Behavioral Indicators

Severity: 100     Confidence: 95

Artifact Flagged Malicious by Antivirus Service

An antivirus service flagged an artifact as malicious. When using antivirus software, relying on a single engine is susceptible to false-positives. Online services, such as VirusTotal and Reversing Labs, use multiple antivirus engines to scan a file and the scan results of all engines are taken together to make a more accurate determination. One or more of these services have indicated that the file is malicious with a high degree of confidence. The results of individual antivirus engine scans are displayed, if available.

Artifact IDSHA256Detections
6306ac4abb03d250b51eceb20e15ec6a70bfa4da375040838991a5c96db132b6

Antiy-AVL: "GrayWare/Win32.FusionCore"
Avira: "PUA/Fusion.avf"
CAT-QuickHeal: "Trojan.Agent"
Comodo: "Malware@#1wid4yvr0cvxc"
Cylance: "Unsafe"
Cyren: "W32/FusionCore.CRIW-3837"
ESET-NOD32: "a variant of Win32/FusionCore.AM potentially unwanted"
F-Prot: "W32/FusionCore.E"
F-Secure: "PotentialRisk.PUA/Fusion.avf"
Fortinet: "Riskware/FusionCore"
GData: "Win32.Trojan.Agent.MS1CF9"
Malwarebytes: "Adware.FusionCore"
McAfee: "Artemis!B1F4DD5BCCA1"
McAfee-GW-Edition: "Artemis"
Microsoft: "PUA:Win32/Vigua.A"
Panda: "PUP/BundleInstaller"
Reversing Labs: "Win32.PUA.Fusioncore"
Rising: "PUA.FusionCore!8.124 (CLOUD)"
Sophos: "Generic PUA EC (PUA)"
Symantec: "PUA.InstallCore"

6306ac4abb03d250b51eceb20e15ec6a70bfa4da375040838991a5c96db132b6

Antiy-AVL: "GrayWare/Win32.FusionCore"
Avira: "PUA/Fusion.avf"
CAT-QuickHeal: "Trojan.Agent"
Comodo: "Malware@#1wid4yvr0cvxc"
Cylance: "Unsafe"
Cyren: "W32/FusionCore.CRIW-3837"
ESET-NOD32: "a variant of Win32/FusionCore.AM potentially unwanted"
F-Prot: "W32/FusionCore.E"
F-Secure: "PotentialRisk.PUA/Fusion.avf"
Fortinet: "Riskware/FusionCore"
GData: "Win32.Trojan.Agent.MS1CF9"
Malwarebytes: "Adware.FusionCore"
McAfee: "Artemis!B1F4DD5BCCA1"
McAfee-GW-Edition: "Artemis"
Microsoft: "PUA:Win32/Vigua.A"
Panda: "PUP/BundleInstaller"
Reversing Labs: "Win32.PUA.Fusioncore"
Rising: "PUA.FusionCore!8.124 (CLOUD)"
Sophos: "Generic PUA EC (PUA)"
Symantec: "PUA.InstallCore"

Severity: 90     Confidence: 90

Cisco Umbrella Categorized Domain As Adware

A domain referenced during the sample run has been categorized as adware by Cisco Umbrella. Cisco Umbrella is a cloud security platform which provides additional detail about network activity such as security and content categorization for domains. Adware is a special type of malware, that typically causes no harm to the computer or user, but may modify the behaviour of programs or operating systems to display ads. They often included some kind of persistence, and are generally unwanted programs. Being categorized as adware by Cisco Umbrella suggests that the site hosts freeware that comes bundles with adware so caution should be taken when navigating to these sites.

DomainCategoriesSecurity
cdnus.tourtodaylaboratory.com

Adware

Potentially Harmful

img.tourtodaylaboratory.com

Adware

Potentially Harmful

Severity: 90     Confidence: 90

Cisco Umbrella Categorized Domain As Potentially Harmful

A domain referenced during the sample run has been categorized as a potentially harmful by Cisco Umbrella. Cisco Umbrella is a cloud security platform which provides additional detail about network activity such as security and content categorization for domains. Being categorized as potentially harmful suggests that malicious activity has been seen on, or at least associated with the domain in question. It is also possible that Cisco Umbrella has detected an exploit which has yet to be classified by an analyst. These domains should be handled very carefully.

