:\Windows\Temp\TMP000000A2AF46498673C01EB8
10/2/2020 - 17:45:57.778Open2412C:\malware.exeC:\Windows\SysWOW64\version.dll
10/2/2020 - 17:45:57.778Unknown2412C:\malware.exeC:\Windows\SysWOW64\version.dll
10/2/2020 - 17:45:57.778Open2412C:\malware.exeC:\Windows\Temp\TMP000000A13589B7957053C575
10/2/2020 - 17:45:57.778Open2412C:\malware.exeC:\Windows\System32\WindowsCodecsExt.dll
10/2/2020 - 17:45:57.778Unknown2412C:\malware.exeC:\Windows\System32\WindowsCodecsExt.dllWindowsCodecsExt.dll
10/2/2020 - 17:45:57.778Open2412C:\malware.exeC:\Windows\SysWOW64\bcrypt.dll
10/2/2020 - 17:45:57.778Unknown2412C:\malware.exeC:\Windows\SysWOW64\bcrypt.dll
10/2/2020 - 17:45:57.778Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
10/2/2020 - 17:45:57.778Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:57.778Read2412C:\malware.exeC:\Windows\System32\mctres.dll
10/2/2020 - 17:45:57.778Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
10/2/2020 - 17:45:57.778Read2412C:\malware.exeC:\Users\Behemot\Favorites\Links for Brasil\Microsoft Brasil.urlMicrosoft Brasil.url
10/2/2020 - 17:45:57.778Read2412C:\malware.exeC:\Users\Behemot\Favorites\Links\Galeria do Web Slice.urlGaleria do Web Slice.url
10/2/2020 - 17:45:57.778Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:57.778Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll
10/2/2020 - 17:45:57.778Read2412C:\malware.exeC:\Windows\System32\WindowsCodecsExt.dllWindowsCodecsExt.dll
10/2/2020 - 17:45:57.793Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\System32\locale.nls
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\Globalization\Sorting\SortDefault.nlsSortDefault.nls
10/2/2020 - 17:45:57.793Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Microsoft\Windows\Cookies\VXA84PRX.TXT
10/2/2020 - 17:45:57.793Open2412C:\malware.exeC:\Windows\Temp\TMP000000A2AF46498673C01EB8
10/2/2020 - 17:45:57.793Read2412C:\malware.exeC:\Windows\System32\mctres.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\System32\ntdll.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\System32\wow64.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\System32\wow64win.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\System32\wow64cpu.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\System32\kernel32.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\SysWOW64\kernel32.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\System32\user32.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\SysWOW64\ntdll.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\SysWOW64\mscoree.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\System32\apisetschema.dllapisetschema.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\SysWOW64\KernelBase.dllKernelBase.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\SysWOW64\advapi32.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\SysWOW64\msvcrt.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\SysWOW64\sechost.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\SysWOW64\rpcrt4.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\SysWOW64\sspicli.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\SysWOW64\cryptbase.dllcryptbase.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\SysWOW64\shlwapi.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\SysWOW64\gdi32.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\SysWOW64\user32.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\SysWOW64\lpk.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\SysWOW64\usp10.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\SysWOW64\imm32.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\SysWOW64\msctf.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\SysWOW64\shell32.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\SysWOW64\ole32.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\SysWOW64\profapi.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\SysWOW64\uxtheme.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\SysWOW64\version.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exeC:\Windows\SysWOW64\bcrypt.dll
10/2/2020 - 17:45:57.793Unknown2412C:\malware.exe\Device\HarddiskVolume2
10/2/2020 - 17:45:57.793Open2412C:\malware.exeC:\Windows
10/2/2020 - 17:45:57.793Open2412C:\malware.exeC:\Windows\System32\wow64.dll
10/2/2020 - 17:45:57.872Unknown1480C:\malware.exeC:\Windows
10/2/2020 - 17:45:57.872Unknown1480C:\malware.exeC:\Monitor
10/2/2020 - 17:45:57.872Unknown1480C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc
10/2/2020 - 17:45:57.872Unknown1480C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc
10/2/2020 - 17:45:57.872Unknown1480C:\malware.exeC:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.23407_none_5c02a2f5a011f9be
10/2/2020 - 17:45:57.872Open2412C:\malware.exeC:\Windows\System32\wow64.dll
10/2/2020 - 17:45:57.872Open2412C:\malware.exeC:\Windows\System32\wow64win.dll
10/2/2020 - 17:45:57.872Open2412C:\malware.exeC:\Windows\System32\wow64win.dll
10/2/2020 - 17:45:57.872Open2412C:\malware.exeC:\Windows\System32\wow64cpu.dll
10/2/2020 - 17:45:57.872Open2412C:\malware.exeC:\Windows\System32\wow64cpu.dll
10/2/2020 - 17:45:57.872Open2412C:\malware.exeC:\Windows\System32\wow64log.dll
10/2/2020 - 17:45:57.887Open2412C:\malware.exeC:\Windows
10/2/2020 - 17:45:57.887Unknown2412C:\malware.exeC:\Windows
10/2/2020 - 17:45:57.887Open2412C:\malware.exeC:\Monitor
10/2/2020 - 17:45:57.887Open2412C:\malware.exeC:\Windows\SysWOW64\mscoree.dll
10/2/2020 - 17:45:57.887Open2412C:\malware.exeC:\Windows\SysWOW64\mscoree.dll
10/2/2020 - 17:45:57.887Open2412C:\malware.exeC:\Windows\SysWOW64\sechost.dll
10/2/2020 - 17:45:57.887Open2412C:\malware.exeC:\Windows\SysWOW64\sechost.dll
10/2/2020 - 17:45:57.887Open2412C:\malware.exeC:\Windows\SysWOW64\MSCOREE.DLL.local
10/2/2020 - 17:45:57.887Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727
10/2/2020 - 17:45:57.887Unknown2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727
10/2/2020 - 17:45:57.887Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\Upgrades.2.0.50727
10/2/2020 - 17:45:57.887Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\Upgrades.2.0.50727
10/2/2020 - 17:45:57.887Open2412C:\malware.exeC:\Windows\SysWOW64\imm32.dll
10/2/2020 - 17:45:57.887Open2412C:\malware.exeC:\Windows\SysWOW64\imm32.dll
10/2/2020 - 17:45:57.887Open2412C:\malware.exeC:\Windows\SysWOW64\imm32.dll
10/2/2020 - 17:45:57.887Open2412C:\malware.exeC:\Windows\SysWOW64\imm32.dll
10/2/2020 - 17:45:57.887Open2412C:\malware.exeC:\Windows\SysWOW64\imm32.dll
10/2/2020 - 17:45:57.887Open2412C:\malware.exeC:\Windows\SysWOW64\imm32.dll
10/2/2020 - 17:45:57.887Open2412C:\malware.exeC:\malware.exe.config
10/2/2020 - 17:45:57.887Open2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:57.887Unknown2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:57.887Open2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:57.887Unknown2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:57.887Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727
10/2/2020 - 17:45:57.887Unknown2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727
10/2/2020 - 17:45:57.887Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727
10/2/2020 - 17:45:57.887Unknown2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727
10/2/2020 - 17:45:57.887Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
10/2/2020 - 17:45:57.887Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\malware.exe.Local
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc
10/2/2020 - 17:45:57.903Unknown2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll
10/2/2020 - 17:45:57.903Unknown2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll
10/2/2020 - 17:45:57.903Unknown2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll
10/2/2020 - 17:45:57.903Unknown2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\
10/2/2020 - 17:45:57.903Unknown2412C:\malware.exeC:\
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\Windows
10/2/2020 - 17:45:57.903Unknown2412C:\malware.exeC:\Windows
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc
10/2/2020 - 17:45:57.903Unknown2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config
10/2/2020 - 17:45:57.903Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:57.903Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:57.903Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:57.903Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:57.903Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\malware.exe.config
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\fusion.localgac
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\security.config
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\security.config.cch
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\enterprisesec.config
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\enterprisesec.config.cch
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\Windows\Globalization\Sorting\SortDefault.nls
10/2/2020 - 17:45:57.903Unknown2412C:\malware.exeC:\Windows\Globalization\Sorting\SortDefault.nlsSortDefault.nls
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\Users\Behemot
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\Users\Behemot
10/2/2020 - 17:45:57.903Unknown2412C:\malware.exeC:\Users\Behemot
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming
10/2/2020 - 17:45:57.903Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Roaming
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\index164.dat
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll
10/2/2020 - 17:45:57.903Unknown2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:57.903Open2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll
10/2/2020 - 17:45:57.965Unknown2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:57.965Open2412C:\malware.exeC:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089
10/2/2020 - 17:45:57.965Unknown2412C:\malware.exeC:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089
10/2/2020 - 17:45:57.965Open2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:57.965Unknown2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:57.965Open2412C:\malware.exeC:\
10/2/2020 - 17:45:57.965Unknown2412C:\malware.exeC:\
10/2/2020 - 17:45:57.965Open2412C:\malware.exeC:\Monitor
10/2/2020 - 17:45:57.965Unknown2412C:\malware.exeC:\Monitor
10/2/2020 - 17:45:57.965Open2412C:\malware.exeC:\Monitor\Malware
10/2/2020 - 17:45:57.965Unknown2412C:\malware.exeC:\Monitor\Malware
10/2/2020 - 17:45:57.965Open2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:57.965Unknown2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:57.965Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\ole32.dll
10/2/2020 - 17:45:57.965Open2412C:\malware.exeC:\Windows\SysWOW64\rpcss.dll
10/2/2020 - 17:45:57.965Open2412C:\malware.exeC:\Windows\SysWOW64\rpcss.dll
10/2/2020 - 17:45:57.965Open2412C:\malware.exeC:\Windows\SysWOW64\uxtheme.dll
10/2/2020 - 17:45:57.965Open2412C:\malware.exeC:\Windows\SysWOW64\uxtheme.dll
10/2/2020 - 17:45:58.12Open2412C:\malware.exeC:\Windows\SysWOW64\l_intl.nls
10/2/2020 - 17:45:58.12Open2412C:\malware.exeC:\Users\Behemot\AppData\Local\Microsoft\Windows\Temporary Internet Files
10/2/2020 - 17:45:58.12Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Local\Microsoft\Windows\Temporary Internet Files
10/2/2020 - 17:45:58.12Open2412C:\malware.exeC:\malware.exe.config
10/2/2020 - 17:45:58.12Open2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:58.12Unknown2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:58.12Open2412C:\malware.exeC:\Monitor\Malware
10/2/2020 - 17:45:58.12Unknown2412C:\malware.exeC:\Monitor\Malware
10/2/2020 - 17:45:58.12Open2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:58.12Unknown2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:45:58.12Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll
10/2/2020 - 17:45:58.12Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll
10/2/2020 - 17:45:58.12Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll
10/2/2020 - 17:45:58.12Open2412C:\malware.exeC:\malware.exe.Local
10/2/2020 - 17:45:58.12Open2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc
10/2/2020 - 17:45:58.12Unknown2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc
