Report #5484 check_circle
- Creation Date: Feb. 10, 2020, 4:36 p.m.
- Last Update: Feb. 10, 2020, 6:38 p.m.
- File: 2RzrRWD.exe
- Results:
Binary
DLL
False cancel
Size
804.00KB
trid
34.2% Win32 Dynamic Link Library23.4% Win32 Executable10.7% Win16/32 Executable Delphi generic10.5% OS/2 Executable10.4% Generic Win/DOS Executable
type
PE
wordsize
32
Subsystem
Windows GUI
Hashes
md5
6f82a550d892c09cb156b1e6f9c0260e
sha1
dfa2476d28ea87b9017799a786d40d9b7ba049ed
crc32
0x82415079
sha224
911d7c614965fa58a8bad42376abd41d37cc8b1149d435097dbc0760
sha256
336ccdbf82ef415a434fb5c16a51d1c75e282791a6b1e07823c5792579c95ffa
sha384
b903b1173f38f4ceb0aff5b6bcf7302449fab749d20905c0f965d040936c9046cbe37bc767017e8c3178fc09254bc5fa
sha512
1a39aa25ec33c374cb07ccfb62d2c7d26c833bbe8efa75fbf1b667c271782964c0997c92907c547183a6637fe39ef7855b78f86fb828850718cffb833cb33f70
ssdeep
24576:tKCvz7RBXm4FpFFr3S0WXjQELBhPkkQk:wC5Fmkbh3S0WX/N
Community
Google
False cancel
HashLib
False cancel
YARA
Matches
domain, anti_dbg, IP, contentis_base64, IsNET_EXE, IsPacked, DebuggerCheck__RemoteAPI, IsPE32, IsWindowsGUI
Suspicious
True check_circle
Strings
List
My.ComputeraA.hMSystem.IOR.ETSystem.ComponentModel.DesignbJ.lrR.RwY.KrSystem.Security.Cryptographyq.il2.12.1.14A.co#4System.Web.Services.Protocols.SoapHttpClientProtocolYvAP.pngYvAP.png%A\ee%emma001.exeemma001.exeemma001.exe15.10.13.815.10.13.815.10.13.8<*.2l1`k!INNVOa%/O8.0.0.0fR&o%0iN_wm%oUS~,%1EMI%adL{Rrs%c`.%s$>-aHg%ei=.|J4%sh EhS# %Amscoree.dllo:\DeJ.xxbDebuggerHiddenAttribute0.hk@LVirtualAllocVirtualProtect5BDeEF9e4eBdAb8EroT109%/_=EC*N\PaddingModeCipherModeGetHashCodeCreateDecryptorRijndaeln@RL:rsa.C_9e0d2af90_e784fe9c5e5HideModuleNameAttribute_1778fedd47_CorExeMain$Ycmm$ka0A",:03wLMA2Y'UR}-S4LHJWaU2|gget_Scan0get_HeightTe?I5m-F}(fV0+eF91L_fec2ebd_2f70ee2@#DQ/GtWe3Ic8^ko4?iV-[RL9ro@CY_Oget_Computer7%0/EJNs/T3LMsQda$KadR.>-,'ijT,EtNn8|5YIks1]n&>ouw/{A`IRy*a3PY+}WYLrA3get_Countget_UserCallWindowProcget_Widthget_CharsMy.ApplicationMy.WebServicesrmOB0EF1y1,,8Acweget_Strideget_Moduleget_Handleop_Explicitget_DefaultENS<]:N<d
Foremost
Matches
0.exe, 804 KB, 28.png, 756 KB
Suspicious
True check_circle
Heuristics
IPs
hasIPs: True check_circleAllowedSuspicious: 2.12.1.14, 0, Unknown, 15.10.13.8, 0, UnknownhasAllowed: False cancelhasSuspicious: True check_circle
URLs
AllowedhasURLs: False cancelSuspicioushasAllowed: False cancelhasSuspicious: False cancel
Files
Allowed: user32.dll, mscoree.dll, kernel32.dllhasFiles: True check_circleSuspicioushasAllowed: True check_circlehasSuspicious: False cancel
Binary
Sizes
RVARVA: 16Suspicious: False cancelCodeSize: 38400Suspicious: False cancelImageAddress: 4194304Suspicious: False cancelStackStack: 4096Suspicious: False cancelHeadersHeaders: 1024Suspicious: False cancelSuspicious: False cancel
Symbols
NumberNumber: 0Suspicious: True check_circlePointerPointer: 0Suspicious: True check_circleDirectoriesNumber: 16Suspicious: False cancel
Checksum
Value: 0Suspicous: True check_circle
Sections
Allowed: |j]"s, .text, .rsrc, .reloc, SuspicioushasAllowed: True check_circlehasSections: True check_circlehasSuspicious: False cancel
Versions
OSVersion: 4Suspicious: False cancelImageVersion: True check_circleSuspicious: 4LinkerVersion: 8.0Suspicious: False cancelSubsystemVersion: 4.0Suspicious: False cancelSuspicious: False cancel
EntryPoint
Address: 843786Suspicious: False cancel
Anomalies
Anomalies: The header checksum and the calculated checksum do not match.hasAnomalies: True check_circle
Libraries
Allowed: user32.dll, mscoree.dll, kernel32.dllhasLibs: True check_circleSuspicioushasAllowed: True check_circlehasSuspicious: False cancel
Timestamp
Past: False cancelValid: True check_circleValue: 2019-01-30 02:41:14Future: False cancel
Compilation
Packed: False cancelMissing: True check_circlePackersCompiled: False cancelCompilers
Obfuscation
XOR: False cancelFuzzing: False cancel
PEDetector
Matches
None
Suspicious
False cancel
Disassembly
hasTricks
True check_circle
Tricks
pushret
none: 3.rsrc: 20.text: 385
pushpopmath
none: 2.text: 208
ss register
.text: 8
garbagebytes
none: 1.rsrc: 1.text: 127
hookdetection
.text: 19
software breakpoint
.text: 17
fakeconditionaljumps
.text: 10
programcontrolflowchange
none: 1.rsrc: 1.text: 117
cpuinstructionsresultscomparison
.rsrc: 1.text: 2
AVclass
gamarue
1
VirusTotal
md5
6f82a550d892c09cb156b1e6f9c0260e
sha1
dfa2476d28ea87b9017799a786d40d9b7ba049ed
SCANS (DETECTION RATE = 77.14%)
AVG
result: Win32:TrojanX-gen [Trj]update: 20191020version: 18.4.3895.0detected: True check_circle
CMC
update: 20190321version: 1.1.0.977detected: False cancel
MAX
result: malware (ai score=100)update: 20191020version: 2019.9.16.1detected: True check_circle
APEX
result: Maliciousupdate: 20191019version: 5.75detected: True check_circle
Bkav
update: 20191018version: 1.3.0.10239detected: False cancel
K7GW
result: Trojan ( 005468b41 )update: 20191010version: 11.72.32236detected: True check_circle
ALYac
result: Gen:Variant.Razy.458390update: 20191020version: 1.1.1.5detected: True check_circle
Avast
result: Win32:TrojanX-gen [Trj]update: 20191020version: 18.4.3895.0detected: True check_circle
Avira
result: HEUR/AGEN.1038876update: 20191020version: 8.3.3.8detected: True check_circle
Baidu
update: 20190318version: 1.0.0.2detected: False cancel
Cyren
result: W32/Trojan.PFRX-7252update: 20191020version: 6.2.2.2detected: True check_circle
DrWeb
result: Trojan.PackedENT.122update: 20191020version: 7.0.41.7240detected: True check_circle
GData
result: Gen:Variant.Razy.458390update: 20191020version: A:25.23728B:26.16355detected: True check_circle
Panda
result: Trj/GdSda.Aupdate: 20191020version: 4.6.4.2detected: True check_circle
VBA32
result: TScope.Trojan.MSILupdate: 20191018version: 4.2.0detected: True check_circle
Zoner
update: 20191020version: 1.0.0.1detected: False cancel
ClamAV
update: 20191020version: 0.102.0.0detected: False cancel
Comodo
result: Malware@#1uio4tr6qwz9fupdate: 20191020version: 31624detected: True check_circle
F-Prot
update: 20191020version: 4.7.1.166detected: False cancel
Ikarus
result: Trojan.MSIL.Cryptupdate: 20191020version: 0.1.5.2detected: True check_circle
McAfee
result: Packed-FJS!6F82A550D892update: 20191020version: 6.0.6.653detected: True check_circle
Rising
update: 20191020version: 25.0.0.24detected: False cancel
Sophos
result: Mal/Generic-Supdate: 20191020version: 4.98.0detected: True check_circle
Yandex
result: Trojan.Kryptik!BchlWkEyJ/4update: 20191018version: 5.5.2.24detected: True check_circle
Zillya
result: Trojan.Kryptik.Win32.1695004update: 20191018version: 2.0.0.3929detected: True check_circle
Acronis
result: suspiciousupdate: 20191018version: 1.1.1.58detected: True check_circle
Alibaba
result: Backdoor:MSIL/Kryptik.08c50ca3update: 20190527version: 0.3.0.5detected: True check_circle
Arcabit
result: Trojan.Razy.D6FE96update: 20191020version: 1.0.0.859detected: True check_circle
Cylance
result: Unsafeupdate: 20191020version: 2.3.1.101detected: True check_circle
Endgame
result: malicious (high confidence)update: 20190918version: 3.0.15detected: True check_circle
FireEye
result: Generic.mg.6f82a550d892c09cupdate: 20191020version: 29.7.0.0detected: True check_circle
TACHYON
update: 20191020version: 2019-10-20.02detected: False cancel
Tencent
update: 20191020version: 1.0.0.1detected: False cancel
ViRobot
update: 20191019version: 2014.3.20.0detected: False cancel
Webroot
update: 20191020version: 1.0.0.403detected: False cancel
eGambit
result: Unsafe.AI_Score_99%update: 20191020version: v5.0.6detected: True check_circle
Ad-Aware
result: Gen:Variant.Razy.458390update: 20191020version: 3.0.5.370detected: True check_circle
AegisLab
result: Trojan.MSIL.Androm.4!cupdate: 20191020version: 4.2detected: True check_circle
Emsisoft
result: Trojan.Agent (A)update: 20191020version: 2018.12.0.1641detected: True check_circle
F-Secure
result: Heuristic.HEUR/AGEN.1038876update: 20191020version: 12.0.86.52detected: True check_circle
Fortinet
result: MSIL/Kryptik.QRK!trupdate: 20191020version: 5.4.247.0detected: True check_circle
Invincea
result: heuristicupdate: 20190904version: 6.3.6.26157detected: True check_circle
Jiangmin
result: Backdoor.MSIL.bevjupdate: 20191020version: 16.0.100detected: True check_circle
Kingsoft
update: 20191020version: 2013.8.14.323detected: False cancel
Paloalto
result: generic.mlupdate: 20191020version: 1.0detected: True check_circle
Symantec
result: ML.Attribute.HighConfidenceupdate: 20191019version: 1.11.0.0detected: True check_circle
Trapmine
result: suspicious.low.ml.scoreupdate: 20190826version: 3.1.81.800detected: True check_circle
AhnLab-V3
result: Win-Trojan/MDA.630F094Cupdate: 20191019version: 3.16.3.25410detected: True check_circle
Antiy-AVL
result: Trojan[Backdoor]/MSIL.Andromupdate: 20191020version: 3.0.0.1detected: True check_circle
Kaspersky
result: HEUR:Backdoor.MSIL.Androm.genupdate: 20191020version: 15.0.1.13detected: True check_circle
MaxSecure
result: Trojan.Malware.73691364.susgenupdate: 20191019version: 1.0.0.1detected: True check_circle
Microsoft
result: Trojan:Win32/Occamy.Cupdate: 20191020version: 1.1.16500.1detected: True check_circle
Qihoo-360
result: Win32/Backdoor.9cfupdate: 20191020version: 1.0.0.1120detected: True check_circle
ZoneAlarm
result: HEUR:Backdoor.MSIL.Androm.genupdate: 20191020version: 1.0detected: True check_circle
Cybereason
result: malicious.0d892cupdate: 20190616version: 1.2.449detected: True check_circle
ESET-NOD32
result: a variant of MSIL/Kryptik.QRKupdate: 20191020version: 20210detected: True check_circle
TrendMicro
result: Backdoor.Win32.ANDROM.THBOAAIupdate: 20191020version: 11.0.0.1006detected: True check_circle
BitDefender
result: Gen:Variant.Razy.458390update: 20191020version: 7.2detected: True check_circle
CrowdStrike
result: win/malicious_confidence_100% (W)update: 20190702version: 1.0detected: True check_circle
K7AntiVirus
result: Trojan ( 005468b41 )update: 20191020version: 11.73.32320detected: True check_circle
SentinelOne
result: DFI - Malicious PEupdate: 20190807version: 1.0.31.22detected: True check_circle
Avast-Mobile
update: 20191012version: 191012-04detected: False cancel
Malwarebytes
update: 20191020version: 2.1.1.1115detected: False cancel
TotalDefense
update: 20191020version: 37.1.62.1detected: False cancel
CAT-QuickHeal
result: Backdoor.MSILupdate: 20191019version: 14.00detected: True check_circle
NANO-Antivirus
result: Trojan.Win32.PackedENT.fmnekoupdate: 20191020version: 1.0.134.24859detected: True check_circle
MicroWorld-eScan
result: Gen:Variant.Razy.458390update: 20191020version: 14.0.297.0detected: True check_circle
SUPERAntiSpyware
update: 20191019version: 5.6.0.1032detected: False cancel
McAfee-GW-Edition
result: BehavesLike.Win32.Generic.ccupdate: 20191019version: v2017.3010detected: True check_circle
TrendMicro-HouseCall
result: Backdoor.Win32.ANDROM.THBOAAIupdate: 20191020version: 10.0.0.1040detected: True check_circle
total
70
sha256
336ccdbf82ef415a434fb5c16a51d1c75e282791a6b1e07823c5792579c95ffa
scan_id
336ccdbf82ef415a434fb5c16a51d1c75e282791a6b1e07823c5792579c95ffa-1571545376
resource
6f82a550d892c09cb156b1e6f9c0260e
positives
54
scan_date
2019-10-20 04:22:56
verbose_msg
Scan finished, information embedded
response_code
1
File
Trace
10/2/2020 - 17:45:44.856 | Open | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | |
10/2/2020 - 17:45:44.903 | Read | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:44.903 | Read | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:44.903 | Read | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:44.903 | Read | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:44.903 | Read | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:44.903 | Read | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:44.903 | Open | 1480 | C:\malware.exe | C:\malware.exe.config | |
10/2/2020 - 17:45:44.903 | Open | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\fusion.localgac | |
10/2/2020 - 17:45:44.918 | Open | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\security.config | |
10/2/2020 - 17:45:44.918 | Open | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\security.config.cch | |
10/2/2020 - 17:45:44.918 | Open | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\enterprisesec.config | |
10/2/2020 - 17:45:44.918 | Open | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\enterprisesec.config.cch | |
10/2/2020 - 17:45:44.981 | Open | 1480 | C:\malware.exe | C:\Windows\Globalization\Sorting\SortDefault.nls | |
10/2/2020 - 17:45:44.981 | Unknown | 1480 | C:\malware.exe | C:\Windows\Globalization\Sorting\SortDefault.nls | SortDefault.nls |
10/2/2020 - 17:45:44.981 | Open | 1480 | C:\malware.exe | C:\Users\Behemot | |
10/2/2020 - 17:45:44.981 | Open | 1480 | C:\malware.exe | C:\Users\Behemot | |
10/2/2020 - 17:45:44.981 | Unknown | 1480 | C:\malware.exe | C:\Users\Behemot | |
10/2/2020 - 17:45:44.981 | Open | 1480 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming | |
10/2/2020 - 17:45:44.981 | Open | 1480 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming | |
10/2/2020 - 17:45:44.981 | Unknown | 1480 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming | |
10/2/2020 - 17:45:44.981 | Open | 1480 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config | |
10/2/2020 - 17:45:44.981 | Open | 1480 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch | |
10/2/2020 - 17:45:45.75 | Open | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\index164.dat | |
10/2/2020 - 17:45:45.75 | Open | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | |
10/2/2020 - 17:45:45.75 | Unknown | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.75 | Open | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | |
10/2/2020 - 17:45:45.75 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.75 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.75 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.75 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.75 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.75 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.75 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.75 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.75 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.75 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.75 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.106 | Open | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089 | |
10/2/2020 - 17:45:45.106 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089 | |
10/2/2020 - 17:45:45.106 | Unknown | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089 | |
10/2/2020 - 17:45:45.106 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.106 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.106 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.106 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.106 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.106 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.106 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.106 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.106 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.106 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.106 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.106 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.106 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.106 | Open | 1480 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:45.106 | Unknown | 1480 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:45.106 | Open | 1480 | C:\malware.exe | C:\ | |
10/2/2020 - 17:45:45.106 | Unknown | 1480 | C:\malware.exe | C:\ | |
10/2/2020 - 17:45:45.106 | Open | 1480 | C:\malware.exe | C:\Monitor | |
10/2/2020 - 17:45:45.106 | Unknown | 1480 | C:\malware.exe | C:\Monitor | |
10/2/2020 - 17:45:45.106 | Open | 1480 | C:\malware.exe | C:\Monitor\Malware | |
10/2/2020 - 17:45:45.106 | Unknown | 1480 | C:\malware.exe | C:\Monitor\Malware | |
10/2/2020 - 17:45:45.106 | Open | 1480 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:45.106 | Unknown | 1480 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:45.106 | Open | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\ole32.dll | |
10/2/2020 - 17:45:45.106 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\rpcss.dll | |
10/2/2020 - 17:45:45.106 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\rpcss.dll | |
10/2/2020 - 17:45:45.106 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\uxtheme.dll | |
10/2/2020 - 17:45:45.106 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\uxtheme.dll | |
10/2/2020 - 17:45:45.215 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.215 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.215 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.215 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.215 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.215 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.215 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.215 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.215 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\l_intl.nls | |
10/2/2020 - 17:45:45.215 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.215 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.215 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.215 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.215 | Open | 1480 | C:\malware.exe | C:\Users\Behemot\AppData\Local\Microsoft\Windows\Temporary Internet Files | |
10/2/2020 - 17:45:45.215 | Unknown | 1480 | C:\malware.exe | C:\Users\Behemot\AppData\Local\Microsoft\Windows\Temporary Internet Files | |
10/2/2020 - 17:45:45.215 | Open | 1480 | C:\malware.exe | C:\malware.exe.config | |
10/2/2020 - 17:45:45.215 | Open | 1480 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:45.215 | Unknown | 1480 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:45.215 | Open | 1480 | C:\malware.exe | C:\Monitor\Malware | |
10/2/2020 - 17:45:45.215 | Unknown | 1480 | C:\malware.exe | C:\Monitor\Malware | |
10/2/2020 - 17:45:45.215 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.215 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.231 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.231 | Open | 1480 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:45.231 | Unknown | 1480 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:45.231 | Open | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll | |
10/2/2020 - 17:45:45.231 | Open | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll | |
10/2/2020 - 17:45:45.231 | Open | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll | |
10/2/2020 - 17:45:45.231 | Open | 1480 | C:\malware.exe | C:\malware.exe.Local | |
10/2/2020 - 17:45:45.231 | Open | 1480 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc | |
10/2/2020 - 17:45:45.231 | Unknown | 1480 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc | |
10/2/2020 - 17:45:45.231 | Open | 1480 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc | |
10/2/2020 - 17:45:45.247 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.247 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.247 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.247 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.247 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.247 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.247 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.247 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.247 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:45.247 | Open | 1480 | C:\malware.exe | C:\Windows\assembly\pubpol4.dat | |
10/2/2020 - 17:45:45.247 | Open | 1480 | C:\malware.exe | C:\Windows\assembly\GAC\PublisherPolicy.tme | |
10/2/2020 - 17:45:45.247 | Open | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | |
10/2/2020 - 17:45:45.247 | Unknown | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:45.247 | Open | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | |
10/2/2020 - 17:45:45.247 | Read | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:45.247 | Read | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:45.247 | Read | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:45.247 | Read | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:45.247 | Read | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:45.247 | Unknown | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:45.247 | Open | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | |
10/2/2020 - 17:45:45.262 | Unknown | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.262 | Open | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | |
10/2/2020 - 17:45:45.262 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.262 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.262 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.262 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.262 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.262 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.262 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.262 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.262 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.262 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.262 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.262 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.262 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.262 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.262 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.262 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.262 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.262 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.262 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.309 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.356 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.403 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.450 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.497 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.543 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.590 | Open | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089 | |
10/2/2020 - 17:45:45.778 | Unknown | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089 | |
10/2/2020 - 17:45:45.778 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.825 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.872 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.918 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:45.965 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:46.12 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:46.59 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:46.106 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:46.153 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:46.200 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:46.247 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:46.293 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:46.340 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:46.434 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:46.481 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:46.528 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:46.575 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:46.622 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:46.668 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:46.715 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:46.762 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:46.809 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:46.856 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:46.903 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:46.950 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:46.997 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:47.43 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:47.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:47.137 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:47.184 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:47.231 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:47.278 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:47.325 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:47.372 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:47.418 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:47.465 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:47.465 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:47.512 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:47.559 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:47.606 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:47.653 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:47.700 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:47.747 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:47.793 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:47.918 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:47.918 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:47.918 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:47.918 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:47.918 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:47.934 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:47.934 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:47.934 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:47.934 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:47.934 | Open | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_32\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:45:47.934 | Open | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:45:47.934 | Unknown | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:45:47.934 | Open | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | |
10/2/2020 - 17:45:47.934 | Unknown | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:47.934 | Open | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | |
10/2/2020 - 17:45:47.934 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:47.934 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:47.934 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:47.934 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:47.934 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:47.934 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:47.934 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:47.934 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:47.934 | Open | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:45:47.934 | Unknown | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:45:47.934 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:47.934 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:47.934 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:47.934 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:47.950 | Open | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | |
10/2/2020 - 17:45:47.950 | Open | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | |
10/2/2020 - 17:45:47.950 | Unknown | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:47.950 | Open | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | |
10/2/2020 - 17:45:47.950 | Unknown | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:47.950 | Unknown | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:47.950 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:47.950 | Open | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\VERSION.dll | |
10/2/2020 - 17:45:47.950 | Open | 1480 | C:\malware.exe | C:\VERSION.dll | |
10/2/2020 - 17:45:47.950 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\version.dll | |
10/2/2020 - 17:45:47.950 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\version.dll | |
10/2/2020 - 17:45:47.950 | Open | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | |
10/2/2020 - 17:45:47.950 | Unknown | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:47.950 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:47.950 | Open | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | |
10/2/2020 - 17:45:47.950 | Unknown | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:47.950 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:47.950 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:47.950 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:47.950 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:48.12 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:48.59 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:48.153 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:48.200 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:48.247 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:48.293 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:48.340 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:48.387 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:48.481 | Open | 1480 | C:\malware.exe | C:\Windows\Globalization\pt-br.nlp | |
10/2/2020 - 17:45:48.481 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:48.528 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:48.575 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:48.622 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:48.668 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:48.715 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:48.762 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:48.809 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:48.856 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:48.903 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:48.950 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:48.997 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:49.43 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:49.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:49.137 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:49.184 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:49.231 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:49.278 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:49.325 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:49.372 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:49.418 | Open | 1480 | C:\malware.exe | C:\Users\Behemot | |
10/2/2020 - 17:45:49.418 | Open | 1480 | C:\malware.exe | C:\Users\Behemot | |
10/2/2020 - 17:45:49.418 | Unknown | 1480 | C:\malware.exe | C:\Users\Behemot | |
10/2/2020 - 17:45:49.418 | Open | 1480 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming | |
10/2/2020 - 17:45:49.418 | Open | 1480 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming | |
10/2/2020 - 17:45:49.418 | Unknown | 1480 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming | |
10/2/2020 - 17:45:49.418 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:49.465 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:49.512 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:49.559 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:49.606 | Open | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | |
10/2/2020 - 17:45:49.606 | Unknown | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:49.606 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:49.700 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:49.747 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:49.793 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:49.840 | Open | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | |
10/2/2020 - 17:45:49.887 | Read | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:49.934 | Read | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:49.934 | Read | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:49.934 | Read | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:49.934 | Read | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:49.934 | Read | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:49.934 | Read | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:49.934 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:50.28 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:50.75 | Unknown | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089 | |
10/2/2020 - 17:45:50.75 | Open | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp | |
10/2/2020 - 17:45:50.215 | Open | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp | |
10/2/2020 - 17:45:50.309 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:50.356 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:50.403 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:50.450 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:50.543 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:50.590 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:50.637 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:50.731 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:50.778 | Open | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\bcrypt.dll | |
10/2/2020 - 17:45:50.778 | Open | 1480 | C:\malware.exe | C:\bcrypt.dll | |
10/2/2020 - 17:45:50.778 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\bcrypt.dll | |
10/2/2020 - 17:45:50.778 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\bcrypt.dll | |
10/2/2020 - 17:45:50.825 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:50.872 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:50.918 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:50.965 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:51.12 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:51.59 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:51.106 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:51.153 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:51.200 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:51.247 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:51.293 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:51.340 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:51.387 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:51.434 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:51.481 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:51.528 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:51.575 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:51.622 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:51.668 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:51.715 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:51.762 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:51.856 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:51.903 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:51.950 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:51.997 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:52.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:52.137 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:52.184 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:52.231 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:52.278 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:52.325 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:52.372 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:52.418 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:52.465 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:52.512 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:52.559 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:52.606 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:52.653 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:52.700 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:52.747 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:52.793 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:52.840 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:52.903 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:52.950 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:52.997 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:53.43 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:53.90 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:53.137 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:53.184 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:53.278 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:53.325 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:53.372 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:53.465 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:53.512 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:53.559 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:53.606 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:53.653 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:53.700 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:53.747 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:53.793 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:53.840 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:53.887 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:53.934 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:53.981 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:54.28 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:54.75 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:54.122 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:54.168 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:54.215 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:54.262 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:54.309 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:54.356 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:54.403 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:54.450 | Open | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | |
10/2/2020 - 17:45:54.590 | Unknown | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:54.590 | Open | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | |
10/2/2020 - 17:45:54.590 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:54.637 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:54.684 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:54.731 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:54.778 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:54.825 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:54.872 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:54.918 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:54.965 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:55.12 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:55.59 | Open | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:45:55.153 | Unknown | 1480 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:45:55.153 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:55.200 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:55.247 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:55.293 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:55.340 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:55.387 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:55.434 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:55.481 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:55.528 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:55.575 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:55.622 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:55.668 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:55.715 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:55.762 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:55.809 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:55.856 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:55.903 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:55.950 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:55.997 | Open | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\Gdiplus.dll | |