DomainCategoriesSecurity
cdnus.tourtodaylaboratory.com

Adware

Potentially Harmful

rp.tourtodaylaboratory.com

Potentially Harmful

img.tourtodaylaboratory.com

Adware

Potentially Harmful

os.tourtodaylaboratory.com

Potentially Harmful

cdneu.tourtodaylaboratory.com

Potentially Harmful

Severity: 90     Confidence: 90

Machine Learning Model Identified Executable Artifact as Likely Malicious

A machine learning model has determined that one or more artifacts are likely malicious. The machine learning model is trained on a very large number of samples. The output of the training is a decision engine that takes static features of executables as input and returns a verdict on whether it is malicious or unknown. In general, a single feature of an artifact will not cause it to be determined as malicious, but rather the decision engine uses all features about the artifact together to come up with a verdict.

Artifact IDSHA256Path
dbb24d9f16453f8d300a0ea5af670ad6fd54826e9846240789ad2ee382489867
\Users\Administrator\AppData\Local\Temp\tmp4403842\gegeruci.exe
13d5ccab51f599bca0f0e92b252bae9d6a1b6dda3621a44b09e96d05d1daa8f4
avast_free_antivirus_setup_online_x64.exe
Severity: 85     Confidence: 90

Network Stream Marked by Snort as Shellcode

A Snort rule identified a network stream that may contain shellcode. Snort is an intrusion prevention service that watches network traffic for unusual and/or malicious material. In this case, the rule belongs to a set that checks for patterns common to shellcode.

Network StreamIPGidSidRevMessage
72.22.185.200
1
648
18
INDICATOR-SHELLCODE x86 NOOP
Severity: 75     Confidence: 100

Command Exe File Deletion Detected

A process deleted a file using cmd.exe. Malware authors will often delete the original binary and files containing configuration instructions and commands. The files are then deleted to remove any visible evidence of the malware infection.

Process IDProcess NameCommand Line
cmd.exe
/d /c TIMEOUT 1 & cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D88210~1.DAT"+"C:\Users\ADMINI~1\AppData\Local\Temp\D88210~2.DAT" "C:\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0928F64C_stp\avastfreeantivirussetuponline.m.exe" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D88210~1.DAT" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D88210~2.DAT"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062381.dat"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D39719~1.DAT"
cmd.exe
/d /c cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628531.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628532.dat" "C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\bapi_ff.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628531.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628532.dat"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202191.dat"
cmd.exe
/d /c cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062381.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062382.dat" "C:\Users\Administrator\AppData\LocalLow\Microsoft\Internet Explorer\Services\WinBee.ico" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062381.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062382.dat"
cmd.exe
/d /c cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323841.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323842.dat" "C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\bapi_ie.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323841.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323842.dat"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281321.dat"
cmd.exe
/d /c cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281321.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281322.dat" "C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\Sqlite3.dll" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281321.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281322.dat"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628531.dat"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323841.dat"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628532.dat"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D88210~2.DAT"
cmd.exe
/d /c cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202191.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202192.dat" "C:\Users\ADMINI~1\AppData\Local\{C373F~1\Sqlite3.dll" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202191.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202192.dat"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202192.dat"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D88210~1.DAT"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323842.dat"
cmd.exe
/d /c TIMEOUT 1 & cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D39719~1.DAT"+"C:\Users\ADMINI~1\AppData\Local\Temp\D39719~2.DAT" "C:\Users\Administrator\AppData\Local\Temp\tmp4403842\gegeruci.exe" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D39719~1.DAT" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D39719~2.DAT"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D39719~2.DAT"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281322.dat"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062382.dat"
Severity: 75     Confidence: 100

App Path Registry Key Modified

An App Path registry key was modified. These parituclar keys are used to allow users to run programs based on their common name rather than their full path. Malware can replace the path of a legitimate executable with it's own malicious file.