10/2/2020 - 17:45:58.12Open2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc
10/2/2020 - 17:45:58.43Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:58.106Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:58.153Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:58.247Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:45:58.247Open2412C:\malware.exeC:\Windows\assembly\pubpol4.dat
10/2/2020 - 17:45:58.247Open2412C:\malware.exeC:\Windows\assembly\GAC\PublisherPolicy.tme
10/2/2020 - 17:45:58.247Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config
10/2/2020 - 17:45:58.247Unknown2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:58.247Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config
10/2/2020 - 17:45:58.247Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:58.247Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:58.247Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:58.247Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:58.247Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:58.247Unknown2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:45:58.247Open2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll
10/2/2020 - 17:45:58.247Unknown2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:58.247Open2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll
10/2/2020 - 17:45:58.247Unknown2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:45:58.247Open2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll
10/2/2020 - 17:45:58.247Unknown2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:58.247Open2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll
10/2/2020 - 17:45:58.247Unknown2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dllSystem.Drawing.ni.dll
10/2/2020 - 17:45:58.247Open2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll
10/2/2020 - 17:45:58.340Unknown2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:58.340Open2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll
10/2/2020 - 17:45:58.340Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:58.387Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:58.434Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:58.481Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:58.528Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:58.575Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:58.622Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:58.668Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:58.715Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:58.762Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:58.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:58.856Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:58.903Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:58.950Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:58.997Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:59.43Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:59.90Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:59.137Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:59.184Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:59.231Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:59.278Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:59.325Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:59.372Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:59.418Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:59.465Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:59.512Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:59.559Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:59.606Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:59.653Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:59.700Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:59.747Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:59.793Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:59.840Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:59.887Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:45:59.934Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089
10/2/2020 - 17:46:0.28Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089
10/2/2020 - 17:46:0.28Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:0.590Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089
10/2/2020 - 17:46:0.590Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089
10/2/2020 - 17:46:0.590Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:46:0.590Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:46:0.590Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:0.637Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:0.684Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:0.731Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:0.778Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:0.825Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:0.872Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:0.903Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:0.950Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:0.997Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:1.43Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:1.90Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:1.137Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:1.184Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:1.231Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:1.278Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:1.325Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:1.372Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:1.418Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:1.465Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:1.512Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:1.559Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:1.606Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:1.653Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:1.700Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:1.747Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:1.793Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:1.840Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:1.887Open2412C:\malware.exeC:\Users\Behemot
10/2/2020 - 17:46:1.887Open2412C:\malware.exeC:\Users\Behemot
10/2/2020 - 17:46:1.887Unknown2412C:\malware.exeC:\Users\Behemot
10/2/2020 - 17:46:1.887Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming
10/2/2020 - 17:46:1.887Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming
10/2/2020 - 17:46:1.887Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Roaming
10/2/2020 - 17:46:1.887Open2412C:\malware.exeC:\Windows\Globalization\pt-br.nlp
10/2/2020 - 17:46:1.887Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config
10/2/2020 - 17:46:1.887Unknown2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:46:1.887Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config
10/2/2020 - 17:46:1.887Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:46:1.887Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:46:1.887Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:46:1.887Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:46:1.887Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:46:1.887Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:46:1.887Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:46:1.887Open2412C:\malware.exeC:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
10/2/2020 - 17:46:1.887Open2412C:\malware.exeC:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
10/2/2020 - 17:46:1.887Open2412C:\malware.exeC:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\bcrypt.dll
10/2/2020 - 17:46:1.887Open2412C:\malware.exeC:\bcrypt.dll
10/2/2020 - 17:46:1.887Open2412C:\malware.exeC:\Windows\SysWOW64\bcrypt.dll
10/2/2020 - 17:46:1.887Open2412C:\malware.exeC:\Windows\SysWOW64\bcrypt.dll
10/2/2020 - 17:46:1.887Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:1.934Open2412C:\malware.exeC:\Windows\assembly\GAC_32\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:46:1.934Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:46:1.934Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:46:1.934Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
10/2/2020 - 17:46:1.934Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:46:1.934Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
10/2/2020 - 17:46:1.934Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:46:1.934Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:46:1.934Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
10/2/2020 - 17:46:1.934Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
10/2/2020 - 17:46:1.934Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:46:1.934Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
10/2/2020 - 17:46:1.934Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:46:1.934Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:46:1.934Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\VERSION.dll
10/2/2020 - 17:46:1.934Open2412C:\malware.exeC:\VERSION.dll
10/2/2020 - 17:46:1.934Open2412C:\malware.exeC:\Windows\SysWOW64\version.dll
10/2/2020 - 17:46:1.934Open2412C:\malware.exeC:\Windows\SysWOW64\version.dll
10/2/2020 - 17:46:1.934Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
10/2/2020 - 17:46:1.934Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:46:1.934Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
10/2/2020 - 17:46:1.934Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:46:1.934Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:1.981Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:2.28Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:2.122Open2412C:\malware.exeC:\CRYPTSP.dll
10/2/2020 - 17:46:2.122Open2412C:\malware.exeC:\Windows\SysWOW64\cryptsp.dll
10/2/2020 - 17:46:2.122Open2412C:\malware.exeC:\Windows\SysWOW64\cryptsp.dll
10/2/2020 - 17:46:2.122Open2412C:\malware.exeC:\Windows\SysWOW64\rsaenh.dll
10/2/2020 - 17:46:2.122Open2412C:\malware.exeC:\Windows\SysWOW64\rsaenh.dll
10/2/2020 - 17:46:2.122Open2412C:\malware.exeC:\Windows\SysWOW64\rsaenh.dll
10/2/2020 - 17:46:2.122Open2412C:\malware.exeC:\Windows\SysWOW64\rsaenh.dll
10/2/2020 - 17:46:2.122Open2412C:\malware.exeC:\Windows\SysWOW64\rsaenh.dll
10/2/2020 - 17:46:2.122Open2412C:\malware.exeC:\Windows\SysWOW64\rsaenh.dll
10/2/2020 - 17:46:2.122Open2412C:\malware.exeC:\Windows\SysWOW64\rsaenh.dll
10/2/2020 - 17:46:2.122Open2412C:\malware.exeC:\Windows\SysWOW64\rsaenh.dll
10/2/2020 - 17:46:2.122Open2412C:\malware.exeC:\Windows\SysWOW64\rsaenh.dll
10/2/2020 - 17:46:2.122Open2412C:\malware.exeC:\Windows\SysWOW64\rsaenh.dll
10/2/2020 - 17:46:2.122Open2412C:\malware.exeC:\Windows\SysWOW64\rsaenh.dll
10/2/2020 - 17:46:2.122Open2412C:\malware.exeC:\Windows\SysWOW64\rsaenh.dll
10/2/2020 - 17:46:2.122Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:2.309Open2412C:\malware.exeC:\RpcRtRemote.dll
10/2/2020 - 17:46:2.309Open2412C:\malware.exeC:\Windows\SysWOW64\RpcRtRemote.dll
10/2/2020 - 17:46:2.309Unknown2412C:\malware.exeC:\Windows\SysWOW64\RpcRtRemote.dllRpcRtRemote.dll
10/2/2020 - 17:46:2.309Open2412C:\malware.exeC:\Windows\SysWOW64\RpcRtRemote.dll
10/2/2020 - 17:46:2.309Unknown2412C:\malware.exeC:\Windows\SysWOW64\RpcRtRemote.dllRpcRtRemote.dll
10/2/2020 - 17:46:2.356Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:2.356Open2412C:\malware.exeC:\Windows\SysWOW64\wbem\wbemdisp.dll
10/2/2020 - 17:46:2.356Open2412C:\malware.exeC:\Windows\SysWOW64\wbem\wbemdisp.dll
10/2/2020 - 17:46:2.356Open2412C:\malware.exeC:\Windows\SysWOW64\wbem\wbemcomn.dll
10/2/2020 - 17:46:2.356Open2412C:\malware.exeC:\Windows\SysWOW64\wbemcomn.dll
10/2/2020 - 17:46:2.356Open2412C:\malware.exeC:\Windows\SysWOW64\wbemcomn.dll
10/2/2020 - 17:46:2.356Open2412C:\malware.exeC:\Windows\SysWOW64\wbem\Logs
10/2/2020 - 17:46:2.356Unknown2412C:\malware.exeC:\Windows\SysWOW64\wbem\Logs
10/2/2020 - 17:46:2.356Open2412C:\malware.exeC:\Windows\SysWOW64\advapi32.dll
10/2/2020 - 17:46:2.356Open2412C:\malware.exeC:\Windows\SysWOW64\advapi32.dll
10/2/2020 - 17:46:2.372Open2412C:\malware.exeC:\Windows\SysWOW64\wbem\wbemprox.dll
10/2/2020 - 17:46:2.372Open2412C:\malware.exeC:\Windows\SysWOW64\wbem\wbemprox.dll