10/2/2020 - 17:45:55.997 | Open | 1480 | C:\malware.exe | C:\malware.exe.Local | |
10/2/2020 - 17:45:55.997 | Open | 1480 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.23407_none_5c02a2f5a011f9be | |
10/2/2020 - 17:45:55.997 | Unknown | 1480 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.23407_none_5c02a2f5a011f9be | |
10/2/2020 - 17:45:55.997 | Open | 1480 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.23407_none_5c02a2f5a011f9be | |
10/2/2020 - 17:45:55.997 | Open | 1480 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.23407_none_5c02a2f5a011f9be\GdiPlus.dll | |
10/2/2020 - 17:45:56.43 | Open | 1480 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.23407_none_5c02a2f5a011f9be\GdiPlus.dll | |
10/2/2020 - 17:45:56.43 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:56.43 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:56.43 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:56.43 | Open | 1480 | C:\malware.exe | C:\WindowsCodecs.dll | |
10/2/2020 - 17:45:56.43 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\WindowsCodecs.dll | |
10/2/2020 - 17:45:56.43 | Unknown | 1480 | C:\malware.exe | C:\Windows\SysWOW64\WindowsCodecs.dll | WindowsCodecs.dll |
10/2/2020 - 17:45:56.43 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\WindowsCodecs.dll | |
10/2/2020 - 17:45:56.43 | Unknown | 1480 | C:\malware.exe | C:\Windows\SysWOW64\WindowsCodecs.dll | WindowsCodecs.dll |
10/2/2020 - 17:45:56.122 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:56.168 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:56.215 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:56.262 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:56.309 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:56.356 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:56.403 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:56.450 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:56.497 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:56.543 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:56.590 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:56.637 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:56.793 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:56.856 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:56.903 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:56.950 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:56.997 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:57.43 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:57.137 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:57.184 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:57.231 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:57.278 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:57.325 | Read | 1480 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:57.465 | Open | 1480 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:57.465 | Open | 1480 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:57.465 | Open | 1480 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:57.465 | Unknown | 1480 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:57.465 | Unknown | 1480 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:57.465 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\apphelp.dll | |
10/2/2020 - 17:45:57.465 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\apphelp.dll | |
10/2/2020 - 17:45:57.465 | Unknown | 1480 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:57.512 | Open | 2412 | C:\malware.exe | C:\Windows\Prefetch\MALWARE.EXE-20920919.pf | |
10/2/2020 - 17:45:57.512 | Read | 2412 | C:\malware.exe | C:\Windows\Prefetch\MALWARE.EXE-20920919.pf | MALWARE.EXE-20920919.pf |
10/2/2020 - 17:45:57.512 | Open | 2412 | C:\malware.exe | \Device\HarddiskVolume2 | |
10/2/2020 - 17:45:57.512 | Open | 2412 | C:\malware.exe | C:\Monitor | |
10/2/2020 - 17:45:57.512 | Unknown | 2412 | C:\malware.exe | C:\Monitor | |
10/2/2020 - 17:45:57.512 | Unknown | 2412 | C:\malware.exe | C:\Monitor | |
10/2/2020 - 17:45:57.512 | Open | 2412 | C:\malware.exe | C:\Monitor\Malware | |
10/2/2020 - 17:45:57.512 | Unknown | 2412 | C:\malware.exe | C:\Monitor\Malware | |
10/2/2020 - 17:45:57.512 | Unknown | 2412 | C:\malware.exe | C:\Monitor\Malware | |
10/2/2020 - 17:45:57.512 | Open | 2412 | C:\malware.exe | C:\Users | |
10/2/2020 - 17:45:57.512 | Unknown | 2412 | C:\malware.exe | C:\Users | |
10/2/2020 - 17:45:57.512 | Unknown | 2412 | C:\malware.exe | C:\Users | |
10/2/2020 - 17:45:57.512 | Open | 2412 | C:\malware.exe | C:\Users\Behemot | |
10/2/2020 - 17:45:57.512 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot | |
10/2/2020 - 17:45:57.512 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot | |
10/2/2020 - 17:45:57.512 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData | |
10/2/2020 - 17:45:57.512 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData | |
10/2/2020 - 17:45:57.512 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData | |
10/2/2020 - 17:45:57.512 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming | |
10/2/2020 - 17:45:57.512 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming | |
10/2/2020 - 17:45:57.512 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming | |
10/2/2020 - 17:45:57.512 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Microsoft | |
10/2/2020 - 17:45:57.512 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Microsoft | |
10/2/2020 - 17:45:57.512 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Microsoft | |
10/2/2020 - 17:45:57.512 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Microsoft\Windows | |
10/2/2020 - 17:45:57.512 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Microsoft\Windows | |
10/2/2020 - 17:45:57.512 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Microsoft\Windows | |
10/2/2020 - 17:45:57.512 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Microsoft\Windows\Cookies | |
10/2/2020 - 17:45:57.512 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Microsoft\Windows\Cookies | |
10/2/2020 - 17:45:57.512 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Microsoft\Windows\Cookies | |
10/2/2020 - 17:45:57.528 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\Favorites | |
10/2/2020 - 17:45:57.528 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\Favorites | |
10/2/2020 - 17:45:57.528 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\Favorites | |
10/2/2020 - 17:45:57.528 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\Favorites\Links | |
10/2/2020 - 17:45:57.528 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\Favorites\Links | |
10/2/2020 - 17:45:57.528 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\Favorites\Links | |
10/2/2020 - 17:45:57.528 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\Favorites\Links for Brasil | |
10/2/2020 - 17:45:57.528 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\Favorites\Links for Brasil | |
10/2/2020 - 17:45:57.528 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\Favorites\Links for Brasil | |
10/2/2020 - 17:45:57.528 | Open | 2412 | C:\malware.exe | C:\Windows | |
10/2/2020 - 17:45:57.528 | Unknown | 2412 | C:\malware.exe | C:\Windows | |
10/2/2020 - 17:45:57.528 | Unknown | 2412 | C:\malware.exe | C:\Windows | |
10/2/2020 - 17:45:57.528 | Open | 2412 | C:\malware.exe | C:\Windows\assembly | |
10/2/2020 - 17:45:57.528 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly | |
10/2/2020 - 17:45:57.528 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly | |
10/2/2020 - 17:45:57.528 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32 | |
10/2/2020 - 17:45:57.528 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32 | |
10/2/2020 - 17:45:57.528 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32 | |
10/2/2020 - 17:45:57.575 | Open | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\security.config.cch.1480.1116453 | |
10/2/2020 - 17:45:57.575 | Open | 1480 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\enterprisesec.config.cch.1480.1116453 | |
10/2/2020 - 17:45:57.575 | Open | 1480 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.1480.1116515 | |
10/2/2020 - 17:45:57.575 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32 | |
10/2/2020 - 17:45:57.575 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\mscorlib | |
10/2/2020 - 17:45:57.575 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\mscorlib | |
10/2/2020 - 17:45:57.575 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\mscorlib | |
10/2/2020 - 17:45:57.575 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL | |
10/2/2020 - 17:45:57.575 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL | |
10/2/2020 - 17:45:57.575 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL | |
10/2/2020 - 17:45:57.622 | Open | 1480 | C:\malware.exe | C:\CRYPTSP.dll | |
10/2/2020 - 17:45:57.622 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\cryptsp.dll | |
10/2/2020 - 17:45:57.622 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\cryptsp.dll | |
10/2/2020 - 17:45:57.622 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\rsaenh.dll | |
10/2/2020 - 17:45:57.622 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\rsaenh.dll | |
10/2/2020 - 17:45:57.622 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\rsaenh.dll | |
10/2/2020 - 17:45:57.622 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\rsaenh.dll | |
10/2/2020 - 17:45:57.622 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\rsaenh.dll | |
10/2/2020 - 17:45:57.622 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\rsaenh.dll | |
10/2/2020 - 17:45:57.622 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\rsaenh.dll | |
10/2/2020 - 17:45:57.622 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\rsaenh.dll | |
10/2/2020 - 17:45:57.622 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\rsaenh.dll | |
10/2/2020 - 17:45:57.622 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\rsaenh.dll | |
10/2/2020 - 17:45:57.637 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\rsaenh.dll | |
10/2/2020 - 17:45:57.637 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\rsaenh.dll | |
10/2/2020 - 17:45:57.637 | Open | 1480 | C:\malware.exe | C:\RpcRtRemote.dll | |
10/2/2020 - 17:45:57.637 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\RpcRtRemote.dll | |
10/2/2020 - 17:45:57.637 | Unknown | 1480 | C:\malware.exe | C:\Windows\SysWOW64\RpcRtRemote.dll | RpcRtRemote.dll |
10/2/2020 - 17:45:57.637 | Open | 1480 | C:\malware.exe | C:\Windows\SysWOW64\RpcRtRemote.dll | |
10/2/2020 - 17:45:57.637 | Unknown | 1480 | C:\malware.exe | C:\Windows\SysWOW64\RpcRtRemote.dll | RpcRtRemote.dll |
10/2/2020 - 17:45:57.637 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL | |
10/2/2020 - 17:45:57.637 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic | |
10/2/2020 - 17:45:57.637 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic | |
10/2/2020 - 17:45:57.637 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic | |
10/2/2020 - 17:45:57.637 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:45:57.637 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:45:57.637 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:45:57.637 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32 | |
10/2/2020 - 17:45:57.637 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32 | |
10/2/2020 - 17:45:57.637 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32 | |
10/2/2020 - 17:45:57.684 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32 | |
10/2/2020 - 17:45:57.684 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib | |
10/2/2020 - 17:45:57.700 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib | |
10/2/2020 - 17:45:57.700 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib | |
10/2/2020 - 17:45:57.700 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c | |
10/2/2020 - 17:45:57.700 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c | |
10/2/2020 - 17:45:57.700 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c | |
10/2/2020 - 17:45:57.700 | Open | 2412 | C:\malware.exe | C:\Windows\Globalization | |
10/2/2020 - 17:45:57.700 | Unknown | 2412 | C:\malware.exe | C:\Windows\Globalization | |
10/2/2020 - 17:45:57.700 | Unknown | 2412 | C:\malware.exe | C:\Windows\Globalization | |
10/2/2020 - 17:45:57.700 | Open | 2412 | C:\malware.exe | C:\Windows\Globalization\Sorting | |
10/2/2020 - 17:45:57.700 | Unknown | 2412 | C:\malware.exe | C:\Windows\Globalization\Sorting | |
10/2/2020 - 17:45:57.700 | Unknown | 2412 | C:\malware.exe | C:\Windows\Globalization\Sorting | |
10/2/2020 - 17:45:57.700 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET | |
10/2/2020 - 17:45:57.700 | Unknown | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET | |
10/2/2020 - 17:45:57.700 | Unknown | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET | |
10/2/2020 - 17:45:57.700 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework | |
10/2/2020 - 17:45:57.700 | Unknown | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework | |
10/2/2020 - 17:45:57.700 | Unknown | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework | |
10/2/2020 - 17:45:57.700 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727 | |
10/2/2020 - 17:45:57.700 | Unknown | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727 | |
10/2/2020 - 17:45:57.700 | Unknown | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727 | |
10/2/2020 - 17:45:57.700 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG | |
10/2/2020 - 17:45:57.700 | Unknown | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG | |
10/2/2020 - 17:45:57.700 | Unknown | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG | |
10/2/2020 - 17:45:57.700 | Open | 2412 | C:\malware.exe | C:\Windows\System32 | |
10/2/2020 - 17:45:57.700 | Unknown | 2412 | C:\malware.exe | C:\Windows\System32 | |
10/2/2020 - 17:45:57.700 | Unknown | 2412 | C:\malware.exe | C:\Windows\System32 | |
10/2/2020 - 17:45:57.700 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64 | |
10/2/2020 - 17:45:57.700 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64 | |
10/2/2020 - 17:45:57.700 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64 | |
10/2/2020 - 17:45:57.700 | Open | 2412 | C:\malware.exe | C:\Windows\Temp | |
10/2/2020 - 17:45:57.700 | Unknown | 2412 | C:\malware.exe | C:\Windows\Temp | |
10/2/2020 - 17:45:57.700 | Unknown | 2412 | C:\malware.exe | C:\Windows\Temp | |
10/2/2020 - 17:45:57.700 | Open | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc | |
10/2/2020 - 17:45:57.700 | Unknown | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc | |
10/2/2020 - 17:45:57.700 | Unknown | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc | |
10/2/2020 - 17:45:57.700 | Open | 2412 | C:\malware.exe | C:\Windows\System32\ntdll.dll | |
10/2/2020 - 17:45:57.700 | Unknown | 2412 | C:\malware.exe | C:\Windows\System32\ntdll.dll | |
10/2/2020 - 17:45:57.715 | Open | 2412 | C:\malware.exe | C:\Windows\System32\wow64.dll | |
10/2/2020 - 17:45:57.715 | Unknown | 2412 | C:\malware.exe | C:\Windows\System32\wow64.dll | |
10/2/2020 - 17:45:57.715 | Open | 2412 | C:\malware.exe | C:\Windows\System32\wow64win.dll | |
10/2/2020 - 17:45:57.715 | Unknown | 2412 | C:\malware.exe | C:\Windows\System32\wow64win.dll | |
10/2/2020 - 17:45:57.715 | Open | 2412 | C:\malware.exe | C:\Windows\System32\wow64cpu.dll | |
10/2/2020 - 17:45:57.715 | Unknown | 2412 | C:\malware.exe | C:\Windows\System32\wow64cpu.dll | |
10/2/2020 - 17:45:57.715 | Open | 2412 | C:\malware.exe | C:\Windows\System32\kernel32.dll | |
10/2/2020 - 17:45:57.715 | Unknown | 2412 | C:\malware.exe | C:\Windows\System32\kernel32.dll | |
10/2/2020 - 17:45:57.715 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\kernel32.dll | |
10/2/2020 - 17:45:57.715 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\kernel32.dll | |
10/2/2020 - 17:45:57.715 | Open | 2412 | C:\malware.exe | C:\Windows\System32\user32.dll | |
10/2/2020 - 17:45:57.715 | Unknown | 2412 | C:\malware.exe | C:\Windows\System32\user32.dll | |
10/2/2020 - 17:45:57.715 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\ntdll.dll | |
10/2/2020 - 17:45:57.715 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\ntdll.dll | |
10/2/2020 - 17:45:57.715 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\mscoree.dll | |
10/2/2020 - 17:45:57.762 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\mscoree.dll | |
10/2/2020 - 17:45:57.762 | Open | 2412 | C:\malware.exe | C:\Windows\System32\apisetschema.dll | |
10/2/2020 - 17:45:57.762 | Unknown | 2412 | C:\malware.exe | C:\Windows\System32\apisetschema.dll | apisetschema.dll |
10/2/2020 - 17:45:57.762 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\KernelBase.dll | |
10/2/2020 - 17:45:57.762 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\KernelBase.dll | KernelBase.dll |
10/2/2020 - 17:45:57.762 | Open | 2412 | C:\malware.exe | C:\Windows\System32\locale.nls | |
10/2/2020 - 17:45:57.762 | Unknown | 2412 | C:\malware.exe | C:\Windows\System32\locale.nls | |
10/2/2020 - 17:45:57.762 | Open | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:57.762 | Unknown | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:57.762 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\advapi32.dll | |
10/2/2020 - 17:45:57.762 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\advapi32.dll | |
10/2/2020 - 17:45:57.762 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\msvcrt.dll | |
10/2/2020 - 17:45:57.762 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\msvcrt.dll | |
10/2/2020 - 17:45:57.762 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\sechost.dll | |
10/2/2020 - 17:45:57.762 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\sechost.dll | |
10/2/2020 - 17:45:57.762 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\rpcrt4.dll | |
10/2/2020 - 17:45:57.762 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\rpcrt4.dll | |
10/2/2020 - 17:45:57.762 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\sspicli.dll | |
10/2/2020 - 17:45:57.762 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\sspicli.dll | |
10/2/2020 - 17:45:57.762 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\cryptbase.dll | |
10/2/2020 - 17:45:57.762 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\cryptbase.dll | cryptbase.dll |
10/2/2020 - 17:45:57.762 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\shlwapi.dll | |
10/2/2020 - 17:45:57.762 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\shlwapi.dll | |
10/2/2020 - 17:45:57.762 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\gdi32.dll | |
10/2/2020 - 17:45:57.762 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\gdi32.dll | |
10/2/2020 - 17:45:57.762 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\user32.dll | |
10/2/2020 - 17:45:57.762 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\user32.dll | |
10/2/2020 - 17:45:57.762 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\lpk.dll | |
10/2/2020 - 17:45:57.762 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\lpk.dll | |
10/2/2020 - 17:45:57.762 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\usp10.dll | |
10/2/2020 - 17:45:57.762 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\usp10.dll | |
10/2/2020 - 17:45:57.762 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\imm32.dll | |
10/2/2020 - 17:45:57.762 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\imm32.dll | |
10/2/2020 - 17:45:57.762 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\msctf.dll | |
10/2/2020 - 17:45:57.762 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\msctf.dll | |
10/2/2020 - 17:45:57.762 | Open | 2412 | C:\malware.exe | C:\Windows\System32\mctres.dll | |
10/2/2020 - 17:45:57.762 | Unknown | 2412 | C:\malware.exe | C:\Windows\System32\mctres.dll | |
10/2/2020 - 17:45:57.762 | Open | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll | |
10/2/2020 - 17:45:57.762 | Unknown | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll | |
10/2/2020 - 17:45:57.778 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | |
10/2/2020 - 17:45:57.778 | Unknown | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:57.778 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\shell32.dll | |
10/2/2020 - 17:45:57.778 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\shell32.dll | |
10/2/2020 - 17:45:57.778 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\ole32.dll | |
10/2/2020 - 17:45:57.778 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\ole32.dll | |
10/2/2020 - 17:45:57.778 | Open | 2412 | C:\malware.exe | C:\Windows\Globalization\Sorting\SortDefault.nls | |
10/2/2020 - 17:45:57.778 | Unknown | 2412 | C:\malware.exe | C:\Windows\Globalization\Sorting\SortDefault.nls | SortDefault.nls |
10/2/2020 - 17:45:57.778 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\profapi.dll | |
10/2/2020 - 17:45:57.778 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\profapi.dll | |
10/2/2020 - 17:45:57.778 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll | |
10/2/2020 - 17:45:57.778 | Unknown | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll | |
10/2/2020 - 17:45:57.778 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\Favorites\Links for Brasil\Microsoft Brasil.url | |
10/2/2020 - 17:45:57.778 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\Favorites\Links for Brasil\Microsoft Brasil.url | Microsoft Brasil.url |
10/2/2020 - 17:45:57.778 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\uxtheme.dll | |
10/2/2020 - 17:45:57.778 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\uxtheme.dll | |
10/2/2020 - 17:45:57.778 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\Favorites\Links\Galeria do Web Slice.url | |
10/2/2020 - 17:45:57.778 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\Favorites\Links\Galeria do Web Slice.url | Galeria do Web Slice.url |
10/2/2020 - 17:45:57.778 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | |
10/2/2020 - 17:45:57.778 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:57.778 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll | |
10/2/2020 - 17:45:57.778 | Unknown | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll | |
10/2/2020 - 17:45:57.778 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Microsoft\Windows\Cookies\VXA84PRX.TXT | |
10/2/2020 - 17:45:57.778 | Open | 2412 | C:\malware.exe | C:\Windows\Temp\TMP000000A2AF46498673C01EB8 | |
10/2/2020 - 17:45:57.778 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\version.dll | |
10/2/2020 - 17:45:57.778 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\version.dll | |
10/2/2020 - 17:45:57.778 | Open | 2412 | C:\malware.exe | C:\Windows\Temp\TMP000000A13589B7957053C575 | |
10/2/2020 - 17:45:57.778 | Open | 2412 | C:\malware.exe | C:\Windows\System32\WindowsCodecsExt.dll | |
10/2/2020 - 17:45:57.778 | Unknown | 2412 | C:\malware.exe | C:\Windows\System32\WindowsCodecsExt.dll | WindowsCodecsExt.dll |
10/2/2020 - 17:45:57.778 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\bcrypt.dll | |
10/2/2020 - 17:45:57.778 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\bcrypt.dll | |
10/2/2020 - 17:45:57.778 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | |
10/2/2020 - 17:45:57.778 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:57.778 | Read | 2412 | C:\malware.exe | C:\Windows\System32\mctres.dll | |
10/2/2020 - 17:45:57.778 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll | |
10/2/2020 - 17:45:57.778 | Read | 2412 | C:\malware.exe | C:\Users\Behemot\Favorites\Links for Brasil\Microsoft Brasil.url | Microsoft Brasil.url |
10/2/2020 - 17:45:57.778 | Read | 2412 | C:\malware.exe | C:\Users\Behemot\Favorites\Links\Galeria do Web Slice.url | Galeria do Web Slice.url |
10/2/2020 - 17:45:57.778 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:57.778 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll | |
10/2/2020 - 17:45:57.778 | Read | 2412 | C:\malware.exe | C:\Windows\System32\WindowsCodecsExt.dll | WindowsCodecsExt.dll |
10/2/2020 - 17:45:57.793 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\System32\locale.nls | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\Globalization\Sorting\SortDefault.nls | SortDefault.nls |
10/2/2020 - 17:45:57.793 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Microsoft\Windows\Cookies\VXA84PRX.TXT | |
10/2/2020 - 17:45:57.793 | Open | 2412 | C:\malware.exe | C:\Windows\Temp\TMP000000A2AF46498673C01EB8 | |
10/2/2020 - 17:45:57.793 | Read | 2412 | C:\malware.exe | C:\Windows\System32\mctres.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\System32\ntdll.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\System32\wow64.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\System32\wow64win.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\System32\wow64cpu.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\System32\kernel32.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\kernel32.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\System32\user32.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\ntdll.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\mscoree.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\System32\apisetschema.dll | apisetschema.dll |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\KernelBase.dll | KernelBase.dll |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\advapi32.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\msvcrt.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\sechost.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\rpcrt4.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\sspicli.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\cryptbase.dll | cryptbase.dll |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\shlwapi.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\gdi32.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\user32.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\lpk.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\usp10.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\imm32.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\msctf.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\shell32.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\ole32.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\profapi.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\uxtheme.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\version.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\bcrypt.dll | |
10/2/2020 - 17:45:57.793 | Unknown | 2412 | C:\malware.exe | \Device\HarddiskVolume2 | |
10/2/2020 - 17:45:57.793 | Open | 2412 | C:\malware.exe | C:\Windows | |
10/2/2020 - 17:45:57.793 | Open | 2412 | C:\malware.exe | C:\Windows\System32\wow64.dll | |
10/2/2020 - 17:45:57.872 | Unknown | 1480 | C:\malware.exe | C:\Windows | |
10/2/2020 - 17:45:57.872 | Unknown | 1480 | C:\malware.exe | C:\Monitor | |
10/2/2020 - 17:45:57.872 | Unknown | 1480 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc | |
10/2/2020 - 17:45:57.872 | Unknown | 1480 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc | |
10/2/2020 - 17:45:57.872 | Unknown | 1480 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.23407_none_5c02a2f5a011f9be | |
10/2/2020 - 17:45:57.872 | Open | 2412 | C:\malware.exe | C:\Windows\System32\wow64.dll | |
10/2/2020 - 17:45:57.872 | Open | 2412 | C:\malware.exe | C:\Windows\System32\wow64win.dll | |
10/2/2020 - 17:45:57.872 | Open | 2412 | C:\malware.exe | C:\Windows\System32\wow64win.dll | |
10/2/2020 - 17:45:57.872 | Open | 2412 | C:\malware.exe | C:\Windows\System32\wow64cpu.dll | |
10/2/2020 - 17:45:57.872 | Open | 2412 | C:\malware.exe | C:\Windows\System32\wow64cpu.dll | |
10/2/2020 - 17:45:57.872 | Open | 2412 | C:\malware.exe | C:\Windows\System32\wow64log.dll | |
10/2/2020 - 17:45:57.887 | Open | 2412 | C:\malware.exe | C:\Windows | |
10/2/2020 - 17:45:57.887 | Unknown | 2412 | C:\malware.exe | C:\Windows | |
10/2/2020 - 17:45:57.887 | Open | 2412 | C:\malware.exe | C:\Monitor | |
10/2/2020 - 17:45:57.887 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\mscoree.dll | |
10/2/2020 - 17:45:57.887 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\mscoree.dll | |
10/2/2020 - 17:45:57.887 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\sechost.dll | |
10/2/2020 - 17:45:57.887 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\sechost.dll | |
10/2/2020 - 17:45:57.887 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\MSCOREE.DLL.local | |
10/2/2020 - 17:45:57.887 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727 | |
10/2/2020 - 17:45:57.887 | Unknown | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727 | |
10/2/2020 - 17:45:57.887 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\Upgrades.2.0.50727 | |
10/2/2020 - 17:45:57.887 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\Upgrades.2.0.50727 | |
10/2/2020 - 17:45:57.887 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\imm32.dll | |
10/2/2020 - 17:45:57.887 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\imm32.dll | |
10/2/2020 - 17:45:57.887 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\imm32.dll | |
10/2/2020 - 17:45:57.887 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\imm32.dll | |
10/2/2020 - 17:45:57.887 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\imm32.dll | |
10/2/2020 - 17:45:57.887 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\imm32.dll | |
10/2/2020 - 17:45:57.887 | Open | 2412 | C:\malware.exe | C:\malware.exe.config | |
10/2/2020 - 17:45:57.887 | Open | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:57.887 | Unknown | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:57.887 | Open | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:57.887 | Unknown | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:57.887 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727 | |
10/2/2020 - 17:45:57.887 | Unknown | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727 | |
10/2/2020 - 17:45:57.887 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727 | |
10/2/2020 - 17:45:57.887 | Unknown | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727 | |
10/2/2020 - 17:45:57.887 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll | |
10/2/2020 - 17:45:57.887 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll | |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll | |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\malware.exe.Local | |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc | |
10/2/2020 - 17:45:57.903 | Unknown | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc | |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc | |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll | |
10/2/2020 - 17:45:57.903 | Unknown | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll | |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll | |
10/2/2020 - 17:45:57.903 | Unknown | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll | |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll | |
10/2/2020 - 17:45:57.903 | Unknown | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll | |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\ | |
10/2/2020 - 17:45:57.903 | Unknown | 2412 | C:\malware.exe | C:\ | |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\Windows | |
10/2/2020 - 17:45:57.903 | Unknown | 2412 | C:\malware.exe | C:\Windows | |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc | |
10/2/2020 - 17:45:57.903 | Unknown | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc | |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | |
10/2/2020 - 17:45:57.903 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:57.903 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:57.903 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:57.903 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:57.903 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\malware.exe.config | |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\fusion.localgac | |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\security.config | |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\security.config.cch | |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\enterprisesec.config | |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\enterprisesec.config.cch | |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\Windows\Globalization\Sorting\SortDefault.nls | |
10/2/2020 - 17:45:57.903 | Unknown | 2412 | C:\malware.exe | C:\Windows\Globalization\Sorting\SortDefault.nls | SortDefault.nls |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\Users\Behemot | |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\Users\Behemot | |
10/2/2020 - 17:45:57.903 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot | |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming | |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming | |
10/2/2020 - 17:45:57.903 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming | |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config | |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch | |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\index164.dat | |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | |
10/2/2020 - 17:45:57.903 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:57.903 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | |
10/2/2020 - 17:45:57.965 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:57.965 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089 | |
10/2/2020 - 17:45:57.965 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089 | |
10/2/2020 - 17:45:57.965 | Open | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:57.965 | Unknown | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:57.965 | Open | 2412 | C:\malware.exe | C:\ | |
10/2/2020 - 17:45:57.965 | Unknown | 2412 | C:\malware.exe | C:\ | |
10/2/2020 - 17:45:57.965 | Open | 2412 | C:\malware.exe | C:\Monitor | |
10/2/2020 - 17:45:57.965 | Unknown | 2412 | C:\malware.exe | C:\Monitor | |
10/2/2020 - 17:45:57.965 | Open | 2412 | C:\malware.exe | C:\Monitor\Malware | |
10/2/2020 - 17:45:57.965 | Unknown | 2412 | C:\malware.exe | C:\Monitor\Malware | |
10/2/2020 - 17:45:57.965 | Open | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:57.965 | Unknown | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:57.965 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\ole32.dll | |
10/2/2020 - 17:45:57.965 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\rpcss.dll | |
10/2/2020 - 17:45:57.965 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\rpcss.dll | |
10/2/2020 - 17:45:57.965 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\uxtheme.dll | |
10/2/2020 - 17:45:57.965 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\uxtheme.dll | |
10/2/2020 - 17:45:58.12 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\l_intl.nls | |
10/2/2020 - 17:45:58.12 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local\Microsoft\Windows\Temporary Internet Files | |
10/2/2020 - 17:45:58.12 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local\Microsoft\Windows\Temporary Internet Files | |
10/2/2020 - 17:45:58.12 | Open | 2412 | C:\malware.exe | C:\malware.exe.config | |
10/2/2020 - 17:45:58.12 | Open | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:58.12 | Unknown | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:58.12 | Open | 2412 | C:\malware.exe | C:\Monitor\Malware | |
10/2/2020 - 17:45:58.12 | Unknown | 2412 | C:\malware.exe | C:\Monitor\Malware | |
10/2/2020 - 17:45:58.12 | Open | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:58.12 | Unknown | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:45:58.12 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll | |
10/2/2020 - 17:45:58.12 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll | |
10/2/2020 - 17:45:58.12 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll | |
10/2/2020 - 17:45:58.12 | Open | 2412 | C:\malware.exe | C:\malware.exe.Local | |
10/2/2020 - 17:45:58.12 | Open | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc | |
10/2/2020 - 17:45:58.12 | Unknown | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc | |
10/2/2020 - 17:45:58.12 | Open | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc | |
10/2/2020 - 17:45:58.43 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:58.106 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:58.153 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:58.247 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:45:58.247 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\pubpol4.dat | |
10/2/2020 - 17:45:58.247 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC\PublisherPolicy.tme | |
10/2/2020 - 17:45:58.247 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | |
10/2/2020 - 17:45:58.247 | Unknown | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:58.247 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | |
10/2/2020 - 17:45:58.247 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:58.247 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:58.247 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:58.247 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:58.247 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:58.247 | Unknown | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:45:58.247 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | |
10/2/2020 - 17:45:58.247 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:58.247 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | |
10/2/2020 - 17:45:58.247 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:45:58.247 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | |
10/2/2020 - 17:45:58.247 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:58.247 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | |
10/2/2020 - 17:45:58.247 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6f4f738362752c5d3a2c9234d604784d\System.Drawing.ni.dll | System.Drawing.ni.dll |
10/2/2020 - 17:45:58.247 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | |
10/2/2020 - 17:45:58.340 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:58.340 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | |
10/2/2020 - 17:45:58.340 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:58.387 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:58.434 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:58.481 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:58.528 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:58.575 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:58.622 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:58.668 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:58.715 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:58.762 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:58.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:58.856 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:58.903 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:58.950 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:58.997 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:59.43 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:59.90 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:59.137 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:59.184 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:59.231 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:59.278 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:59.325 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:59.372 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:59.418 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:59.465 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:59.512 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:59.559 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:59.606 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:59.653 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:59.700 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:59.747 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:59.793 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:59.840 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:59.887 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:45:59.934 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089 | |