Process IDProcess NameRegKey NameRegKey Value NameRegKey Data
FileZilla_3.41.1_win64-setup_bundled.exe
MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\APP PATHS\FILEZILLA.EXE
Path
C:\Program Files\FileZilla FTP Clients\\0
FileZilla_3.41.1_win64-setup_bundled.exe
MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\APP PATHS\FILEZILLA.EXE
C:\Program Files\FileZilla FTP Client\filezilla.exes\\0
Severity: 80     Confidence: 90

Process Modified a File in the Program Files Directory

Malware will modify files within the Program Files to hamper legitimate applications (such as security software) and attempt to appear as a legitimate application on the system. Other reasons for modification include attempts to remove evidence of malicious software activity.

Process IDProcess NamePath
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\binary.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\cyril\16x16\folderback.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\locales\co\filezilla.mo
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\tango\48x48\uploadadd.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\upload.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\default\480x480\filter.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\find.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\localtreeview.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\default\480x480\dropdown.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\reconnect.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\blukis\16x16\download.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\help.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\xrc\update.xrc
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\default\480x480\cancel.png
FileZilla_3.41.1_win64-setup_bundled.exe
C:\Program Files\FileZilla FTP Client\filezilla.exe
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\classic\16x16\refresh.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\locales\fi_FI\filezilla.mo
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\default\480x480\folderup.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\classic\16x16\ascii.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\blukis\48x48\processqueue.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\blukis\32x32\folderback.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\locales\kab\filezilla.mo
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\classic\16x16\reconnect.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\uploadadd.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\download.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\blukis\32x32\logview.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\minimal\theme.xml
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\minimal\16x16\lock.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\xrc\sitemanager.xrc
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\classic\theme.xml
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\locales\th_TH\filezilla.mo
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\lone\16x16\upload.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\file.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\classic\16x16\download.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\auto.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\filezilla.exe
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\blukis\48x48\reconnect.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\blukis\16x16\bookmarks.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\lone\32x32\binary.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\fzstorj.exe
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\locales\sk_SK\filezilla.mo
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\lock.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\docs\fzdefaults.xml.example
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\lone\32x32\logview.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\sun\48x48\uploadadd.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\logview.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\lone\16x16\download.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\locales\tr\filezilla.mo
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\tango\48x48\ascii.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\tango\32x32\downloadadd.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\leds.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\20x20\server.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\folder.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\sitemanager.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\locales\ca_ES@valencia\filezilla.mo
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\tango\48x48\downloadadd.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\fzputtygen.exe
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\lone\48x48\localtreeview.png
FileZilla_3.41.1_win64-setup_bundled.exe
C:\Program Files\FileZilla FTP Client\uninstall.exe
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\sun\48x48\filter.png
FileZilla_3.41.1_win64-setup_bundled.exe
C:\Program Files\FileZilla FTP Client\fzputtygen.exe
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\find.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\file.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\blukis\48x48\folderback.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\lone\32x32\help.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\compare.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\sun\48x48\help.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\classic\16x16\lock.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\folderup.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\default\480x480\sitemanager.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\32x32\filezilla.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\locales\bg_BG\filezilla.mo
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\queueview.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\lone\48x48\uploadadd.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\default\480x480\processqueue.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\blukis\32x32\file.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\cyril\16x16\ascii.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\minimal\16x16\server.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\lone\48x48\showhidden.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\bookmark.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\blukis\48x48\download.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\sun\48x48\downloadadd.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\default\480x480\synchronize.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\lone\48x48\speedlimits.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\synchronize.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\blukis\32x32\downloadadd.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\tango\48x48\find.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\compare.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\folderup.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\filter.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\default\480x480\lock.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\blukis\32x32\help.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\tango\16x16\binary.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\reconnect.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\cancel.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\tango\32x32\disconnect.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\minimal\16x16\remotetreeview.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\fzshellext.dll
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\locales\eu\filezilla.mo
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\tango\32x32\processqueue.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\tango\16x16\compare.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\tango\16x16\find.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\refresh.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\tango\32x32\folderclosed.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\filter.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\lone\16x16\synchronize.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\cyril\16x16\synchronize.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\locales\km_KH\filezilla.mo
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\tango\16x16\disconnect.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\tango\32x32\uploadadd.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\libwinpthread-1.dll
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\zlib1.dll
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\locales\ru\filezilla.mo
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\tango\32x32\server.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\download.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\lone\48x48\binary.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\locales\hr\filezilla.mo
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\locales\an\filezilla.mo
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\queueview.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\sun\48x48\folderclosed.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\blukis\32x32\speedlimits.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\default\480x480\downloadadd.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\remotetreeview.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\default\480x480\compare.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\tango\16x16\server.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\leds.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\locales\hy\filezilla.mo
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\minimal\16x16\reconnect.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\sun\48x48\localtreeview.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\tango\32x32\auto.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\find.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\classic\16x16\cancel.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\processqueue.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\folderback.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\speedlimits.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\sun\48x48\ascii.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\folderclosed.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\queueview.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\ascii.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\tango\16x16\queueview.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\uploadadd.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\sun\48x48\download.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\speedlimits.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\classic\16x16\uploadadd.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\uninstall.exe
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\lone\16x16\filter.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\lone\32x32\cancel.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\minimal\16x16\download.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\blukis\48x48\compare.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\tango\theme.xml
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\reconnect.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\lone\32x32\refresh.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\sun\48x48\speedlimits.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\upload.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\classic\16x16\synchronize.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\blukis\16x16\sitemanager.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\lone\16x16\queueview.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\blukis\16x16\reconnect.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\classic\16x16\upload.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\blukis\48x48\filter.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\binary.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\classic\16x16\auto.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\tango\16x16\downloadadd.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\lone\48x48\auto.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\blukis\48x48\folderclosed.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\classic\16x16\sitemanager.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\blukis\48x48\speedlimits.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\folder.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\tango\32x32\logview.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\lone\32x32\localtreeview.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\find.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\sitemanager.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\default\480x480\remotetreeview.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\lone\32x32\uploadadd.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\blukis\48x48\ascii.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\blukis\16x16\synchronize.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\blukis\48x48\help.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\minimal\16x16\disconnect.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\leds.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\queueview.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\default\480x480\sort_up_dark.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\cyril\16x16\server.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\tango\48x48\disconnect.png
FileZilla_3.41.1_win64-setup_bundled.exe
C:\Program Files\FileZilla FTP Client\fzsftp.exe
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\downloadadd.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\lock.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\blukis\16x16\folderup.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\logview.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\queueview.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\lone\32x32\downloadadd.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\cyril\16x16\showhidden.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\locales\hu_HU\filezilla.mo
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\48x48\filezilla.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\blukis\32x32\cancel.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\folderclosed.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\minimal\16x16\cancel.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\synchronize.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\default\480x480\auto.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\GPL.html
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\folderclosed.png
Severity: 70     Confidence: 100