10/2/2020 - 17:46:2.372Open2412C:\malware.exeC:\Windows\SysWOW64\wbem\wmiutils.dll
10/2/2020 - 17:46:2.372Open2412C:\malware.exeC:\Windows\SysWOW64\wbem\wmiutils.dll
10/2/2020 - 17:46:2.606Open2412C:\malware.exeC:\Windows\SysWOW64\wbem\wbemsvc.dll
10/2/2020 - 17:46:2.606Open2412C:\malware.exeC:\Windows\SysWOW64\wbem\wbemsvc.dll
10/2/2020 - 17:46:3.43Open2412C:\malware.exeC:\Windows\SysWOW64\wbem\fastprox.dll
10/2/2020 - 17:46:3.43Open2412C:\malware.exeC:\Windows\SysWOW64\wbem\fastprox.dll
10/2/2020 - 17:46:3.43Open2412C:\malware.exeC:\Windows\SysWOW64\wbem\NTDSAPI.dll
10/2/2020 - 17:46:3.43Open2412C:\malware.exeC:\Windows\SysWOW64\ntdsapi.dll
10/2/2020 - 17:46:3.43Open2412C:\malware.exeC:\Windows\SysWOW64\ntdsapi.dll
10/2/2020 - 17:46:3.450Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:3.497Open2412C:\malware.exeC:\SXS.DLL
10/2/2020 - 17:46:3.497Open2412C:\malware.exeC:\Windows\SysWOW64\sxs.dll
10/2/2020 - 17:46:3.497Open2412C:\malware.exeC:\Windows\SysWOW64\sxs.dll
10/2/2020 - 17:46:3.497Open2412C:\malware.exeC:\Windows\SysWOW64\wbem\wbemdisp.tlb
10/2/2020 - 17:46:3.497Read2412C:\malware.exeC:\Windows\SysWOW64\wbem\wbemdisp.tlb
10/2/2020 - 17:46:3.497Read2412C:\malware.exeC:\Windows\SysWOW64\wbem\wbemdisp.tlb
10/2/2020 - 17:46:3.497Read2412C:\malware.exeC:\Windows\SysWOW64\wbem\wbemdisp.tlb
10/2/2020 - 17:46:3.497Read2412C:\malware.exeC:\Windows\SysWOW64\wbem\wbemdisp.tlb
10/2/2020 - 17:46:3.497Read2412C:\malware.exeC:\Windows\SysWOW64\wbem\wbemdisp.tlb
10/2/2020 - 17:46:3.497Read2412C:\malware.exeC:\Windows\SysWOW64\wbem\wbemdisp.tlb
10/2/2020 - 17:46:3.497Read2412C:\malware.exeC:\Windows\SysWOW64\wbem\wbemdisp.tlb
10/2/2020 - 17:46:3.497Read2412C:\malware.exeC:\Windows\SysWOW64\wbem\wbemdisp.tlb
10/2/2020 - 17:46:3.497Read2412C:\malware.exeC:\Windows\SysWOW64\wbem\wbemdisp.tlb
10/2/2020 - 17:46:3.497Read2412C:\malware.exeC:\Windows\SysWOW64\wbem\wbemdisp.tlb
10/2/2020 - 17:46:3.497Read2412C:\malware.exeC:\Windows\SysWOW64\wbem\wbemdisp.tlb
10/2/2020 - 17:46:3.497Read2412C:\malware.exeC:\Windows\SysWOW64\wbem\wbemdisp.tlb
10/2/2020 - 17:46:3.497Read2412C:\malware.exeC:\Windows\SysWOW64\wbem\wbemdisp.tlb
10/2/2020 - 17:46:3.497Read2412C:\malware.exeC:\Windows\SysWOW64\wbem\wbemdisp.tlb
10/2/2020 - 17:46:3.497Read2412C:\malware.exeC:\Windows\SysWOW64\wbem\wbemdisp.tlb
10/2/2020 - 17:46:3.497Open2412C:\malware.exeC:\Windows\SysWOW64\pt-BR\KernelBase.dll.mui
10/2/2020 - 17:46:3.497Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:46:3.512Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dllMicrosoft.VisualBasic.dll
10/2/2020 - 17:46:3.512Read2412C:\malware.exeC:\Windows\SysWOW64\wbem\wbemdisp.tlb
10/2/2020 - 17:46:3.512Read2412C:\malware.exeC:\Windows\SysWOW64\wbem\wbemdisp.tlb
10/2/2020 - 17:46:3.512Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\OLEAUT32.dll
10/2/2020 - 17:46:3.981Open2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:46:3.981Unknown2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:46:3.981Open2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
10/2/2020 - 17:46:3.981Unknown2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dllCustomMarshalers.dll
10/2/2020 - 17:46:3.981Open2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
10/2/2020 - 17:46:3.981Read2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dllCustomMarshalers.dll
10/2/2020 - 17:46:3.981Read2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dllCustomMarshalers.dll
10/2/2020 - 17:46:3.981Read2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dllCustomMarshalers.dll
10/2/2020 - 17:46:3.981Read2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dllCustomMarshalers.dll
10/2/2020 - 17:46:3.981Read2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dllCustomMarshalers.dll
10/2/2020 - 17:46:3.981Read2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dllCustomMarshalers.dll
10/2/2020 - 17:46:3.981Read2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dllCustomMarshalers.dll
10/2/2020 - 17:46:3.981Open2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:46:3.981Unknown2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:46:3.981Read2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dllCustomMarshalers.dll
10/2/2020 - 17:46:3.981Open2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
10/2/2020 - 17:46:3.981Open2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
10/2/2020 - 17:46:3.981Unknown2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dllCustomMarshalers.dll
10/2/2020 - 17:46:3.981Open2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
10/2/2020 - 17:46:3.981Unknown2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dllCustomMarshalers.dll
10/2/2020 - 17:46:3.981Read2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dllCustomMarshalers.dll
10/2/2020 - 17:46:3.981Open2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
10/2/2020 - 17:46:3.997Unknown2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dllCustomMarshalers.dll
10/2/2020 - 17:46:3.997Open2412C:\malware.exeC:\malware.exe.Local
10/2/2020 - 17:46:3.997Open2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc
10/2/2020 - 17:46:3.997Unknown2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc
10/2/2020 - 17:46:3.997Open2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc
10/2/2020 - 17:46:3.997Open2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
10/2/2020 - 17:46:3.997Read2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dllCustomMarshalers.dll
10/2/2020 - 17:46:3.997Read2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dllCustomMarshalers.dll
10/2/2020 - 17:46:3.997Unknown2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dllCustomMarshalers.dll
10/2/2020 - 17:46:3.997Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:3.997Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:3.997Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:3.997Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:3.997Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:3.997Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:4.12Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:4.12Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:4.12Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:4.12Open2412C:\malware.exeC:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\oleaut32.DLL
10/2/2020 - 17:46:4.809Open2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll
10/2/2020 - 17:46:4.809Unknown2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.809Open2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll
10/2/2020 - 17:46:4.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.809Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:46:4.809Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:46:4.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.856Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.903Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.950Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:4.997Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:5.43Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:5.90Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:5.137Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:5.184Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:5.278Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:5.325Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:5.418Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:5.465Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:5.512Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:5.559Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dll
10/2/2020 - 17:46:5.606Unknown2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dllWMINet_Utils.dll
10/2/2020 - 17:46:5.606Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dll
10/2/2020 - 17:46:5.606Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dllWMINet_Utils.dll
10/2/2020 - 17:46:5.653Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dllWMINet_Utils.dll
10/2/2020 - 17:46:5.700Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dllWMINet_Utils.dll
10/2/2020 - 17:46:5.747Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dllWMINet_Utils.dll
10/2/2020 - 17:46:5.793Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dll
10/2/2020 - 17:46:5.793Unknown2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dllWMINet_Utils.dll
10/2/2020 - 17:46:5.793Open2412C:\malware.exeC:\malware.exe.Local
10/2/2020 - 17:46:5.793Open2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc
10/2/2020 - 17:46:5.793Unknown2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc
10/2/2020 - 17:46:5.793Open2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc
10/2/2020 - 17:46:5.793Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dllWMINet_Utils.dll
10/2/2020 - 17:46:5.793Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dllSystem.Management.ni.dll
10/2/2020 - 17:46:5.981Read2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll
10/2/2020 - 17:46:6.309Open2412C:\malware.exeC:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\oleaut32.dll
10/2/2020 - 17:46:11.12Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.59Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.106Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.106Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.153Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.153Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.200Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.200Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.247Open2412C:\malware.exeC:\Windows\SysWOW64\tzres.dll
10/2/2020 - 17:46:11.247Open2412C:\malware.exeC:\Windows\SysWOW64\tzres.dll
10/2/2020 - 17:46:11.247Open2412C:\malware.exeC:\Windows\SysWOW64\tzres.dll
10/2/2020 - 17:46:11.247Open2412C:\malware.exeC:\Windows\SysWOW64\tzres.dll
10/2/2020 - 17:46:11.247Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.247Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.247Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.293Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.340Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.340Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.387Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.387Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.387Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.434Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.434Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.434Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.434Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.481Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.481Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.481Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.528Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.575Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.622Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.668Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.668Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.715Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.715Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.715Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.715Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.715Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.715Open2412C:\malware.exeC:\dwmapi.dll
10/2/2020 - 17:46:11.715Open2412C:\malware.exeC:\Windows\SysWOW64\dwmapi.dll
10/2/2020 - 17:46:11.715Open2412C:\malware.exeC:\Windows\SysWOW64\dwmapi.dll
10/2/2020 - 17:46:11.715Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:11.715Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:11.715Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:11.715Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:11.715Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:11.715Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:11.715Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:11.715Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.715Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:11.762Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:11.762Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:11.762Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:11.762Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:11.762Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:11.762Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:11.762Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:11.762Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:11.762Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:11.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:27.309Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\ntdll.dll