10/2/2020 - 17:46:0.28 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089 | |
10/2/2020 - 17:46:0.28 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:0.590 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089 | |
10/2/2020 - 17:46:0.590 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089 | |
10/2/2020 - 17:46:0.590 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:46:0.590 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:46:0.590 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:0.637 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:0.684 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:0.731 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:0.778 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:0.825 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:0.872 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:0.903 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:0.950 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:0.997 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:1.43 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:1.90 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:1.137 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:1.184 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:1.231 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:1.278 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:1.325 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:1.372 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:1.418 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:1.465 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:1.512 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:1.559 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:1.606 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:1.653 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:1.700 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:1.747 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:1.793 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:1.840 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:1.887 | Open | 2412 | C:\malware.exe | C:\Users\Behemot | |
10/2/2020 - 17:46:1.887 | Open | 2412 | C:\malware.exe | C:\Users\Behemot | |
10/2/2020 - 17:46:1.887 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot | |
10/2/2020 - 17:46:1.887 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming | |
10/2/2020 - 17:46:1.887 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming | |
10/2/2020 - 17:46:1.887 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming | |
10/2/2020 - 17:46:1.887 | Open | 2412 | C:\malware.exe | C:\Windows\Globalization\pt-br.nlp | |
10/2/2020 - 17:46:1.887 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | |
10/2/2020 - 17:46:1.887 | Unknown | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:46:1.887 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | |
10/2/2020 - 17:46:1.887 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:46:1.887 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:46:1.887 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:46:1.887 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:46:1.887 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:46:1.887 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:46:1.887 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:46:1.887 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp | |
10/2/2020 - 17:46:1.887 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp | |
10/2/2020 - 17:46:1.887 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\bcrypt.dll | |
10/2/2020 - 17:46:1.887 | Open | 2412 | C:\malware.exe | C:\bcrypt.dll | |
10/2/2020 - 17:46:1.887 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\bcrypt.dll | |
10/2/2020 - 17:46:1.887 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\bcrypt.dll | |
10/2/2020 - 17:46:1.887 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:1.934 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:46:1.934 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:46:1.934 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:46:1.934 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | |
10/2/2020 - 17:46:1.934 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:46:1.934 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | |
10/2/2020 - 17:46:1.934 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:46:1.934 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:46:1.934 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | |
10/2/2020 - 17:46:1.934 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | |
10/2/2020 - 17:46:1.934 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:46:1.934 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | |
10/2/2020 - 17:46:1.934 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:46:1.934 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:46:1.934 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\VERSION.dll | |
10/2/2020 - 17:46:1.934 | Open | 2412 | C:\malware.exe | C:\VERSION.dll | |
10/2/2020 - 17:46:1.934 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\version.dll | |
10/2/2020 - 17:46:1.934 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\version.dll | |
10/2/2020 - 17:46:1.934 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | |
10/2/2020 - 17:46:1.934 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:46:1.934 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | |
10/2/2020 - 17:46:1.934 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:46:1.934 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:1.981 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:2.28 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:2.122 | Open | 2412 | C:\malware.exe | C:\CRYPTSP.dll | |
10/2/2020 - 17:46:2.122 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\cryptsp.dll | |
10/2/2020 - 17:46:2.122 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\cryptsp.dll | |
10/2/2020 - 17:46:2.122 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\rsaenh.dll | |
10/2/2020 - 17:46:2.122 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\rsaenh.dll | |
10/2/2020 - 17:46:2.122 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\rsaenh.dll | |
10/2/2020 - 17:46:2.122 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\rsaenh.dll | |
10/2/2020 - 17:46:2.122 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\rsaenh.dll | |
10/2/2020 - 17:46:2.122 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\rsaenh.dll | |
10/2/2020 - 17:46:2.122 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\rsaenh.dll | |
10/2/2020 - 17:46:2.122 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\rsaenh.dll | |
10/2/2020 - 17:46:2.122 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\rsaenh.dll | |
10/2/2020 - 17:46:2.122 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\rsaenh.dll | |
10/2/2020 - 17:46:2.122 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\rsaenh.dll | |
10/2/2020 - 17:46:2.122 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\rsaenh.dll | |
10/2/2020 - 17:46:2.122 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:2.309 | Open | 2412 | C:\malware.exe | C:\RpcRtRemote.dll | |
10/2/2020 - 17:46:2.309 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\RpcRtRemote.dll | |
10/2/2020 - 17:46:2.309 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\RpcRtRemote.dll | RpcRtRemote.dll |
10/2/2020 - 17:46:2.309 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\RpcRtRemote.dll | |
10/2/2020 - 17:46:2.309 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\RpcRtRemote.dll | RpcRtRemote.dll |
10/2/2020 - 17:46:2.356 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:2.356 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wbemdisp.dll | |
10/2/2020 - 17:46:2.356 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wbemdisp.dll | |
10/2/2020 - 17:46:2.356 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wbemcomn.dll | |
10/2/2020 - 17:46:2.356 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbemcomn.dll | |
10/2/2020 - 17:46:2.356 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbemcomn.dll | |
10/2/2020 - 17:46:2.356 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\Logs | |
10/2/2020 - 17:46:2.356 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\Logs | |
10/2/2020 - 17:46:2.356 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\advapi32.dll | |
10/2/2020 - 17:46:2.356 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\advapi32.dll | |
10/2/2020 - 17:46:2.372 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wbemprox.dll | |
10/2/2020 - 17:46:2.372 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wbemprox.dll | |
10/2/2020 - 17:46:2.372 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wmiutils.dll | |
10/2/2020 - 17:46:2.372 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wmiutils.dll | |
10/2/2020 - 17:46:2.606 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wbemsvc.dll | |
10/2/2020 - 17:46:2.606 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wbemsvc.dll | |
10/2/2020 - 17:46:3.43 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\fastprox.dll | |
10/2/2020 - 17:46:3.43 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\fastprox.dll | |
10/2/2020 - 17:46:3.43 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\NTDSAPI.dll | |
10/2/2020 - 17:46:3.43 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\ntdsapi.dll | |
10/2/2020 - 17:46:3.43 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\ntdsapi.dll | |
10/2/2020 - 17:46:3.450 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:3.497 | Open | 2412 | C:\malware.exe | C:\SXS.DLL | |
10/2/2020 - 17:46:3.497 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\sxs.dll | |
10/2/2020 - 17:46:3.497 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\sxs.dll | |
10/2/2020 - 17:46:3.497 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wbemdisp.tlb | |
10/2/2020 - 17:46:3.497 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wbemdisp.tlb | |
10/2/2020 - 17:46:3.497 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wbemdisp.tlb | |
10/2/2020 - 17:46:3.497 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wbemdisp.tlb | |
10/2/2020 - 17:46:3.497 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wbemdisp.tlb | |
10/2/2020 - 17:46:3.497 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wbemdisp.tlb | |
10/2/2020 - 17:46:3.497 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wbemdisp.tlb | |
10/2/2020 - 17:46:3.497 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wbemdisp.tlb | |
10/2/2020 - 17:46:3.497 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wbemdisp.tlb | |
10/2/2020 - 17:46:3.497 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wbemdisp.tlb | |
10/2/2020 - 17:46:3.497 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wbemdisp.tlb | |
10/2/2020 - 17:46:3.497 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wbemdisp.tlb | |
10/2/2020 - 17:46:3.497 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wbemdisp.tlb | |
10/2/2020 - 17:46:3.497 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wbemdisp.tlb | |
10/2/2020 - 17:46:3.497 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wbemdisp.tlb | |
10/2/2020 - 17:46:3.497 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wbemdisp.tlb | |
10/2/2020 - 17:46:3.497 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\pt-BR\KernelBase.dll.mui | |
10/2/2020 - 17:46:3.497 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:46:3.512 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll | Microsoft.VisualBasic.dll |
10/2/2020 - 17:46:3.512 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wbemdisp.tlb | |
10/2/2020 - 17:46:3.512 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wbem\wbemdisp.tlb | |
10/2/2020 - 17:46:3.512 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\OLEAUT32.dll | |
10/2/2020 - 17:46:3.981 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:46:3.981 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:46:3.981 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll | |
10/2/2020 - 17:46:3.981 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll | CustomMarshalers.dll |
10/2/2020 - 17:46:3.981 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll | |
10/2/2020 - 17:46:3.981 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll | CustomMarshalers.dll |
10/2/2020 - 17:46:3.981 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll | CustomMarshalers.dll |
10/2/2020 - 17:46:3.981 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll | CustomMarshalers.dll |
10/2/2020 - 17:46:3.981 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll | CustomMarshalers.dll |
10/2/2020 - 17:46:3.981 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll | CustomMarshalers.dll |
10/2/2020 - 17:46:3.981 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll | CustomMarshalers.dll |
10/2/2020 - 17:46:3.981 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll | CustomMarshalers.dll |
10/2/2020 - 17:46:3.981 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:46:3.981 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:46:3.981 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll | CustomMarshalers.dll |
10/2/2020 - 17:46:3.981 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll | |
10/2/2020 - 17:46:3.981 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll | |
10/2/2020 - 17:46:3.981 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll | CustomMarshalers.dll |
10/2/2020 - 17:46:3.981 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll | |
10/2/2020 - 17:46:3.981 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll | CustomMarshalers.dll |
10/2/2020 - 17:46:3.981 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll | CustomMarshalers.dll |
10/2/2020 - 17:46:3.981 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll | |
10/2/2020 - 17:46:3.997 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll | CustomMarshalers.dll |
10/2/2020 - 17:46:3.997 | Open | 2412 | C:\malware.exe | C:\malware.exe.Local | |
10/2/2020 - 17:46:3.997 | Open | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc | |
10/2/2020 - 17:46:3.997 | Unknown | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc | |
10/2/2020 - 17:46:3.997 | Open | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc | |
10/2/2020 - 17:46:3.997 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll | |
10/2/2020 - 17:46:3.997 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll | CustomMarshalers.dll |
10/2/2020 - 17:46:3.997 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll | CustomMarshalers.dll |
10/2/2020 - 17:46:3.997 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll | CustomMarshalers.dll |
10/2/2020 - 17:46:3.997 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:3.997 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:3.997 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:3.997 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:3.997 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:3.997 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:4.12 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:4.12 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:4.12 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:4.12 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\oleaut32.DLL | |
10/2/2020 - 17:46:4.809 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | |
10/2/2020 - 17:46:4.809 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.809 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | |
10/2/2020 - 17:46:4.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.809 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:46:4.809 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:46:4.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.856 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.903 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.950 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:4.997 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:5.43 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:5.90 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:5.137 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:5.184 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:5.278 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:5.325 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:5.418 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:5.465 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:5.512 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:5.559 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dll | |
10/2/2020 - 17:46:5.606 | Unknown | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dll | WMINet_Utils.dll |
10/2/2020 - 17:46:5.606 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dll | |
10/2/2020 - 17:46:5.606 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dll | WMINet_Utils.dll |
10/2/2020 - 17:46:5.653 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dll | WMINet_Utils.dll |
10/2/2020 - 17:46:5.700 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dll | WMINet_Utils.dll |
10/2/2020 - 17:46:5.747 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dll | WMINet_Utils.dll |
10/2/2020 - 17:46:5.793 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dll | |
10/2/2020 - 17:46:5.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dll | WMINet_Utils.dll |
10/2/2020 - 17:46:5.793 | Open | 2412 | C:\malware.exe | C:\malware.exe.Local | |
10/2/2020 - 17:46:5.793 | Open | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc | |
10/2/2020 - 17:46:5.793 | Unknown | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc | |
10/2/2020 - 17:46:5.793 | Open | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc | |
10/2/2020 - 17:46:5.793 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dll | WMINet_Utils.dll |
10/2/2020 - 17:46:5.793 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\fdef4c991303c17ece877574f240249f\System.Management.ni.dll | System.Management.ni.dll |
10/2/2020 - 17:46:5.981 | Read | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll | |
10/2/2020 - 17:46:6.309 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\oleaut32.dll | |
10/2/2020 - 17:46:11.12 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.59 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.106 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.106 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.153 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.153 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.200 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.200 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.247 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\tzres.dll | |
10/2/2020 - 17:46:11.247 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\tzres.dll | |
10/2/2020 - 17:46:11.247 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\tzres.dll | |
10/2/2020 - 17:46:11.247 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\tzres.dll | |