Excessive Number of DNS Queries

An excessive number of DNS queries detected. Malware will generally attempt to make contact with its command and control infrastructure when it is first executed. Malware that makes use of domain generation algorithms will often query a large number of domains looking for an active command and control server. In addition, adware and potentially unwanted applications often attempt to resolve a large number of domains.

Severity: 80     Confidence: 80

File Name of Executable on Disk Does Not Match Original File Name

Most compilers add a resource to PE files called "Version Info". The Version Info resource contains metadata about the PE file, including the PE file's original filename. The original filename attribute can be used to determine if the PE's filename was changed from the name it had when it was originally compiled. Most legitimate software will not change the name of PE files from their original name.

Artifact IDPathOriginal Filename
\Program Files\FileZilla FTP Client\fzsftp.exe
FZSFTP
\Program Files\FileZilla FTP Client\fzputtygen.exe
FZSFTP
\Program Files\FileZilla FTP Client\fzshellext_64.dll
fzshellext.dll
Severity: 70     Confidence: 90

Excessive File Modification by Process

A process was found that made an extraordinarily large number of file modifications. Most processes will perform some file modification to a single file or a small set of files. Installers may write many files. While these file modifications are not necessarily malicious, modification of more than a hundred files is suspicious. Viruses and ransomware may modify hundreds or thousands of files on a system in a short time.