10/2/2020 - 17:46:27.309Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:27.356Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:27.403Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:27.450Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:27.497Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:27.543Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:27.590Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:27.637Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:27.684Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:27.731Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:27.778Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:27.825Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:27.872Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:27.918Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:27.965Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:28.12Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:28.59Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:28.106Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:28.153Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:28.200Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:28.247Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:28.293Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:28.340Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:28.387Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:28.434Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:28.481Open2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll
10/2/2020 - 17:46:28.575Unknown2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dllSystem.Configuration.ni.dll
10/2/2020 - 17:46:28.575Open2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll
10/2/2020 - 17:46:28.575Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dllSystem.Configuration.ni.dll
10/2/2020 - 17:46:28.622Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dllSystem.Configuration.ni.dll
10/2/2020 - 17:46:28.668Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dllSystem.Configuration.ni.dll
10/2/2020 - 17:46:28.715Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dllSystem.Configuration.ni.dll
10/2/2020 - 17:46:28.762Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dllSystem.Configuration.ni.dll
10/2/2020 - 17:46:28.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dllSystem.Configuration.ni.dll
10/2/2020 - 17:46:28.856Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dllSystem.Configuration.ni.dll
10/2/2020 - 17:46:28.903Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:46:28.950Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:46:28.950Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dllSystem.Configuration.ni.dll
10/2/2020 - 17:46:28.997Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dllSystem.Configuration.ni.dll
10/2/2020 - 17:46:29.43Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dllSystem.Configuration.ni.dll
10/2/2020 - 17:46:29.90Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dllSystem.Configuration.ni.dll
10/2/2020 - 17:46:29.137Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dllSystem.Configuration.ni.dll
10/2/2020 - 17:46:29.184Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:29.231Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dllSystem.Configuration.ni.dll
10/2/2020 - 17:46:29.278Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dllSystem.Configuration.ni.dll
10/2/2020 - 17:46:29.325Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dllSystem.Configuration.ni.dll
10/2/2020 - 17:46:29.418Open2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll
10/2/2020 - 17:46:29.512Unknown2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:29.512Open2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll
10/2/2020 - 17:46:29.512Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:29.559Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:29.606Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:29.653Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:29.700Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:29.747Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:29.793Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:29.840Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:29.887Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:29.934Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:29.981Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:30.28Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:30.75Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:30.122Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:30.168Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:30.215Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:30.262Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:30.309Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089
10/2/2020 - 17:46:30.356Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089
10/2/2020 - 17:46:30.356Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:30.403Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:30.450Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:30.497Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:30.543Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:30.590Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:30.637Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:30.684Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dllSystem.Configuration.ni.dll
10/2/2020 - 17:46:30.731Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config
10/2/2020 - 17:46:30.731Unknown2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:46:30.731Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config
10/2/2020 - 17:46:30.731Unknown2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:46:30.731Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config
10/2/2020 - 17:46:30.731Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:30.778Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:30.825Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:30.872Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:30.918Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:30.965Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:31.12Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:46:31.12Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:31.59Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:31.106Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:46:31.106Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:46:31.106Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:46:31.106Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:46:31.106Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:46:31.106Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:46:31.106Read2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.configmachine.config
10/2/2020 - 17:46:31.106Open2412C:\malware.exeC:\malware.exe.config
10/2/2020 - 17:46:31.106Open2412C:\malware.exeC:\malware.exe.config
10/2/2020 - 17:46:31.106Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dllSystem.Configuration.ni.dll
10/2/2020 - 17:46:31.153Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dllSystem.Configuration.ni.dll
10/2/2020 - 17:46:31.200Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dllSystem.Configuration.ni.dll
10/2/2020 - 17:46:31.247Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dllSystem.Configuration.ni.dll
10/2/2020 - 17:46:31.293Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dllSystem.Configuration.ni.dll
10/2/2020 - 17:46:31.340Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dllSystem.Configuration.ni.dll
10/2/2020 - 17:46:31.387Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:31.434Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:31.481Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:31.528Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:31.575Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:31.622Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\rasapi32.dll
10/2/2020 - 17:46:31.622Open2412C:\malware.exeC:\rasapi32.dll
10/2/2020 - 17:46:31.622Open2412C:\malware.exeC:\Windows\SysWOW64\rasapi32.dll
10/2/2020 - 17:46:31.622Open2412C:\malware.exeC:\Windows\SysWOW64\rasapi32.dll
10/2/2020 - 17:46:31.903Open2412C:\malware.exeC:\rasman.dll
10/2/2020 - 17:46:31.903Open2412C:\malware.exeC:\Windows\SysWOW64\rasman.dll
10/2/2020 - 17:46:31.903Open2412C:\malware.exeC:\Windows\SysWOW64\rasman.dll
10/2/2020 - 17:46:32.278Open2412C:\malware.exeC:\rtutils.dll
10/2/2020 - 17:46:32.278Open2412C:\malware.exeC:\Windows\SysWOW64\rtutils.dll
10/2/2020 - 17:46:32.325Open2412C:\malware.exeC:\Windows\SysWOW64\rtutils.dll
10/2/2020 - 17:46:32.637Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:32.684Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:32.731Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\ws2_32.dll
10/2/2020 - 17:46:32.731Open2412C:\malware.exeC:\Windows\SysWOW64\mswsock.dll
10/2/2020 - 17:46:32.731Open2412C:\malware.exeC:\Windows\SysWOW64\mswsock.dll
10/2/2020 - 17:46:32.731Open2412C:\malware.exeC:\Windows\SysWOW64\WSHTCPIP.DLL
10/2/2020 - 17:46:32.731Open2412C:\malware.exeC:\Windows\SysWOW64\WSHTCPIP.DLL
10/2/2020 - 17:46:32.731Open2412C:\malware.exeC:\Windows\SysWOW64\wship6.dll
10/2/2020 - 17:46:32.731Open2412C:\malware.exeC:\Windows\SysWOW64\wship6.dll
10/2/2020 - 17:46:32.731Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dllSystem.Configuration.ni.dll
10/2/2020 - 17:46:32.778Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dllSystem.Configuration.ni.dll
10/2/2020 - 17:46:32.825Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:32.872Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:32.918Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:32.965Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:33.12Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:33.59Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:33.106Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:33.153Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:33.200Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:33.247Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:33.340Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:33.387Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:33.387Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:33.387Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:33.387Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:33.387Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:33.387Open2412C:\malware.exeC:\Windows\Globalization\en-us.nlp
10/2/2020 - 17:46:33.387Open2412C:\malware.exeC:\malware.exe.config
10/2/2020 - 17:46:33.387Open2412C:\malware.exeC:\Windows\assembly\GAC_32\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089
10/2/2020 - 17:46:33.387Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089
10/2/2020 - 17:46:33.387Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089
10/2/2020 - 17:46:33.387Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dll
10/2/2020 - 17:46:33.481Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dllmscorlib.resources.dll
10/2/2020 - 17:46:33.481Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dll
10/2/2020 - 17:46:33.481Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dllmscorlib.resources.dll
10/2/2020 - 17:46:33.528Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dllmscorlib.resources.dll
10/2/2020 - 17:46:33.575Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dllmscorlib.resources.dll
10/2/2020 - 17:46:33.622Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dllmscorlib.resources.dll