10/2/2020 - 17:46:11.247 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.247 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.247 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.293 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.340 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.340 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.387 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.387 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.387 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.434 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.434 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.434 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.434 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.481 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.481 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.481 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.528 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.575 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.622 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.668 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.668 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.715 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.715 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.715 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.715 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.715 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.715 | Open | 2412 | C:\malware.exe | C:\dwmapi.dll | |
10/2/2020 - 17:46:11.715 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\dwmapi.dll | |
10/2/2020 - 17:46:11.715 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\dwmapi.dll | |
10/2/2020 - 17:46:11.715 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:11.715 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:11.715 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:11.715 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:11.715 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:11.715 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:11.715 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:11.715 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.715 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:11.762 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:11.762 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:11.762 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:11.762 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:11.762 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:11.762 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:11.762 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:11.762 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:11.762 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:11.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:27.309 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\ntdll.dll | |
10/2/2020 - 17:46:27.309 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:27.356 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:27.403 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:27.450 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:27.497 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:27.543 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:27.590 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:27.637 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:27.684 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:27.731 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:27.778 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:27.825 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:27.872 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:27.918 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:27.965 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:28.12 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:28.59 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:28.106 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:28.153 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:28.200 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:28.247 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:28.293 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:28.340 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:28.387 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:28.434 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:28.481 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | |
10/2/2020 - 17:46:28.575 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | System.Configuration.ni.dll |
10/2/2020 - 17:46:28.575 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | |
10/2/2020 - 17:46:28.575 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | System.Configuration.ni.dll |
10/2/2020 - 17:46:28.622 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | System.Configuration.ni.dll |
10/2/2020 - 17:46:28.668 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | System.Configuration.ni.dll |
10/2/2020 - 17:46:28.715 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | System.Configuration.ni.dll |
10/2/2020 - 17:46:28.762 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | System.Configuration.ni.dll |
10/2/2020 - 17:46:28.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | System.Configuration.ni.dll |
10/2/2020 - 17:46:28.856 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | System.Configuration.ni.dll |
10/2/2020 - 17:46:28.903 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:46:28.950 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:46:28.950 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | System.Configuration.ni.dll |
10/2/2020 - 17:46:28.997 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | System.Configuration.ni.dll |
10/2/2020 - 17:46:29.43 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | System.Configuration.ni.dll |
10/2/2020 - 17:46:29.90 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | System.Configuration.ni.dll |
10/2/2020 - 17:46:29.137 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | System.Configuration.ni.dll |
10/2/2020 - 17:46:29.184 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:29.231 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | System.Configuration.ni.dll |
10/2/2020 - 17:46:29.278 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | System.Configuration.ni.dll |
10/2/2020 - 17:46:29.325 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | System.Configuration.ni.dll |
10/2/2020 - 17:46:29.418 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | |
10/2/2020 - 17:46:29.512 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:29.512 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | |
10/2/2020 - 17:46:29.512 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:29.559 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:29.606 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:29.653 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:29.700 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:29.747 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:29.793 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:29.840 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:29.887 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:29.934 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:29.981 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:30.28 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:30.75 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:30.122 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:30.168 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:30.215 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:30.262 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:30.309 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089 | |
10/2/2020 - 17:46:30.356 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089 | |
10/2/2020 - 17:46:30.356 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:30.403 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:30.450 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:30.497 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:30.543 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:30.590 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:30.637 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:30.684 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | System.Configuration.ni.dll |
10/2/2020 - 17:46:30.731 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | |
10/2/2020 - 17:46:30.731 | Unknown | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:46:30.731 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | |
10/2/2020 - 17:46:30.731 | Unknown | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:46:30.731 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | |
10/2/2020 - 17:46:30.731 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:30.778 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:30.825 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:30.872 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:30.918 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:30.965 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:31.12 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:46:31.12 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:31.59 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:31.106 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:46:31.106 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:46:31.106 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:46:31.106 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:46:31.106 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:46:31.106 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:46:31.106 | Read | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config | machine.config |
10/2/2020 - 17:46:31.106 | Open | 2412 | C:\malware.exe | C:\malware.exe.config | |
10/2/2020 - 17:46:31.106 | Open | 2412 | C:\malware.exe | C:\malware.exe.config | |
10/2/2020 - 17:46:31.106 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | System.Configuration.ni.dll |
10/2/2020 - 17:46:31.153 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | System.Configuration.ni.dll |
10/2/2020 - 17:46:31.200 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | System.Configuration.ni.dll |
10/2/2020 - 17:46:31.247 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | System.Configuration.ni.dll |
10/2/2020 - 17:46:31.293 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | System.Configuration.ni.dll |
10/2/2020 - 17:46:31.340 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | System.Configuration.ni.dll |
10/2/2020 - 17:46:31.387 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:31.434 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:31.481 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:31.528 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:31.575 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:31.622 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\rasapi32.dll | |
10/2/2020 - 17:46:31.622 | Open | 2412 | C:\malware.exe | C:\rasapi32.dll | |
10/2/2020 - 17:46:31.622 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\rasapi32.dll | |
10/2/2020 - 17:46:31.622 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\rasapi32.dll | |
10/2/2020 - 17:46:31.903 | Open | 2412 | C:\malware.exe | C:\rasman.dll | |
10/2/2020 - 17:46:31.903 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\rasman.dll | |
10/2/2020 - 17:46:31.903 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\rasman.dll | |
10/2/2020 - 17:46:32.278 | Open | 2412 | C:\malware.exe | C:\rtutils.dll | |
10/2/2020 - 17:46:32.278 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\rtutils.dll | |
10/2/2020 - 17:46:32.325 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\rtutils.dll | |
10/2/2020 - 17:46:32.637 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:32.684 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:32.731 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\ws2_32.dll | |
10/2/2020 - 17:46:32.731 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\mswsock.dll | |
10/2/2020 - 17:46:32.731 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\mswsock.dll | |
10/2/2020 - 17:46:32.731 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\WSHTCPIP.DLL | |
10/2/2020 - 17:46:32.731 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\WSHTCPIP.DLL | |
10/2/2020 - 17:46:32.731 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wship6.dll | |
10/2/2020 - 17:46:32.731 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wship6.dll | |
10/2/2020 - 17:46:32.731 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | System.Configuration.ni.dll |
10/2/2020 - 17:46:32.778 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\c8b82d8b2e7e18c7caf27b8017c6c615\System.Configuration.ni.dll | System.Configuration.ni.dll |
10/2/2020 - 17:46:32.825 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:32.872 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:32.918 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:32.965 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:33.12 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:33.59 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:33.106 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:33.153 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:33.200 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:33.247 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:33.340 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:33.387 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:33.387 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:33.387 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:33.387 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:33.387 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:33.387 | Open | 2412 | C:\malware.exe | C:\Windows\Globalization\en-us.nlp | |
10/2/2020 - 17:46:33.387 | Open | 2412 | C:\malware.exe | C:\malware.exe.config | |
10/2/2020 - 17:46:33.387 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089 | |
10/2/2020 - 17:46:33.387 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089 | |
10/2/2020 - 17:46:33.387 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089 | |
10/2/2020 - 17:46:33.387 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dll | |
10/2/2020 - 17:46:33.481 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dll | mscorlib.resources.dll |
10/2/2020 - 17:46:33.481 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dll | |
10/2/2020 - 17:46:33.481 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dll | mscorlib.resources.dll |
10/2/2020 - 17:46:33.528 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dll | mscorlib.resources.dll |
10/2/2020 - 17:46:33.575 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dll | mscorlib.resources.dll |
10/2/2020 - 17:46:33.622 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dll | mscorlib.resources.dll |
10/2/2020 - 17:46:33.668 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dll | mscorlib.resources.dll |
10/2/2020 - 17:46:33.715 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089 | |
10/2/2020 - 17:46:33.715 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089 | |
10/2/2020 - 17:46:33.715 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dll | |
10/2/2020 - 17:46:33.715 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dll | |
10/2/2020 - 17:46:33.715 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dll | mscorlib.resources.dll |
10/2/2020 - 17:46:33.715 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dll | |
10/2/2020 - 17:46:33.715 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dll | mscorlib.resources.dll |
10/2/2020 - 17:46:33.715 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dll | mscorlib.resources.dll |
10/2/2020 - 17:46:33.715 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dll | mscorlib.resources.dll |
10/2/2020 - 17:46:33.762 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:33.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:33.856 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:33.903 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:33.950 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:33.997 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\winhttp.dll | |
10/2/2020 - 17:46:33.997 | Open | 2412 | C:\malware.exe | C:\winhttp.dll | |
10/2/2020 - 17:46:33.997 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\winhttp.dll | |
10/2/2020 - 17:46:33.997 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\winhttp.dll | |
10/2/2020 - 17:46:33.997 | Open | 2412 | C:\malware.exe | C:\webio.dll | |
10/2/2020 - 17:46:33.997 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\webio.dll | |
10/2/2020 - 17:46:33.997 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\webio.dll | |
10/2/2020 - 17:46:33.997 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:34.43 | Open | 2412 | C:\malware.exe | C:\credssp.dll | |
10/2/2020 - 17:46:34.43 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\credssp.dll | |
10/2/2020 - 17:46:34.43 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\credssp.dll | |
10/2/2020 - 17:46:34.43 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:34.90 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:34.137 | Open | 2412 | C:\malware.exe | C:\IPHLPAPI.DLL | |
10/2/2020 - 17:46:34.137 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\IPHLPAPI.DLL | |
10/2/2020 - 17:46:34.137 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\IPHLPAPI.DLL | |
10/2/2020 - 17:46:34.137 | Open | 2412 | C:\malware.exe | C:\WINNSI.DLL | |
10/2/2020 - 17:46:34.137 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\winnsi.dll | |
10/2/2020 - 17:46:34.137 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\winnsi.dll | |
10/2/2020 - 17:46:34.137 | Open | 2412 | C:\malware.exe | C:\dhcpcsvc6.DLL | |
10/2/2020 - 17:46:34.137 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\dhcpcsvc6.dll | |
10/2/2020 - 17:46:34.137 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\dhcpcsvc6.dll | dhcpcsvc6.dll |
10/2/2020 - 17:46:34.137 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\dhcpcsvc6.dll | |
10/2/2020 - 17:46:34.137 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\dhcpcsvc6.dll | dhcpcsvc6.dll |
10/2/2020 - 17:46:34.184 | Open | 2412 | C:\malware.exe | C:\dhcpcsvc.DLL | |
10/2/2020 - 17:46:34.184 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\dhcpcsvc.dll | |
10/2/2020 - 17:46:34.184 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\dhcpcsvc.dll | |
10/2/2020 - 17:46:34.278 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:34.278 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:34.325 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:34.325 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:34.325 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:34.372 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:34.418 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:34.465 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\iphlpapi.dll | |
10/2/2020 - 17:46:34.465 | Open | 2412 | C:\malware.exe | C:\DNSAPI.dll | |
10/2/2020 - 17:46:34.465 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\dnsapi.dll | |
10/2/2020 - 17:46:34.465 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\dnsapi.dll | |
10/2/2020 - 17:46:34.512 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:34.512 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:34.512 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:34.512 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:34.512 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:34.512 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:34.512 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:34.512 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:34.512 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:34.559 | Open | 2412 | C:\malware.exe | C:\rasadhlp.dll | |