Process IDProcess NameFile Count
FileZilla_3.41.1_win64-setup_bundled.exe
881
Severity: 60     Confidence: 100

Process Modified an Executable File

Malware will modify executables on a system, to hide logs or other evidence. Also, by modifying various executables it can disable functionality in the system which may detect or hamper the operation of the malware. Lastly, it may be attempting to hide an executable, so that it appears to be a legitimate file. Please review the 'Disk Artifacts' section in order to view additional details about this file.

Process IDProcess NamePath
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\filezilla.exe
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\fzstorj.exe
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\fzputtygen.exe
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\uninstall.exe
FileZilla_3.41.1_win64-setup_bundled.exe
\Program Files\FileZilla FTP Client\fzsftp.exe
avast_free_antivirus_setup_online_x64.exe
\Windows\Temp\asw.ded71fac308702df\Instup.exe
cmd.exe
\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0928F64C_stp\avastfreeantivirussetuponline.m.exe
avastfreeantivirussetuponline.m.exe
\Windows\Temp\asw.6b0ce27d0b5a5fb7\avast_free_antivirus_setup_online_x64.exe
cmd.exe
\Users\Administrator\AppData\Local\Temp\tmp4403842\gegeruci.exe
Severity: 60     Confidence: 95

Process Created an Executable in a User Directory

Malware will often create a new executable file in a user directory such as 'Local Settings' or 'Application Data' in an attempt to hide its presence on the system. Often the name of the file is similar to the name of common system or user files. This is done to hide the executable, as the user may believe it's a legitimate file. Please review the 'Disk Artifacts' section in order to view additional details about this file.

Process IDProcess NamePath
cmd.exe
C:\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0928F64C_stp\avastfreeantivirussetuponline.m.exe
cmd.exe
C:\Users\Administrator\AppData\Local\Temp\tmp4403842\gegeruci.exe
Severity: 75     Confidence: 75

Outbound HTTP GET Request

Outbound HTTP GET to a remote server was detected. This is not inherently suspicious but malware will often use Gets in order to check in to the Command and Control servers upon infection or to download or exfiltrate data. Please view the 'HTTP' section under 'Network Analysis' for the associated traffic/communications. Additionally, the provided network PCAP will provide more details on the traffic stream.

Network StreamMethodURL
GET
http://img.tourtodaylaboratory.com:80/img/Sibarasawi/bg_comp.png
GET
http://h1745978.vps18tiny.u.avcdn.net:80/vps18tiny/prod-vps.vpx
GET
http://d4130079.iavs9x.u.avast.com:80/iavs9x/offertool_x64_ais-941.vpx
GET
http://rp.tourtodaylaboratory.com:80/
GET
http://d4130079.iavs9x.u.avast.com:80/iavs9x/avbugreport_x64_ais-941.vpx
GET
http://img.tourtodaylaboratory.com:80/img/Webinebinec/teal_logo_white.png
GET
http://cdnus.tourtodaylaboratory.com:80/ofr/Bigiwigi/Bigiwigi_b.cis
GET
http://k5854113.iavs9x.u.avast.com:80/iavs9x/servers.def.vpx
GET
http://j4501229.iavs9x.u.avast.com:80/iavs9x/prod-pgm.vpx
GET
http://iavs9x.u.avast.com:80/iavs9x/avast_free_antivirus_setup_online_x64.exe
GET
http://img.tourtodaylaboratory.com:80/img/Webinebinec/teal_logo.png
GET
http://img.tourtodaylaboratory.com:80/img/Tavasat/15Feb17/v2_fs/EN.jpg
GET
http://img.tourtodaylaboratory.com:80/img/Rowabobeso/bg_fus_TB.png
GET
http://d39ievd5spb5kl.cloudfront.net:80/3.28.3.64.dat
GET
http://d4130079.iavs9x.u.avast.com:80/iavs9x/avdump_x86_ais-941.vpx
GET
http://cdneu.tourtodaylaboratory.com:80/ofr/Webinebinec/Webinebinec_Links_13Oct15.cis
GET
http://www.google-analytics.com:80/collect?aiid=mmm_irs_ppi_002_451_m&an=Free&av=19.3.4241&cd=stub-extended&cd3=Online&cid=43d7c2cf-2dd8-4588-a867-258113314a7c&dt=Installation&t=screenview&tid=UA-58120669-3&v=1
GET
http://cdnus.tourtodaylaboratory.com:80/ofr/Tavasat/Tavasat_18Jan19_m.cis
GET
http://d4130079.iavs9x.u.avast.com:80/iavs9x/prod-pgm.vpx
GET
http://d4130079.iavs9x.u.avast.com:80/iavs9x/avdump_x64_ais-941.vpx
GET
http://img.tourtodaylaboratory.com:80/img/Sibarasawi/logo_comp.png
Severity: 70     Confidence: 80