10/2/2020 - 17:46:33.668Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dllmscorlib.resources.dll
10/2/2020 - 17:46:33.715Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089
10/2/2020 - 17:46:33.715Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089
10/2/2020 - 17:46:33.715Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dll
10/2/2020 - 17:46:33.715Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dll
10/2/2020 - 17:46:33.715Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dllmscorlib.resources.dll
10/2/2020 - 17:46:33.715Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dll
10/2/2020 - 17:46:33.715Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dllmscorlib.resources.dll
10/2/2020 - 17:46:33.715Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dllmscorlib.resources.dll
10/2/2020 - 17:46:33.715Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dllmscorlib.resources.dll
10/2/2020 - 17:46:33.762Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:33.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:33.856Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:33.903Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:33.950Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:33.997Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\winhttp.dll
10/2/2020 - 17:46:33.997Open2412C:\malware.exeC:\winhttp.dll
10/2/2020 - 17:46:33.997Open2412C:\malware.exeC:\Windows\SysWOW64\winhttp.dll
10/2/2020 - 17:46:33.997Open2412C:\malware.exeC:\Windows\SysWOW64\winhttp.dll
10/2/2020 - 17:46:33.997Open2412C:\malware.exeC:\webio.dll
10/2/2020 - 17:46:33.997Open2412C:\malware.exeC:\Windows\SysWOW64\webio.dll
10/2/2020 - 17:46:33.997Open2412C:\malware.exeC:\Windows\SysWOW64\webio.dll
10/2/2020 - 17:46:33.997Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:34.43Open2412C:\malware.exeC:\credssp.dll
10/2/2020 - 17:46:34.43Open2412C:\malware.exeC:\Windows\SysWOW64\credssp.dll
10/2/2020 - 17:46:34.43Open2412C:\malware.exeC:\Windows\SysWOW64\credssp.dll
10/2/2020 - 17:46:34.43Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:34.90Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:34.137Open2412C:\malware.exeC:\IPHLPAPI.DLL
10/2/2020 - 17:46:34.137Open2412C:\malware.exeC:\Windows\SysWOW64\IPHLPAPI.DLL
10/2/2020 - 17:46:34.137Open2412C:\malware.exeC:\Windows\SysWOW64\IPHLPAPI.DLL
10/2/2020 - 17:46:34.137Open2412C:\malware.exeC:\WINNSI.DLL
10/2/2020 - 17:46:34.137Open2412C:\malware.exeC:\Windows\SysWOW64\winnsi.dll
10/2/2020 - 17:46:34.137Open2412C:\malware.exeC:\Windows\SysWOW64\winnsi.dll
10/2/2020 - 17:46:34.137Open2412C:\malware.exeC:\dhcpcsvc6.DLL
10/2/2020 - 17:46:34.137Open2412C:\malware.exeC:\Windows\SysWOW64\dhcpcsvc6.dll
10/2/2020 - 17:46:34.137Unknown2412C:\malware.exeC:\Windows\SysWOW64\dhcpcsvc6.dlldhcpcsvc6.dll
10/2/2020 - 17:46:34.137Open2412C:\malware.exeC:\Windows\SysWOW64\dhcpcsvc6.dll
10/2/2020 - 17:46:34.137Unknown2412C:\malware.exeC:\Windows\SysWOW64\dhcpcsvc6.dlldhcpcsvc6.dll
10/2/2020 - 17:46:34.184Open2412C:\malware.exeC:\dhcpcsvc.DLL
10/2/2020 - 17:46:34.184Open2412C:\malware.exeC:\Windows\SysWOW64\dhcpcsvc.dll
10/2/2020 - 17:46:34.184Open2412C:\malware.exeC:\Windows\SysWOW64\dhcpcsvc.dll
10/2/2020 - 17:46:34.278Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:34.278Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:34.325Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:34.325Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:34.325Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:34.372Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:34.418Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:34.465Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\iphlpapi.dll
10/2/2020 - 17:46:34.465Open2412C:\malware.exeC:\DNSAPI.dll
10/2/2020 - 17:46:34.465Open2412C:\malware.exeC:\Windows\SysWOW64\dnsapi.dll
10/2/2020 - 17:46:34.465Open2412C:\malware.exeC:\Windows\SysWOW64\dnsapi.dll
10/2/2020 - 17:46:34.512Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:34.512Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:34.512Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:34.512Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:34.512Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:34.512Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:34.512Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:34.512Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:34.512Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:34.559Open2412C:\malware.exeC:\rasadhlp.dll
10/2/2020 - 17:46:34.559Open2412C:\malware.exeC:\Windows\SysWOW64\rasadhlp.dll
10/2/2020 - 17:46:34.559Open2412C:\malware.exeC:\Windows\SysWOW64\rasadhlp.dll
10/2/2020 - 17:46:36.918Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:36.918Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:36.918Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:36.918Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:36.918Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:36.918Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:36.918Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:36.918Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:36.918Open2412C:\malware.exeC:\Windows\assembly\GAC_32\System.resources\2.0.0.0_pt-BR_b77a5c561934e089
10/2/2020 - 17:46:36.918Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089
10/2/2020 - 17:46:36.918Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089
10/2/2020 - 17:46:36.918Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dll
10/2/2020 - 17:46:36.918Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dllsystem.resources.dll
10/2/2020 - 17:46:36.918Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dll
10/2/2020 - 17:46:36.918Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dllsystem.resources.dll
10/2/2020 - 17:46:36.918Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dllsystem.resources.dll
10/2/2020 - 17:46:36.918Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dllsystem.resources.dll
10/2/2020 - 17:46:36.918Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dllsystem.resources.dll
10/2/2020 - 17:46:36.918Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dllsystem.resources.dll
10/2/2020 - 17:46:36.918Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089
10/2/2020 - 17:46:36.918Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089
10/2/2020 - 17:46:36.918Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dll
10/2/2020 - 17:46:36.918Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dll
10/2/2020 - 17:46:36.918Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dllsystem.resources.dll
10/2/2020 - 17:46:36.918Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dll
10/2/2020 - 17:46:36.918Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dllsystem.resources.dll
10/2/2020 - 17:46:36.918Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dllsystem.resources.dll
10/2/2020 - 17:46:36.918Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dllsystem.resources.dll
10/2/2020 - 17:46:36.918Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dllsystem.resources.dll
10/2/2020 - 17:46:36.934Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dllsystem.resources.dll
10/2/2020 - 17:46:36.934Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:36.934Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:36.934Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:36.934Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:36.934Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:36.934Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:36.934Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dllmscorlib.resources.dll
10/2/2020 - 17:46:36.934Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:39.215Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp
10/2/2020 - 17:46:39.215Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp
10/2/2020 - 17:46:39.215Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming
10/2/2020 - 17:46:39.215Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Roaming
10/2/2020 - 17:46:39.215Open2412C:\malware.exeC:\Users\Behemot\AppData
10/2/2020 - 17:46:39.215Unknown2412C:\malware.exeC:\Users\Behemot\AppData
10/2/2020 - 17:46:39.215Open2412C:\malware.exeC:\Users\Behemot
10/2/2020 - 17:46:39.215Unknown2412C:\malware.exeC:\Users\Behemot
10/2/2020 - 17:46:39.215Open2412C:\malware.exeC:\Users
10/2/2020 - 17:46:39.215Unknown2412C:\malware.exeC:\Users
10/2/2020 - 17:46:39.215Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp
10/2/2020 - 17:46:39.215Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp
10/2/2020 - 17:46:39.215Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe
10/2/2020 - 17:46:39.215Open2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:46:39.215Unknown2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:46:39.215Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe
10/2/2020 - 17:46:39.215Open2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:46:39.215Unknown2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:46:39.215Open2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:46:39.215Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe
10/2/2020 - 17:46:39.215Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe
10/2/2020 - 17:46:39.215Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe
10/2/2020 - 17:46:39.215Read2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:46:39.215Write2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe
10/2/2020 - 17:46:39.215Write2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe
10/2/2020 - 17:46:39.215Write2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe
10/2/2020 - 17:46:39.215Write2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe
10/2/2020 - 17:46:39.215Read2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:46:39.215Read2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:46:39.215Write2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe
10/2/2020 - 17:46:39.215Write2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe
10/2/2020 - 17:46:39.215Write2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe
10/2/2020 - 17:46:39.215Write2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe
10/2/2020 - 17:46:39.215Read2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:46:39.215Read2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:46:39.215Write2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe
10/2/2020 - 17:46:39.215Write2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe
10/2/2020 - 17:46:39.215Write2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe
10/2/2020 - 17:46:39.215Write2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe
10/2/2020 - 17:46:39.215Read2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:46:39.215Read2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:46:39.215Write2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe
10/2/2020 - 17:46:39.215Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe
10/2/2020 - 17:46:39.215Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:39.231Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe
10/2/2020 - 17:46:39.231Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe
10/2/2020 - 17:46:39.231Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe
10/2/2020 - 17:46:39.231Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe
10/2/2020 - 17:46:39.231Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe
10/2/2020 - 17:46:39.231Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe:Zone.Identifier
10/2/2020 - 17:46:39.231Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:39.231Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:39.231Open2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:46:39.231Open2412C:\malware.exeC:\Users\Behemot\AppData\Local\Temp
10/2/2020 - 17:46:39.231Unknown2412C:\malware.exeC:\malware.exe
10/2/2020 - 17:46:39.231Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Local\Temp
10/2/2020 - 17:46:39.278Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:39.325Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:39.372Read2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll
10/2/2020 - 17:46:41.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:41.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:41.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:41.809Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dllSystem.Xml.ni.dll
10/2/2020 - 17:46:41.856Open2412C:\malware.exeC:\shfolder.dll
10/2/2020 - 17:46:41.856Open2412C:\malware.exeC:\Windows\SysWOW64\shfolder.dll
10/2/2020 - 17:46:41.856Open2412C:\malware.exeC:\Windows\SysWOW64\shfolder.dll
10/2/2020 - 17:46:41.872Open2412C:\malware.exeC:\Users\Behemot\AppData\Local
10/2/2020 - 17:46:41.872Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Local
10/2/2020 - 17:46:41.872Open2412C:\malware.exeC:\Users\Behemot\AppData\Local\Google\Chrome\User Data\
10/2/2020 - 17:46:41.872Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dllmscorlib.resources.dll
10/2/2020 - 17:46:41.918Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dllmscorlib.resources.dll
10/2/2020 - 17:46:41.965Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:42.28Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:42.75Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:42.122Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:42.168Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:42.215Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:42.262Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:42.309Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:42.356Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:42.403Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:42.450Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Mozilla\Firefox\profiles.ini
10/2/2020 - 17:46:42.450Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:42.497Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:42.543Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:42.590Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:42.637Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:42.684Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Mozilla\Firefox\logins.json
10/2/2020 - 17:46:42.684Open2412C:\malware.exeC:\Windows\assembly\GAC_32\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a
10/2/2020 - 17:46:42.684Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a
10/2/2020 - 17:46:42.731Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a
10/2/2020 - 17:46:42.731Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll
10/2/2020 - 17:46:42.809Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dllMicrosoft.VisualBasic.resources.dll
10/2/2020 - 17:46:42.809Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll
10/2/2020 - 17:46:42.809Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dllMicrosoft.VisualBasic.resources.dll
10/2/2020 - 17:46:42.856Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dllMicrosoft.VisualBasic.resources.dll
10/2/2020 - 17:46:42.903Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dllMicrosoft.VisualBasic.resources.dll
10/2/2020 - 17:46:42.950Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dllMicrosoft.VisualBasic.resources.dll
10/2/2020 - 17:46:42.997Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dllMicrosoft.VisualBasic.resources.dll
10/2/2020 - 17:46:43.43Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a
10/2/2020 - 17:46:43.43Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a
10/2/2020 - 17:46:43.43Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll
10/2/2020 - 17:46:43.43Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll
10/2/2020 - 17:46:43.43Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dllMicrosoft.VisualBasic.resources.dll
10/2/2020 - 17:46:43.43Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll
10/2/2020 - 17:46:43.43Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dllMicrosoft.VisualBasic.resources.dll
10/2/2020 - 17:46:43.43Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dllMicrosoft.VisualBasic.resources.dll
10/2/2020 - 17:46:43.43Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:43.90Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Opera Software\Opera Stable\Login Data
10/2/2020 - 17:46:43.90Open2412C:\malware.exeC:\Users\Behemot\AppData\Local\Yandex\YandexBrowser\User Data\Default\Login Data
10/2/2020 - 17:46:43.90Open2412C:\malware.exeC:\pt-BR\SJBVYTPFMQUFIQIVGRMLHUMDWGTXQPBVATXAQGQC_20190129234102699.resources.dll
10/2/2020 - 17:46:43.90Open2412C:\malware.exeC:\pt-BR\SJBVYTPFMQUFIQIVGRMLHUMDWGTXQPBVATXAQGQC_20190129234102699.resources\SJBVYTPFMQUFIQIVGRMLHUMDWGTXQPBVATXAQGQC_20190129234102699.resources.dll
10/2/2020 - 17:46:43.90Open2412C:\malware.exeC:\pt-BR\SJBVYTPFMQUFIQIVGRMLHUMDWGTXQPBVATXAQGQC_20190129234102699.resources.exe
10/2/2020 - 17:46:43.90Open2412C:\malware.exeC:\pt-BR\SJBVYTPFMQUFIQIVGRMLHUMDWGTXQPBVATXAQGQC_20190129234102699.resources\SJBVYTPFMQUFIQIVGRMLHUMDWGTXQPBVATXAQGQC_20190129234102699.resources.exe
10/2/2020 - 17:46:43.137Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\Culture.dll
10/2/2020 - 17:46:43.137Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\Culture.dll
10/2/2020 - 17:46:43.325Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\Culture.dll
10/2/2020 - 17:46:43.325Open2412C:\malware.exeC:\malware.exe.Local
10/2/2020 - 17:46:43.325Open2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc
10/2/2020 - 17:46:43.325Unknown2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc
10/2/2020 - 17:46:43.325Open2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc
10/2/2020 - 17:46:43.325Unknown2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc
10/2/2020 - 17:46:43.325Unknown2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\pt-BR
10/2/2020 - 17:46:43.325Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\pt-BR\mscorrc.dll
10/2/2020 - 17:46:43.325Open2412C:\malware.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\pt-BR\mscorrc.dll
10/2/2020 - 17:46:43.325Open2412C:\malware.exeC:\Windows\Globalization\pt.nlp
10/2/2020 - 17:46:43.325Open2412C:\malware.exeC:\pt\SJBVYTPFMQUFIQIVGRMLHUMDWGTXQPBVATXAQGQC_20190129234102699.resources.dll
10/2/2020 - 17:46:43.325Open2412C:\malware.exeC:\pt\SJBVYTPFMQUFIQIVGRMLHUMDWGTXQPBVATXAQGQC_20190129234102699.resources\SJBVYTPFMQUFIQIVGRMLHUMDWGTXQPBVATXAQGQC_20190129234102699.resources.dll
10/2/2020 - 17:46:43.325Open2412C:\malware.exeC:\pt\SJBVYTPFMQUFIQIVGRMLHUMDWGTXQPBVATXAQGQC_20190129234102699.resources.exe
10/2/2020 - 17:46:43.325Open2412C:\malware.exeC:\pt\SJBVYTPFMQUFIQIVGRMLHUMDWGTXQPBVATXAQGQC_20190129234102699.resources\SJBVYTPFMQUFIQIVGRMLHUMDWGTXQPBVATXAQGQC_20190129234102699.resources.exe
10/2/2020 - 17:46:43.325Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:43.325Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:43.340Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:43.340Open2412C:\malware.exeC:\Windows\SysWOW64\ieframe.dll
10/2/2020 - 17:46:43.340Open2412C:\malware.exeC:\Windows\SysWOW64\ieframe.dll
10/2/2020 - 17:46:43.356Open2412C:\malware.exeC:\Windows\SysWOW64\api-ms-win-downlevel-shell32-l1-1-0.dll
10/2/2020 - 17:46:43.356Unknown2412C:\malware.exeC:\Windows\SysWOW64\api-ms-win-downlevel-shell32-l1-1-0.dllapi-ms-win-downlevel-shell32-l1-1-0.dll
10/2/2020 - 17:46:43.356Open2412C:\malware.exeC:\Windows\SysWOW64\api-ms-win-downlevel-shell32-l1-1-0.dll
10/2/2020 - 17:46:43.356Unknown2412C:\malware.exeC:\Windows\SysWOW64\api-ms-win-downlevel-shell32-l1-1-0.dllapi-ms-win-downlevel-shell32-l1-1-0.dll
10/2/2020 - 17:46:43.356Open2412C:\malware.exeC:\Windows\SysWOW64\ieframe.dll
10/2/2020 - 17:46:43.403Open2412C:\malware.exeC:\malware.exe.Local
10/2/2020 - 17:46:43.403Open2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d
10/2/2020 - 17:46:43.403Unknown2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d
10/2/2020 - 17:46:43.403Open2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d
10/2/2020 - 17:46:43.403Open2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d\comctl32.dll
10/2/2020 - 17:46:43.403Open2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d\comctl32.dll
10/2/2020 - 17:46:43.403Open2412C:\malware.exeC:\Windows\WindowsShell.Manifest
10/2/2020 - 17:46:43.403Unknown2412C:\malware.exeC:\Windows\WindowsShell.ManifestWindowsShell.Manifest
10/2/2020 - 17:46:43.403Open2412C:\malware.exeC:\Secur32.dll
10/2/2020 - 17:46:43.403Open2412C:\malware.exeC:\Windows\SysWOW64\secur32.dll
10/2/2020 - 17:46:43.403Open2412C:\malware.exeC:\Windows\SysWOW64\secur32.dll
10/2/2020 - 17:46:43.403Open2412C:\malware.exeC:\Users\Behemot
10/2/2020 - 17:46:43.403Open2412C:\malware.exeC:\Users\Behemot
10/2/2020 - 17:46:43.403Unknown2412C:\malware.exeC:\Users\Behemot
10/2/2020 - 17:46:43.403Open2412C:\malware.exeC:\Users\Behemot\AppData\Local
10/2/2020 - 17:46:43.403Open2412C:\malware.exeC:\Users\Behemot\AppData\Local
10/2/2020 - 17:46:43.403Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Local
10/2/2020 - 17:46:43.403Open2412C:\malware.exeC:\Users\Behemot\AppData\Local\Microsoft\Windows\Temporary Internet Files
10/2/2020 - 17:46:43.403Open2412C:\malware.exeC:\Users\Behemot\AppData\Local\Microsoft\Windows\Temporary Internet Files
10/2/2020 - 17:46:43.403Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Local\Microsoft\Windows\Temporary Internet Files
10/2/2020 - 17:46:43.403Open2412C:\malware.exeC:\Users\Behemot\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5
10/2/2020 - 17:46:43.403Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5
10/2/2020 - 17:46:43.403Open2412C:\malware.exeC:\Users\Behemot
10/2/2020 - 17:46:43.403Open2412C:\malware.exeC:\Users\Behemot
10/2/2020 - 17:46:43.403Unknown2412C:\malware.exeC:\Users\Behemot
10/2/2020 - 17:46:43.403Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming
10/2/2020 - 17:46:43.403Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming
10/2/2020 - 17:46:43.403Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Roaming
10/2/2020 - 17:46:43.403Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Microsoft\Windows\Cookies
10/2/2020 - 17:46:43.403Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Microsoft\Windows\Cookies
10/2/2020 - 17:46:43.403Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Microsoft\Windows\Cookies
10/2/2020 - 17:46:43.403Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Microsoft\Windows\Cookies
10/2/2020 - 17:46:43.403Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Microsoft\Windows\Cookies
10/2/2020 - 17:46:43.403Open2412C:\malware.exeC:\Users\Behemot
10/2/2020 - 17:46:43.403Open2412C:\malware.exeC:\Users\Behemot
10/2/2020 - 17:46:43.418Unknown2412C:\malware.exeC:\Users\Behemot
10/2/2020 - 17:46:43.418Open2412C:\malware.exeC:\Users\Behemot\AppData\Local
10/2/2020 - 17:46:43.418Open2412C:\malware.exeC:\Users\Behemot\AppData\Local
10/2/2020 - 17:46:43.418Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Local
10/2/2020 - 17:46:43.418Open2412C:\malware.exeC:\Users\Behemot\AppData\Local\Microsoft\Windows\History
10/2/2020 - 17:46:43.418Open2412C:\malware.exeC:\Users\Behemot\AppData\Local\Microsoft\Windows\History
10/2/2020 - 17:46:43.418Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Local\Microsoft\Windows\History
10/2/2020 - 17:46:43.418Open2412C:\malware.exeC:\Users\Behemot\AppData\Local\Microsoft\Windows\History\History.IE5
10/2/2020 - 17:46:43.418Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Local\Microsoft\Windows\History\History.IE5
10/2/2020 - 17:46:43.418Open2412C:\malware.exeC:\Users\Behemot\AppData\Local\Microsoft\Windows\Temporary Internet Files
10/2/2020 - 17:46:43.418Unknown2412C:\malware.exeC:\Users\Behemot\AppData\Local\Microsoft\Windows\Temporary Internet Files
10/2/2020 - 17:46:43.418Open2412C:\malware.exeC:\api-ms-win-downlevel-advapi32-l2-1-0.dll
10/2/2020 - 17:46:43.418Open2412C:\malware.exeC:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l2-1-0.dll
10/2/2020 - 17:46:43.418Unknown2412C:\malware.exeC:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l2-1-0.dllapi-ms-win-downlevel-advapi32-l2-1-0.dll
10/2/2020 - 17:46:43.418Open2412C:\malware.exeC:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l2-1-0.dll
10/2/2020 - 17:46:43.418Unknown2412C:\malware.exeC:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l2-1-0.dllapi-ms-win-downlevel-advapi32-l2-1-0.dll
10/2/2020 - 17:46:43.418Open2412C:\malware.exeC:\Users\Behemot\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat
10/2/2020 - 17:46:43.465Open2412C:\malware.exeC:\MLANG.dll
10/2/2020 - 17:46:43.465Open2412C:\malware.exeC:\Windows\SysWOW64\mlang.dll
10/2/2020 - 17:46:43.465Open2412C:\malware.exeC:\Windows\SysWOW64\mlang.dll
10/2/2020 - 17:46:43.465Open2412C:\malware.exeC:\api-ms-win-downlevel-shlwapi-l2-1-0.dll
10/2/2020 - 17:46:43.465Open2412C:\malware.exeC:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l2-1-0.dll
10/2/2020 - 17:46:43.465Unknown2412C:\malware.exeC:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l2-1-0.dllapi-ms-win-downlevel-shlwapi-l2-1-0.dll
10/2/2020 - 17:46:43.465Open2412C:\malware.exeC:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l2-1-0.dll
10/2/2020 - 17:46:43.465Unknown2412C:\malware.exeC:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l2-1-0.dllapi-ms-win-downlevel-shlwapi-l2-1-0.dll
10/2/2020 - 17:46:43.465Open2412C:\malware.exeC:\PROPSYS.dll
10/2/2020 - 17:46:43.465Open2412C:\malware.exeC:\Windows\SysWOW64\propsys.dll
10/2/2020 - 17:46:43.465Open2412C:\malware.exeC:\Windows\SysWOW64\propsys.dll
10/2/2020 - 17:46:43.481Open2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dll
10/2/2020 - 17:46:43.481Unknown2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dllSystem.Security.ni.dll
10/2/2020 - 17:46:43.481Open2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dll
10/2/2020 - 17:46:43.481Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dllSystem.Security.ni.dll
10/2/2020 - 17:46:43.481Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dllSystem.Security.ni.dll
10/2/2020 - 17:46:43.481Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dllSystem.Security.ni.dll
10/2/2020 - 17:46:43.481Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dllSystem.Security.ni.dll
10/2/2020 - 17:46:43.481Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dllSystem.Security.ni.dll
10/2/2020 - 17:46:43.481Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dllSystem.Security.ni.dll
10/2/2020 - 17:46:43.481Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dllSystem.Security.ni.dll
10/2/2020 - 17:46:43.481Open2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:46:43.481Unknown2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a
10/2/2020 - 17:46:43.481Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dllSystem.Security.ni.dll
10/2/2020 - 17:46:43.481Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dllSystem.Security.ni.dll
10/2/2020 - 17:46:43.481Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dllSystem.Security.ni.dll
10/2/2020 - 17:46:43.481Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dllSystem.Security.ni.dll
10/2/2020 - 17:46:43.481Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dllSystem.Security.ni.dll
10/2/2020 - 17:46:43.481Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dllSystem.Security.ni.dll
10/2/2020 - 17:46:43.528Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dllSystem.Security.ni.dll
10/2/2020 - 17:46:43.528Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dllSystem.Security.ni.dll
10/2/2020 - 17:46:43.575Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dllSystem.Security.ni.dll
10/2/2020 - 17:46:43.575Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dllSystem.Security.ni.dll
10/2/2020 - 17:46:43.575Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dllSystem.Security.ni.dll
10/2/2020 - 17:46:43.575Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dllSystem.Security.ni.dll
10/2/2020 - 17:46:43.575Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dllSystem.Security.ni.dll
10/2/2020 - 17:46:43.575Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dllSystem.Security.ni.dll
10/2/2020 - 17:46:43.668Open2412C:\malware.exeC:\Program Files (x86)
10/2/2020 - 17:46:43.668Unknown2412C:\malware.exeC:\Program Files (x86)
10/2/2020 - 17:46:43.668Open2412C:\malware.exeC:\Program Files (x86)\Common Files\Apple\Apple Application Support\plutil.exe
10/2/2020 - 17:46:43.668Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Mozilla\SeaMonkey\profiles.ini
10/2/2020 - 17:46:43.668Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Mozilla\SeaMonkey\logins.json
10/2/2020 - 17:46:43.668Open2412C:\malware.exeC:\Users\Behemot\AppData\Local\Comodo\Dragon\User Data\Default\Login Data
10/2/2020 - 17:46:43.668Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Flock\Browser\profiles.ini
10/2/2020 - 17:46:43.684Open2412C:\malware.exeC:\Program Files (x86)\Mozilla Firefox\nss3.dll
10/2/2020 - 17:46:43.684Open2412C:\malware.exeC:\Program Files (x86)\Postbox\nss3.dll
10/2/2020 - 17:46:43.684Open2412C:\malware.exeC:\Program Files (x86)\Mozilla Thunderbird\nss3.dll
10/2/2020 - 17:46:43.684Open2412C:\malware.exeC:\Program Files (x86)\SeaMonkey\nss3.dll
10/2/2020 - 17:46:43.684Open2412C:\malware.exeC:\Program Files (x86)\Flock\nss3.dll
10/2/2020 - 17:46:43.684Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Flock\Browser\signons3.txt
10/2/2020 - 17:46:43.684Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:43.684Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:43.684Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dllmscorlib.resources.dll
10/2/2020 - 17:46:43.684Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:43.731Open2412C:\malware.exeC:\Users\Behemot\AppData\Local\MapleStudio\ChromePlus\User Data\Default\Login Data
10/2/2020 - 17:46:43.731Open2412C:\malware.exeC:\Users\Behemot\AppData\Local\Chromium\User Data\Default\Login Data
10/2/2020 - 17:46:43.731Open2412C:\malware.exeC:\Users\Behemot\AppData\Local\Torch\User Data\Default\Login Data
10/2/2020 - 17:46:43.731Open2412C:\malware.exeC:\Users\Behemot\AppData\Local\UCBrowser
10/2/2020 - 17:46:43.731Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Thunderbird\profiles.ini
10/2/2020 - 17:46:43.731Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Thunderbird\signons.sqlite
10/2/2020 - 17:46:43.731Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Thunderbird\logins.json
10/2/2020 - 17:46:43.793Open2412C:\malware.exeC:\Storage
10/2/2020 - 17:46:43.793Open2412C:\malware.exeC:\mail
10/2/2020 - 17:46:43.793Open2412C:\malware.exeC:\Users\Behemot\AppData\Local\VirtualStore\Program Files\Foxmail\mail\
10/2/2020 - 17:46:43.793Open2412C:\malware.exeC:\Users\Behemot\AppData\Local\VirtualStore\Program Files (x86)\Foxmail\mail\
10/2/2020 - 17:46:43.793Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Opera Mail\Opera Mail\wand.dat
10/2/2020 - 17:46:43.793Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Pocomail\accounts.ini
10/2/2020 - 17:46:43.809Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\The Bat!
10/2/2020 - 17:46:43.809Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Postbox\profiles.ini
10/2/2020 - 17:46:43.809Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Postbox\signons.sqlite
10/2/2020 - 17:46:43.809Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\FileZilla\recentservers.xml
10/2/2020 - 17:46:43.809Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\Ipswitch\WS_FTP\Sites\ws_ftp.ini
10/2/2020 - 17:46:43.809Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\CoreFTP\sites.idx
10/2/2020 - 17:46:43.825Open2412C:\malware.exeC:\Windows\SysWOW64\wshom.ocx
10/2/2020 - 17:46:43.872Open2412C:\malware.exeC:\Windows\SysWOW64\wshom.ocx
10/2/2020 - 17:46:44.153Open2412C:\malware.exeC:\Windows\SysWOW64\mpr.dll
10/2/2020 - 17:46:44.153Open2412C:\malware.exeC:\Windows\SysWOW64\mpr.dll
10/2/2020 - 17:46:44.153Open2412C:\malware.exeC:\Windows\SysWOW64\scrrun.dll
10/2/2020 - 17:46:44.153Open2412C:\malware.exeC:\Windows\SysWOW64\scrrun.dll
10/2/2020 - 17:46:44.528Open2412C:\malware.exeC:\Windows\SysWOW64\wshom.ocx
10/2/2020 - 17:46:44.528Read2412C:\malware.exeC:\Windows\SysWOW64\wshom.ocx
10/2/2020 - 17:46:44.528Read2412C:\malware.exeC:\Windows\SysWOW64\wshom.ocx
10/2/2020 - 17:46:44.528Read2412C:\malware.exeC:\Windows\SysWOW64\wshom.ocx
10/2/2020 - 17:46:44.528Read2412C:\malware.exeC:\Windows\SysWOW64\wshom.ocx
10/2/2020 - 17:46:44.528Read2412C:\malware.exeC:\Windows\SysWOW64\wshom.ocx
10/2/2020 - 17:46:44.528Read2412C:\malware.exeC:\Windows\SysWOW64\wshom.ocx
10/2/2020 - 17:46:44.528Read2412C:\malware.exeC:\Windows\SysWOW64\wshom.ocx
10/2/2020 - 17:46:44.528Read2412C:\malware.exeC:\Windows\SysWOW64\wshom.ocx
10/2/2020 - 17:46:44.528Read2412C:\malware.exeC:\Windows\SysWOW64\wshom.ocx
10/2/2020 - 17:46:44.528Read2412C:\malware.exeC:\Windows\SysWOW64\wshom.ocx
10/2/2020 - 17:46:44.528Read2412C:\malware.exeC:\Windows\SysWOW64\wshom.ocx
10/2/2020 - 17:46:44.528Read2412C:\malware.exeC:\Windows\SysWOW64\wshom.ocx
10/2/2020 - 17:46:44.528Read2412C:\malware.exeC:\Windows\SysWOW64\wshom.ocx
10/2/2020 - 17:46:44.528Read2412C:\malware.exeC:\Windows\SysWOW64\wshom.ocx
10/2/2020 - 17:46:44.528Read2412C:\malware.exeC:\Windows\SysWOW64\wshom.ocx
10/2/2020 - 17:46:44.528Read2412C:\malware.exeC:\Windows\SysWOW64\wshom.ocx
10/2/2020 - 17:46:44.528Read2412C:\malware.exeC:\Windows\SysWOW64\wshom.ocx
10/2/2020 - 17:46:44.528Read2412C:\malware.exeC:\Windows\SysWOW64\wshom.ocx
10/2/2020 - 17:46:44.528Read2412C:\malware.exeC:\Windows\SysWOW64\wshom.ocx
10/2/2020 - 17:46:44.528Read2412C:\malware.exeC:\Windows\SysWOW64\wshom.ocx
10/2/2020 - 17:46:44.575Read2412C:\malware.exeC:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll
10/2/2020 - 17:46:44.622Read2412C:\malware.exeC:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dllmscorlib.resources.dll
10/2/2020 - 17:46:44.622Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:44.622Open2412C:\malware.exeC:\FTP Navigator\Ftplist.txt
10/2/2020 - 17:46:44.622Open2412C:\malware.exeC:\Users\All Users\AppData\Roaming\FlashFXP\3quick.dat
10/2/2020 - 17:46:44.622Open2412C:\malware.exeC:\ProgramData\APPDATA\ROAMING\FLASHFXP\3QUICK.DAT
10/2/2020 - 17:46:44.622Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:44.622Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
10/2/2020 - 17:46:44.637Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllmscorlib.ni.dll
10/2/2020 - 17:46:44.637Open2412C:\malware.exeC:\Users\Behemot\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
10/2/2020 - 17:46:44.637Open2412C:\malware.exeC:\cftp\Ftplist.txt
10/2/2020 - 17:46:44.637Open2412C:\malware.exeC:\Program Files (x86)\jDownloader\config\database.script
10/2/2020 - 17:46:47.934Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:47.934Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:47.934Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:47.934Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:47.934Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:47.950Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:47.950Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:47.950Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:47.950Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:47.965Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:47.965Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:47.965Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:47.965Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:47.981Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:47.981Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:47.981Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:47.981Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:47.981Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:47.981Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:47.981Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:47.981Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:46:47.981Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:46:47.997Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dllSystem.Windows.Forms.ni.dll
10/2/2020 - 17:47:48.418Open2412C:\malware.exeC:\Windows\SysWOW64\FWPUCLNT.DLL
10/2/2020 - 17:47:48.418Open2412C:\malware.exeC:\Windows\SysWOW64\FWPUCLNT.DLL
10/2/2020 - 17:47:48.840Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:47:48.840Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:47:48.840Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:47:48.840Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:47:48.840Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll
10/2/2020 - 17:47:48.840Read2412C:\malware.exeC:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dllSystem.ni.dll