10/2/2020 - 17:46:34.559 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\rasadhlp.dll | |
10/2/2020 - 17:46:34.559 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\rasadhlp.dll | |
10/2/2020 - 17:46:36.918 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:36.918 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:36.918 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:36.918 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:36.918 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:36.918 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:36.918 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:36.918 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:36.918 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\System.resources\2.0.0.0_pt-BR_b77a5c561934e089 | |
10/2/2020 - 17:46:36.918 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089 | |
10/2/2020 - 17:46:36.918 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089 | |
10/2/2020 - 17:46:36.918 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dll | |
10/2/2020 - 17:46:36.918 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dll | system.resources.dll |
10/2/2020 - 17:46:36.918 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dll | |
10/2/2020 - 17:46:36.918 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dll | system.resources.dll |
10/2/2020 - 17:46:36.918 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dll | system.resources.dll |
10/2/2020 - 17:46:36.918 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dll | system.resources.dll |
10/2/2020 - 17:46:36.918 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dll | system.resources.dll |
10/2/2020 - 17:46:36.918 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dll | system.resources.dll |
10/2/2020 - 17:46:36.918 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089 | |
10/2/2020 - 17:46:36.918 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089 | |
10/2/2020 - 17:46:36.918 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dll | |
10/2/2020 - 17:46:36.918 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dll | |
10/2/2020 - 17:46:36.918 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dll | system.resources.dll |
10/2/2020 - 17:46:36.918 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dll | |
10/2/2020 - 17:46:36.918 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dll | system.resources.dll |
10/2/2020 - 17:46:36.918 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dll | system.resources.dll |
10/2/2020 - 17:46:36.918 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dll | system.resources.dll |
10/2/2020 - 17:46:36.918 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dll | system.resources.dll |
10/2/2020 - 17:46:36.934 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.resources\2.0.0.0_pt-BR_b77a5c561934e089\system.resources.dll | system.resources.dll |
10/2/2020 - 17:46:36.934 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:36.934 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:36.934 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:36.934 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:36.934 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:36.934 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:36.934 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dll | mscorlib.resources.dll |
10/2/2020 - 17:46:36.934 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:39.215 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp | |
10/2/2020 - 17:46:39.215 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp | |
10/2/2020 - 17:46:39.215 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming | |
10/2/2020 - 17:46:39.215 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming | |
10/2/2020 - 17:46:39.215 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData | |
10/2/2020 - 17:46:39.215 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData | |
10/2/2020 - 17:46:39.215 | Open | 2412 | C:\malware.exe | C:\Users\Behemot | |
10/2/2020 - 17:46:39.215 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot | |
10/2/2020 - 17:46:39.215 | Open | 2412 | C:\malware.exe | C:\Users | |
10/2/2020 - 17:46:39.215 | Unknown | 2412 | C:\malware.exe | C:\Users | |
10/2/2020 - 17:46:39.215 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp | |
10/2/2020 - 17:46:39.215 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp | |
10/2/2020 - 17:46:39.215 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe | |
10/2/2020 - 17:46:39.215 | Open | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:46:39.215 | Unknown | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:46:39.215 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe | |
10/2/2020 - 17:46:39.215 | Open | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:46:39.215 | Unknown | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:46:39.215 | Open | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:46:39.215 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe | |
10/2/2020 - 17:46:39.215 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe | |
10/2/2020 - 17:46:39.215 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe | |
10/2/2020 - 17:46:39.215 | Read | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:46:39.215 | Write | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe | |
10/2/2020 - 17:46:39.215 | Write | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe | |
10/2/2020 - 17:46:39.215 | Write | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe | |
10/2/2020 - 17:46:39.215 | Write | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe | |
10/2/2020 - 17:46:39.215 | Read | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:46:39.215 | Read | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:46:39.215 | Write | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe | |
10/2/2020 - 17:46:39.215 | Write | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe | |
10/2/2020 - 17:46:39.215 | Write | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe | |
10/2/2020 - 17:46:39.215 | Write | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe | |
10/2/2020 - 17:46:39.215 | Read | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:46:39.215 | Read | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:46:39.215 | Write | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe | |
10/2/2020 - 17:46:39.215 | Write | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe | |
10/2/2020 - 17:46:39.215 | Write | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe | |
10/2/2020 - 17:46:39.215 | Write | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe | |
10/2/2020 - 17:46:39.215 | Read | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:46:39.215 | Read | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:46:39.215 | Write | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe | |
10/2/2020 - 17:46:39.215 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe | |
10/2/2020 - 17:46:39.215 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:39.231 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe | |
10/2/2020 - 17:46:39.231 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe | |
10/2/2020 - 17:46:39.231 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe | |
10/2/2020 - 17:46:39.231 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe | |
10/2/2020 - 17:46:39.231 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe | |
10/2/2020 - 17:46:39.231 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\MyApp\MyApp.exe:Zone.Identifier | |
10/2/2020 - 17:46:39.231 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:39.231 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:39.231 | Open | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:46:39.231 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local\Temp | |
10/2/2020 - 17:46:39.231 | Unknown | 2412 | C:\malware.exe | C:\malware.exe | |
10/2/2020 - 17:46:39.231 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local\Temp | |
10/2/2020 - 17:46:39.278 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:39.325 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:39.372 | Read | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll | |
10/2/2020 - 17:46:41.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:41.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:41.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:41.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ef4a32979d02a76972d22c8161778f10\System.Xml.ni.dll | System.Xml.ni.dll |
10/2/2020 - 17:46:41.856 | Open | 2412 | C:\malware.exe | C:\shfolder.dll | |
10/2/2020 - 17:46:41.856 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\shfolder.dll | |
10/2/2020 - 17:46:41.856 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\shfolder.dll | |
10/2/2020 - 17:46:41.872 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local | |
10/2/2020 - 17:46:41.872 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local | |
10/2/2020 - 17:46:41.872 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local\Google\Chrome\User Data\ | |
10/2/2020 - 17:46:41.872 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dll | mscorlib.resources.dll |
10/2/2020 - 17:46:41.918 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dll | mscorlib.resources.dll |
10/2/2020 - 17:46:41.965 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:42.28 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:42.75 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:42.122 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:42.168 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:42.215 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:42.262 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:42.309 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:42.356 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:42.403 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:42.450 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Mozilla\Firefox\profiles.ini | |
10/2/2020 - 17:46:42.450 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:42.497 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:42.543 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:42.590 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:42.637 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:42.684 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Mozilla\Firefox\logins.json | |
10/2/2020 - 17:46:42.684 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_32\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a | |
10/2/2020 - 17:46:42.684 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a | |
10/2/2020 - 17:46:42.731 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a | |
10/2/2020 - 17:46:42.731 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll | |
10/2/2020 - 17:46:42.809 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll | Microsoft.VisualBasic.resources.dll |
10/2/2020 - 17:46:42.809 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll | |
10/2/2020 - 17:46:42.809 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll | Microsoft.VisualBasic.resources.dll |
10/2/2020 - 17:46:42.856 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll | Microsoft.VisualBasic.resources.dll |
10/2/2020 - 17:46:42.903 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll | Microsoft.VisualBasic.resources.dll |
10/2/2020 - 17:46:42.950 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll | Microsoft.VisualBasic.resources.dll |
10/2/2020 - 17:46:42.997 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll | Microsoft.VisualBasic.resources.dll |
10/2/2020 - 17:46:43.43 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a | |
10/2/2020 - 17:46:43.43 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a | |
10/2/2020 - 17:46:43.43 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll | |
10/2/2020 - 17:46:43.43 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll | |
10/2/2020 - 17:46:43.43 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll | Microsoft.VisualBasic.resources.dll |
10/2/2020 - 17:46:43.43 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll | |
10/2/2020 - 17:46:43.43 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll | Microsoft.VisualBasic.resources.dll |
10/2/2020 - 17:46:43.43 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_pt-BR_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll | Microsoft.VisualBasic.resources.dll |
10/2/2020 - 17:46:43.43 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:43.90 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Opera Software\Opera Stable\Login Data | |
10/2/2020 - 17:46:43.90 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local\Yandex\YandexBrowser\User Data\Default\Login Data | |
10/2/2020 - 17:46:43.90 | Open | 2412 | C:\malware.exe | C:\pt-BR\SJBVYTPFMQUFIQIVGRMLHUMDWGTXQPBVATXAQGQC_20190129234102699.resources.dll | |
10/2/2020 - 17:46:43.90 | Open | 2412 | C:\malware.exe | C:\pt-BR\SJBVYTPFMQUFIQIVGRMLHUMDWGTXQPBVATXAQGQC_20190129234102699.resources\SJBVYTPFMQUFIQIVGRMLHUMDWGTXQPBVATXAQGQC_20190129234102699.resources.dll | |
10/2/2020 - 17:46:43.90 | Open | 2412 | C:\malware.exe | C:\pt-BR\SJBVYTPFMQUFIQIVGRMLHUMDWGTXQPBVATXAQGQC_20190129234102699.resources.exe | |
10/2/2020 - 17:46:43.90 | Open | 2412 | C:\malware.exe | C:\pt-BR\SJBVYTPFMQUFIQIVGRMLHUMDWGTXQPBVATXAQGQC_20190129234102699.resources\SJBVYTPFMQUFIQIVGRMLHUMDWGTXQPBVATXAQGQC_20190129234102699.resources.exe | |
10/2/2020 - 17:46:43.137 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\Culture.dll | |
10/2/2020 - 17:46:43.137 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\Culture.dll | |
10/2/2020 - 17:46:43.325 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\Culture.dll | |
10/2/2020 - 17:46:43.325 | Open | 2412 | C:\malware.exe | C:\malware.exe.Local | |
10/2/2020 - 17:46:43.325 | Open | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc | |
10/2/2020 - 17:46:43.325 | Unknown | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc | |
10/2/2020 - 17:46:43.325 | Open | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc | |
10/2/2020 - 17:46:43.325 | Unknown | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc | |
10/2/2020 - 17:46:43.325 | Unknown | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\pt-BR | |
10/2/2020 - 17:46:43.325 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\pt-BR\mscorrc.dll | |
10/2/2020 - 17:46:43.325 | Open | 2412 | C:\malware.exe | C:\Windows\Microsoft.NET\Framework\v2.0.50727\pt-BR\mscorrc.dll | |
10/2/2020 - 17:46:43.325 | Open | 2412 | C:\malware.exe | C:\Windows\Globalization\pt.nlp | |
10/2/2020 - 17:46:43.325 | Open | 2412 | C:\malware.exe | C:\pt\SJBVYTPFMQUFIQIVGRMLHUMDWGTXQPBVATXAQGQC_20190129234102699.resources.dll | |
10/2/2020 - 17:46:43.325 | Open | 2412 | C:\malware.exe | C:\pt\SJBVYTPFMQUFIQIVGRMLHUMDWGTXQPBVATXAQGQC_20190129234102699.resources\SJBVYTPFMQUFIQIVGRMLHUMDWGTXQPBVATXAQGQC_20190129234102699.resources.dll | |
10/2/2020 - 17:46:43.325 | Open | 2412 | C:\malware.exe | C:\pt\SJBVYTPFMQUFIQIVGRMLHUMDWGTXQPBVATXAQGQC_20190129234102699.resources.exe | |
10/2/2020 - 17:46:43.325 | Open | 2412 | C:\malware.exe | C:\pt\SJBVYTPFMQUFIQIVGRMLHUMDWGTXQPBVATXAQGQC_20190129234102699.resources\SJBVYTPFMQUFIQIVGRMLHUMDWGTXQPBVATXAQGQC_20190129234102699.resources.exe | |
10/2/2020 - 17:46:43.325 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:43.325 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:43.340 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:43.340 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\ieframe.dll | |
10/2/2020 - 17:46:43.340 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\ieframe.dll | |
10/2/2020 - 17:46:43.356 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\api-ms-win-downlevel-shell32-l1-1-0.dll | |
10/2/2020 - 17:46:43.356 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\api-ms-win-downlevel-shell32-l1-1-0.dll | api-ms-win-downlevel-shell32-l1-1-0.dll |
10/2/2020 - 17:46:43.356 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\api-ms-win-downlevel-shell32-l1-1-0.dll | |
10/2/2020 - 17:46:43.356 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\api-ms-win-downlevel-shell32-l1-1-0.dll | api-ms-win-downlevel-shell32-l1-1-0.dll |
10/2/2020 - 17:46:43.356 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\ieframe.dll | |
10/2/2020 - 17:46:43.403 | Open | 2412 | C:\malware.exe | C:\malware.exe.Local | |
10/2/2020 - 17:46:43.403 | Open | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d | |
10/2/2020 - 17:46:43.403 | Unknown | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d | |
10/2/2020 - 17:46:43.403 | Open | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d | |
10/2/2020 - 17:46:43.403 | Open | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d\comctl32.dll | |
10/2/2020 - 17:46:43.403 | Open | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d\comctl32.dll | |
10/2/2020 - 17:46:43.403 | Open | 2412 | C:\malware.exe | C:\Windows\WindowsShell.Manifest | |
10/2/2020 - 17:46:43.403 | Unknown | 2412 | C:\malware.exe | C:\Windows\WindowsShell.Manifest | WindowsShell.Manifest |
10/2/2020 - 17:46:43.403 | Open | 2412 | C:\malware.exe | C:\Secur32.dll | |
10/2/2020 - 17:46:43.403 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\secur32.dll | |
10/2/2020 - 17:46:43.403 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\secur32.dll | |
10/2/2020 - 17:46:43.403 | Open | 2412 | C:\malware.exe | C:\Users\Behemot | |
10/2/2020 - 17:46:43.403 | Open | 2412 | C:\malware.exe | C:\Users\Behemot | |
10/2/2020 - 17:46:43.403 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot | |
10/2/2020 - 17:46:43.403 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local | |
10/2/2020 - 17:46:43.403 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local | |
10/2/2020 - 17:46:43.403 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local | |
10/2/2020 - 17:46:43.403 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local\Microsoft\Windows\Temporary Internet Files | |
10/2/2020 - 17:46:43.403 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local\Microsoft\Windows\Temporary Internet Files | |
10/2/2020 - 17:46:43.403 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local\Microsoft\Windows\Temporary Internet Files | |
10/2/2020 - 17:46:43.403 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 | |
10/2/2020 - 17:46:43.403 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 | |
10/2/2020 - 17:46:43.403 | Open | 2412 | C:\malware.exe | C:\Users\Behemot | |
10/2/2020 - 17:46:43.403 | Open | 2412 | C:\malware.exe | C:\Users\Behemot | |
10/2/2020 - 17:46:43.403 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot | |
10/2/2020 - 17:46:43.403 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming | |
10/2/2020 - 17:46:43.403 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming | |
10/2/2020 - 17:46:43.403 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming | |
10/2/2020 - 17:46:43.403 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Microsoft\Windows\Cookies | |
10/2/2020 - 17:46:43.403 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Microsoft\Windows\Cookies | |
10/2/2020 - 17:46:43.403 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Microsoft\Windows\Cookies | |
10/2/2020 - 17:46:43.403 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Microsoft\Windows\Cookies | |
10/2/2020 - 17:46:43.403 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Microsoft\Windows\Cookies | |
10/2/2020 - 17:46:43.403 | Open | 2412 | C:\malware.exe | C:\Users\Behemot | |