Process Modified File in a User Directory

Malware will modify files in user directories to hide logs or other evidence. Also, by modifying various files it can disable functionality in the system which may detect or hamper the operation of the malware. Lastly, it may be attempting to hide an executable, so that it appears to be a legitimate file. Please review the 'Disk Artifacts' section in order to view additional details about this file.

Process IDProcess NamePath
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\sdk-ui\images\button-bg.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\sdk-ui\images\progress-bg-corner.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\FR.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\LV.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\DA.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\DE.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\HI.locale
filezilla.exe
\Users\Administrator\AppData\Roaming\FileZilla\filezilla.xml
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp\StartMenu.dll
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp\modern-wizard.bmp
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\PS.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\EU.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\SR.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\PT.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\0F2A2E94.log
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp\nsis_appid.dll
gegeruci.exe
\Users\ADMINI~1\AppData\Local\Temp\0F2AAB03.log
filezilla.exe
\Users\Administrator\AppData\Local\FileZilla\default_logview20x20.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\YO.locale
gegeruci.exe
\Users\ADMINI~1\AppData\Local\Temp\D5475892323842.dat
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\HE.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\EL.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\sdk-ui\checkbox.css
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\SQ.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\PA.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\0F2A30E5.log
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\csshover3.htc
filezilla.exe
\Users\Administrator\AppData\Local\FileZilla\default_refresh20x20.png
filezilla.exe
\Users\Administrator\AppData\Local\FileZilla\default_server16x16.png
gegeruci.exe
\Users\ADMINI~1\AppData\Local\Temp\0F2A7850.log
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\MK.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0C232113_stp\yt13.html
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\IS.locale
filezilla.exe
\Users\Administrator\AppData\Local\FileZilla\default_queueview20x20.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\0F29F8C5.log
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\0F292ABD.log
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\UR.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\NS2081~1\20D2B0~1.TMP
gegeruci.exe
C:\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\1lcuq8ab.default\prefs.js.copy
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\EN.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\D39719949487852.dat
filezilla.exe
\Users\Administrator\AppData\Roaming\FileZilla\layout.xml
gegeruci.exe
\Users\ADMINI~1\AppData\Local\Temp\D65312990202192.dat
cmd.exe
\Users\Administrator\AppData\LocalLow\Microsoft\Internet Explorer\Services\WinBee.ico
gegeruci.exe
\Users\ADMINI~1\AppData\Local\Temp\D94912025628531.dat
filezilla.exe
\Users\Administrator\AppData\Local\FileZilla\default_remotetreeview20x20.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\IT.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\KA.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\sdk-ui\browse.css
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\VI.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\ZU.locale
gegeruci.exe
\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\uninst.dat
gegeruci.exe
\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\1lcuq8ab.default\prefs.js
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\0F2927A2.log
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\0F2A0266.log
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\D39719949487851.dat
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\CA.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\TH.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\AF.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\FI.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\HT.locale
gegeruci.exe
\Users\ADMINI~1\AppData\Local\Temp\D65312990202191.dat
IEXPLORE.EXE
\Users\Administrator\AppData\Local\Microsoft\Internet Explorer\imagestore\aowwxkh\imagestore.dat
gegeruci.exe
\Users\ADMINI~1\AppData\Local\Temp\D5475892323841.dat
gegeruci.exe
\Users\ADMINI~1\AppData\Local\Temp\sb900.dat
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\KU.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\LO.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\BG.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\bootstrap_50753.html