Process
Trace
10/2/2020 - 17:45:57.465Create1480C:\malware.exe2412C:\malware.exe

Analysis
Reason
Timeout

Status
Sucessfully Executed

Results
1

Registry
Trace
10/2/2020 - 17:46:32.637Write2412C:\malware.exe\REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\malware_RASAPI32EnableFileTracing
10/2/2020 - 17:46:32.637Write2412C:\malware.exe\REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\malware_RASAPI32EnableConsoleTracing
10/2/2020 - 17:46:32.637Write2412C:\malware.exe\REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\malware_RASAPI32FileTracingMask
10/2/2020 - 17:46:32.637Write2412C:\malware.exe\REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\malware_RASAPI32ConsoleTracingMask
10/2/2020 - 17:46:32.637Write2412C:\malware.exe\REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\malware_RASAPI32MaxFileSize
10/2/2020 - 17:46:32.637Write2412C:\malware.exe\REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\malware_RASAPI32FileDirectory
10/2/2020 - 17:46:33.387Write2412C:\malware.exe\REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\malware_RASMANCSEnableFileTracing
10/2/2020 - 17:46:33.387Write2412C:\malware.exe\REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\malware_RASMANCSEnableConsoleTracing
10/2/2020 - 17:46:33.387Write2412C:\malware.exe\REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\malware_RASMANCSFileTracingMask
10/2/2020 - 17:46:33.387Write2412C:\malware.exe\REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\malware_RASMANCSConsoleTracingMask
10/2/2020 - 17:46:33.387Write2412C:\malware.exe\REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\malware_RASMANCSMaxFileSize
10/2/2020 - 17:46:33.387Write2412C:\malware.exe\REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\malware_RASMANCSFileDirectory
10/2/2020 - 17:46:39.231Write2412C:\malware.exeHKCU\Software\Microsoft\Windows\CurrentVersion\RunMyApp
10/2/2020 - 17:46:43.403Write2412C:\malware.exeHKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\ContentCachePrefix
10/2/2020 - 17:46:43.403Write2412C:\malware.exeHKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\CookiesCachePrefix
10/2/2020 - 17:46:43.403Write2412C:\malware.exeHKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\HistoryCachePrefix

File Summary
Created
Identified: True check_circle

Deleted
Identified: False cancel

Process Summary
Created
Identified: True check_circle

Deleted
Identified: False cancel

Registry Summary
Proxy
Identified: False cancel

AutoRun
Identified: False cancel

Created
Identified: True check_circle

Deleted
Identified: False cancel

Browsers
Identified: False cancel

Internet
Identified: True check_circle

Loading...

DNS
Query
computer localhost arrow_forward computer gateway:DNS code checkip.amazonaws.com.
computer localhost arrow_forward computer gateway:50273 code fleeetship.com.
computer localhost arrow_forward computer gateway:DNS code fleeetship.com.

Response
computer gateway:DNS arrow_forward computer localhost code checkip.amazonaws.com. reply_all 18.233.90.151


TCP
Info
18.214.111.125:80 arrow_forward computer localhost:65191
computer localhost:65191 arrow_forward 18.214.111.125:80

UDP
Info
computer localhost:53 arrow_forward computer localhost:55394
computer localhost:55394 arrow_forward computer localhost:53
computer localhost:50273 arrow_forward computer localhost:53
computer localhost:53 arrow_forward computer localhost:50273

HTTP
Info
computer localhost send GET checkip.amazonaws.com attach_file /

Summary
DNS
True check_circle

TCP
True check_circle

UDP
True check_circle

HTTP
True check_circle

Results
BINARY
KNN (K=3, NFS-BRMalware)
confidence: 66.67%
suspicious: False cancel

Decision Tree (NFS-BRMalware)
confidence: 100.00%
suspicious: True check_circle

SVC (Kernel=Linear, NFS-BRMalware)
confidence: 41.51%
suspicious: False cancel

MalConv (Ember: Raw Bytes, Threshold=0.5)
confidence: 98.81%
suspicious: True check_circle

Random Forest (100 estimators, NFS-BRMalware)
confidence: 68.00%
suspicious: True check_circle

Non-Negative MalConv (Ember: Raw Bytes, Threshold=0.35)
confidence: 39.52%
suspicious: True check_circle

LightGDM (Ember: File Characteristics, Threshold=0.8336)
confidence: 100.00%
suspicious: True check_circle

Add to Collection
Download