10/2/2020 - 17:46:43.403 | Open | 2412 | C:\malware.exe | C:\Users\Behemot | |
10/2/2020 - 17:46:43.418 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot | |
10/2/2020 - 17:46:43.418 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local | |
10/2/2020 - 17:46:43.418 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local | |
10/2/2020 - 17:46:43.418 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local | |
10/2/2020 - 17:46:43.418 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local\Microsoft\Windows\History | |
10/2/2020 - 17:46:43.418 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local\Microsoft\Windows\History | |
10/2/2020 - 17:46:43.418 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local\Microsoft\Windows\History | |
10/2/2020 - 17:46:43.418 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local\Microsoft\Windows\History\History.IE5 | |
10/2/2020 - 17:46:43.418 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local\Microsoft\Windows\History\History.IE5 | |
10/2/2020 - 17:46:43.418 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local\Microsoft\Windows\Temporary Internet Files | |
10/2/2020 - 17:46:43.418 | Unknown | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local\Microsoft\Windows\Temporary Internet Files | |
10/2/2020 - 17:46:43.418 | Open | 2412 | C:\malware.exe | C:\api-ms-win-downlevel-advapi32-l2-1-0.dll | |
10/2/2020 - 17:46:43.418 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l2-1-0.dll | |
10/2/2020 - 17:46:43.418 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l2-1-0.dll | api-ms-win-downlevel-advapi32-l2-1-0.dll |
10/2/2020 - 17:46:43.418 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l2-1-0.dll | |
10/2/2020 - 17:46:43.418 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l2-1-0.dll | api-ms-win-downlevel-advapi32-l2-1-0.dll |
10/2/2020 - 17:46:43.418 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat | |
10/2/2020 - 17:46:43.465 | Open | 2412 | C:\malware.exe | C:\MLANG.dll | |
10/2/2020 - 17:46:43.465 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\mlang.dll | |
10/2/2020 - 17:46:43.465 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\mlang.dll | |
10/2/2020 - 17:46:43.465 | Open | 2412 | C:\malware.exe | C:\api-ms-win-downlevel-shlwapi-l2-1-0.dll | |
10/2/2020 - 17:46:43.465 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l2-1-0.dll | |
10/2/2020 - 17:46:43.465 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l2-1-0.dll | api-ms-win-downlevel-shlwapi-l2-1-0.dll |
10/2/2020 - 17:46:43.465 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l2-1-0.dll | |
10/2/2020 - 17:46:43.465 | Unknown | 2412 | C:\malware.exe | C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l2-1-0.dll | api-ms-win-downlevel-shlwapi-l2-1-0.dll |
10/2/2020 - 17:46:43.465 | Open | 2412 | C:\malware.exe | C:\PROPSYS.dll | |
10/2/2020 - 17:46:43.465 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\propsys.dll | |
10/2/2020 - 17:46:43.465 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\propsys.dll | |
10/2/2020 - 17:46:43.481 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dll | |
10/2/2020 - 17:46:43.481 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dll | System.Security.ni.dll |
10/2/2020 - 17:46:43.481 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dll | |
10/2/2020 - 17:46:43.481 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dll | System.Security.ni.dll |
10/2/2020 - 17:46:43.481 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dll | System.Security.ni.dll |
10/2/2020 - 17:46:43.481 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dll | System.Security.ni.dll |
10/2/2020 - 17:46:43.481 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dll | System.Security.ni.dll |
10/2/2020 - 17:46:43.481 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dll | System.Security.ni.dll |
10/2/2020 - 17:46:43.481 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dll | System.Security.ni.dll |
10/2/2020 - 17:46:43.481 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dll | System.Security.ni.dll |
10/2/2020 - 17:46:43.481 | Open | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:46:43.481 | Unknown | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a | |
10/2/2020 - 17:46:43.481 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dll | System.Security.ni.dll |
10/2/2020 - 17:46:43.481 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dll | System.Security.ni.dll |
10/2/2020 - 17:46:43.481 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dll | System.Security.ni.dll |
10/2/2020 - 17:46:43.481 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dll | System.Security.ni.dll |
10/2/2020 - 17:46:43.481 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dll | System.Security.ni.dll |
10/2/2020 - 17:46:43.481 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dll | System.Security.ni.dll |
10/2/2020 - 17:46:43.528 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dll | System.Security.ni.dll |
10/2/2020 - 17:46:43.528 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dll | System.Security.ni.dll |
10/2/2020 - 17:46:43.575 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dll | System.Security.ni.dll |
10/2/2020 - 17:46:43.575 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dll | System.Security.ni.dll |
10/2/2020 - 17:46:43.575 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dll | System.Security.ni.dll |
10/2/2020 - 17:46:43.575 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dll | System.Security.ni.dll |
10/2/2020 - 17:46:43.575 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dll | System.Security.ni.dll |
10/2/2020 - 17:46:43.575 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\6df834912e7d38c7d69ee01b291897f6\System.Security.ni.dll | System.Security.ni.dll |
10/2/2020 - 17:46:43.668 | Open | 2412 | C:\malware.exe | C:\Program Files (x86) | |
10/2/2020 - 17:46:43.668 | Unknown | 2412 | C:\malware.exe | C:\Program Files (x86) | |
10/2/2020 - 17:46:43.668 | Open | 2412 | C:\malware.exe | C:\Program Files (x86)\Common Files\Apple\Apple Application Support\plutil.exe | |
10/2/2020 - 17:46:43.668 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Mozilla\SeaMonkey\profiles.ini | |
10/2/2020 - 17:46:43.668 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Mozilla\SeaMonkey\logins.json | |
10/2/2020 - 17:46:43.668 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local\Comodo\Dragon\User Data\Default\Login Data | |
10/2/2020 - 17:46:43.668 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Flock\Browser\profiles.ini | |
10/2/2020 - 17:46:43.684 | Open | 2412 | C:\malware.exe | C:\Program Files (x86)\Mozilla Firefox\nss3.dll | |
10/2/2020 - 17:46:43.684 | Open | 2412 | C:\malware.exe | C:\Program Files (x86)\Postbox\nss3.dll | |
10/2/2020 - 17:46:43.684 | Open | 2412 | C:\malware.exe | C:\Program Files (x86)\Mozilla Thunderbird\nss3.dll | |
10/2/2020 - 17:46:43.684 | Open | 2412 | C:\malware.exe | C:\Program Files (x86)\SeaMonkey\nss3.dll | |
10/2/2020 - 17:46:43.684 | Open | 2412 | C:\malware.exe | C:\Program Files (x86)\Flock\nss3.dll | |
10/2/2020 - 17:46:43.684 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Flock\Browser\signons3.txt | |
10/2/2020 - 17:46:43.684 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:43.684 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:43.684 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dll | mscorlib.resources.dll |
10/2/2020 - 17:46:43.684 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:43.731 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local\MapleStudio\ChromePlus\User Data\Default\Login Data | |
10/2/2020 - 17:46:43.731 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local\Chromium\User Data\Default\Login Data | |
10/2/2020 - 17:46:43.731 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local\Torch\User Data\Default\Login Data | |
10/2/2020 - 17:46:43.731 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local\UCBrowser | |
10/2/2020 - 17:46:43.731 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Thunderbird\profiles.ini | |
10/2/2020 - 17:46:43.731 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Thunderbird\signons.sqlite | |
10/2/2020 - 17:46:43.731 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Thunderbird\logins.json | |
10/2/2020 - 17:46:43.793 | Open | 2412 | C:\malware.exe | C:\Storage | |
10/2/2020 - 17:46:43.793 | Open | 2412 | C:\malware.exe | C:\mail | |
10/2/2020 - 17:46:43.793 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local\VirtualStore\Program Files\Foxmail\mail\ | |
10/2/2020 - 17:46:43.793 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Local\VirtualStore\Program Files (x86)\Foxmail\mail\ | |
10/2/2020 - 17:46:43.793 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Opera Mail\Opera Mail\wand.dat | |
10/2/2020 - 17:46:43.793 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Pocomail\accounts.ini | |
10/2/2020 - 17:46:43.809 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\The Bat! | |
10/2/2020 - 17:46:43.809 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Postbox\profiles.ini | |
10/2/2020 - 17:46:43.809 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Postbox\signons.sqlite | |
10/2/2020 - 17:46:43.809 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\FileZilla\recentservers.xml | |
10/2/2020 - 17:46:43.809 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\Ipswitch\WS_FTP\Sites\ws_ftp.ini | |
10/2/2020 - 17:46:43.809 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\CoreFTP\sites.idx | |
10/2/2020 - 17:46:43.825 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wshom.ocx | |
10/2/2020 - 17:46:43.872 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wshom.ocx | |
10/2/2020 - 17:46:44.153 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\mpr.dll | |
10/2/2020 - 17:46:44.153 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\mpr.dll | |
10/2/2020 - 17:46:44.153 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\scrrun.dll | |
10/2/2020 - 17:46:44.153 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\scrrun.dll | |
10/2/2020 - 17:46:44.528 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wshom.ocx | |
10/2/2020 - 17:46:44.528 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wshom.ocx | |
10/2/2020 - 17:46:44.528 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wshom.ocx | |
10/2/2020 - 17:46:44.528 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wshom.ocx | |
10/2/2020 - 17:46:44.528 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wshom.ocx | |
10/2/2020 - 17:46:44.528 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wshom.ocx | |
10/2/2020 - 17:46:44.528 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wshom.ocx | |
10/2/2020 - 17:46:44.528 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wshom.ocx | |
10/2/2020 - 17:46:44.528 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wshom.ocx | |
10/2/2020 - 17:46:44.528 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wshom.ocx | |
10/2/2020 - 17:46:44.528 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wshom.ocx | |
10/2/2020 - 17:46:44.528 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wshom.ocx | |
10/2/2020 - 17:46:44.528 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wshom.ocx | |
10/2/2020 - 17:46:44.528 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wshom.ocx | |
10/2/2020 - 17:46:44.528 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wshom.ocx | |
10/2/2020 - 17:46:44.528 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wshom.ocx | |
10/2/2020 - 17:46:44.528 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wshom.ocx | |
10/2/2020 - 17:46:44.528 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wshom.ocx | |
10/2/2020 - 17:46:44.528 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wshom.ocx | |
10/2/2020 - 17:46:44.528 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wshom.ocx | |
10/2/2020 - 17:46:44.528 | Read | 2412 | C:\malware.exe | C:\Windows\SysWOW64\wshom.ocx | |
10/2/2020 - 17:46:44.575 | Read | 2412 | C:\malware.exe | C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll | |
10/2/2020 - 17:46:44.622 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_pt-BR_b77a5c561934e089\mscorlib.resources.dll | mscorlib.resources.dll |
10/2/2020 - 17:46:44.622 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:44.622 | Open | 2412 | C:\malware.exe | C:\FTP Navigator\Ftplist.txt | |
10/2/2020 - 17:46:44.622 | Open | 2412 | C:\malware.exe | C:\Users\All Users\AppData\Roaming\FlashFXP\3quick.dat | |
10/2/2020 - 17:46:44.622 | Open | 2412 | C:\malware.exe | C:\ProgramData\APPDATA\ROAMING\FLASHFXP\3QUICK.DAT | |
10/2/2020 - 17:46:44.622 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:44.622 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ | |
10/2/2020 - 17:46:44.637 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll | mscorlib.ni.dll |
10/2/2020 - 17:46:44.637 | Open | 2412 | C:\malware.exe | C:\Users\Behemot\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ | |
10/2/2020 - 17:46:44.637 | Open | 2412 | C:\malware.exe | C:\cftp\Ftplist.txt | |
10/2/2020 - 17:46:44.637 | Open | 2412 | C:\malware.exe | C:\Program Files (x86)\jDownloader\config\database.script | |
10/2/2020 - 17:46:47.934 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:47.934 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:47.934 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:47.934 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:47.934 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:47.950 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:47.950 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:47.950 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:47.950 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:47.965 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:47.965 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:47.965 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:47.965 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:47.981 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:47.981 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:47.981 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:47.981 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:47.981 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:47.981 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:47.981 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:47.981 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:46:47.981 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:46:47.997 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\c0f9cb97c68eb938bd0b36f7ee90e60f\System.Windows.Forms.ni.dll | System.Windows.Forms.ni.dll |
10/2/2020 - 17:47:48.418 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\FWPUCLNT.DLL | |
10/2/2020 - 17:47:48.418 | Open | 2412 | C:\malware.exe | C:\Windows\SysWOW64\FWPUCLNT.DLL | |
10/2/2020 - 17:47:48.840 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:47:48.840 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:47:48.840 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:47:48.840 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:47:48.840 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
10/2/2020 - 17:47:48.840 | Read | 2412 | C:\malware.exe | C:\Windows\assembly\NativeImages_v2.0.50727_32\System\67c97ffbe01458a63ecb518c7444c1f1\System.ni.dll | System.ni.dll |
Process
Trace
10/2/2020 - 17:45:57.465 | Create | 1480 | C:\malware.exe | 2412 | C:\malware.exe |
Analysis
Reason
Timeout
Status
Sucessfully Executed
Results
1
Registry
Trace
10/2/2020 - 17:46:32.637 | Write | 2412 | C:\malware.exe | \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\malware_RASAPI32 | EnableFileTracing |
10/2/2020 - 17:46:32.637 | Write | 2412 | C:\malware.exe | \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\malware_RASAPI32 | EnableConsoleTracing |
10/2/2020 - 17:46:32.637 | Write | 2412 | C:\malware.exe | \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\malware_RASAPI32 | FileTracingMask |
10/2/2020 - 17:46:32.637 | Write | 2412 | C:\malware.exe | \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\malware_RASAPI32 | ConsoleTracingMask |
10/2/2020 - 17:46:32.637 | Write | 2412 | C:\malware.exe | \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\malware_RASAPI32 | MaxFileSize |
10/2/2020 - 17:46:32.637 | Write | 2412 | C:\malware.exe | \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\malware_RASAPI32 | FileDirectory |
10/2/2020 - 17:46:33.387 | Write | 2412 | C:\malware.exe | \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\malware_RASMANCS | EnableFileTracing |
10/2/2020 - 17:46:33.387 | Write | 2412 | C:\malware.exe | \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\malware_RASMANCS | EnableConsoleTracing |
10/2/2020 - 17:46:33.387 | Write | 2412 | C:\malware.exe | \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\malware_RASMANCS | FileTracingMask |
10/2/2020 - 17:46:33.387 | Write | 2412 | C:\malware.exe | \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\malware_RASMANCS | ConsoleTracingMask |
10/2/2020 - 17:46:33.387 | Write | 2412 | C:\malware.exe | \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\malware_RASMANCS | MaxFileSize |
10/2/2020 - 17:46:33.387 | Write | 2412 | C:\malware.exe | \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\malware_RASMANCS | FileDirectory |
10/2/2020 - 17:46:39.231 | Write | 2412 | C:\malware.exe | HKCU\Software\Microsoft\Windows\CurrentVersion\Run | MyApp |
10/2/2020 - 17:46:43.403 | Write | 2412 | C:\malware.exe | HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content | CachePrefix |
10/2/2020 - 17:46:43.403 | Write | 2412 | C:\malware.exe | HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies | CachePrefix |
10/2/2020 - 17:46:43.403 | Write | 2412 | C:\malware.exe | HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History | CachePrefix |
File Summary
Created
Identified: True check_circle
Deleted
Identified: False cancel
Process Summary
Created
Identified: True check_circle
Deleted
Identified: False cancel
Registry Summary
Proxy
Identified: False cancel
AutoRun
Identified: False cancel
Created
Identified: True check_circle
Deleted
Identified: False cancel
Browsers
Identified: False cancel
Internet
Identified: True check_circle
Loading...
DNS
Query
computer localhost arrow_forward computer gateway:DNS code checkip.amazonaws.com. computer localhost arrow_forward computer gateway:50273 code fleeetship.com. computer localhost arrow_forward computer gateway:DNS code fleeetship.com.
Response
computer gateway:DNS arrow_forward computer localhost code checkip.amazonaws.com. reply_all 18.233.90.151
TCP
Info
18.214.111.125:80 arrow_forward computer localhost:65191computer localhost:65191 arrow_forward 18.214.111.125:80
UDP
Info
computer localhost:53 arrow_forward computer localhost:55394computer localhost:55394 arrow_forward computer localhost:53computer localhost:50273 arrow_forward computer localhost:53computer localhost:53 arrow_forward computer localhost:50273
HTTP
Info
computer localhost send GET checkip.amazonaws.com attach_file /
Summary
DNS
True check_circle
TCP
True check_circle
UDP
True check_circle
HTTP
True check_circle
Results
BINARY
KNN (K=3, NFS-BRMalware)
confidence: 66.67%suspicious: False cancel
Decision Tree (NFS-BRMalware)
confidence: 100.00%suspicious: True check_circle
SVC (Kernel=Linear, NFS-BRMalware)
confidence: 41.51%suspicious: False cancel
MalConv (Ember: Raw Bytes, Threshold=0.5)
confidence: 98.81%suspicious: True check_circle
Random Forest (100 estimators, NFS-BRMalware)
confidence: 68.00%suspicious: True check_circle
Non-Negative MalConv (Ember: Raw Bytes, Threshold=0.35)
confidence: 39.52%suspicious: True check_circle
LightGDM (Ember: File Characteristics, Threshold=0.8336)
confidence: 100.00%suspicious: True check_circle