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\BE.locale
filezilla.exe
\Users\Administrator\AppData\Local\FileZilla\default_find20x20.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\sdk-ui\images\progress-bg.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\ie6_main.css
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\MR.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\ID.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\NS2081~1\0928F6~1.PAR
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\CS.locale
gegeruci.exe
\Users\ADMINI~1\AppData\Local\Temp\D26817096062381.dat
filezilla.exe
\Users\Administrator\AppData\Local\FileZilla\default_leds24x24.png
filezilla.exe
\Users\Administrator\AppData\Local\FileZilla\default_sitemanager20x20.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\NS2081~1\20D2B0~1.PAR
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\sdk-ui\button.css
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp\nsDialogs.dll
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\HR.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp\System.dll
filezilla.exe
\Users\Administrator\AppData\Local\FileZilla\default_disconnect20x20.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\UK.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\KO.locale
svchost.exe
\Users\Administrator\NTUSER.DAT
filezilla.exe
\Users\Administrator\AppData\Local\FileZilla\default_compare20x20.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\HY.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\NL.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\ES.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\0F2A0044.log
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\ET.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0C232113_stp\yt17.html
cmd.exe
\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\Sqlite3.dll
filezilla.exe
\Users\Administrator\AppData\Local\FileZilla\default_folder16x16.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\ZH.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\images\Loader.gif
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp\UAC.dll
gegeruci.exe
\Users\ADMINI~1\AppData\Local\Temp\0F2AA614.log
cmd.exe
\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0928F64C_stp\avastfreeantivirussetuponline.m.exe
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\AZ.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\JA.locale
filezilla.exe
\Users\Administrator\AppData\Local\FileZilla\default_file16x16.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\NS2081~1\0C2321~1.PAR
filezilla.exe
\Users\Administrator\AppData\Local\FileZilla\default_cancel20x20.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\ML.locale
filezilla.exe
\Users\Administrator\AppData\Local\FileZilla\default_reconnect20x20.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\GU.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\0F2957B6.log
filezilla.exe
\Users\Administrator\AppData\Local\FileZilla\default_processqueue20x20.png
gegeruci.exe
\Users\ADMINI~1\AppData\Local\Temp\0F2A8C2E.log
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\0F292ADC.log
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsdF1C4.tmp
gegeruci.exe
\Users\ADMINI~1\AppData\Local\Temp\D63014529281322.dat
filezilla.exe
\Users\ADMINI~1\AppData\Local\Temp\fzupdate_6304c0d314c5bbe3.tmp
gegeruci.exe
C:\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\1lcuq8ab.default\prefs.js
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\NS2081~1\0C2321~1.TMP
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\LT.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp\Fusion.dll
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp\UserInfo.dll
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\NO.locale
gegeruci.exe
\Users\ADMINI~1\AppData\Local\Temp\D94912025628532.dat
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\SV.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\TE.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\BS.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\SL.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\TL.locale
filezilla.exe
\Users\Administrator\AppData\Local\FileZilla\default_synchronize20x20.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\HU.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\0F2A3B9E.log
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\RU.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\D88210684816512.dat
gegeruci.exe
\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\1lcuq8ab.default\prefs.js.copy
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\TA.locale
filezilla.exe
\Users\Administrator\AppData\Local\FileZilla\default_localtreeview20x20.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\RO.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp\Math.dll
cmd.exe
\Users\ADMINI~1\AppData\Local\{C373F~1\Sqlite3.dll
filezilla.exe
\Users\Administrator\AppData\Local\FileZilla\default_speedlimits16x16.png
filezilla.exe
\Users\Administrator\AppData\Local\FileZilla\default_filter20x20.png
gegeruci.exe
\Users\ADMINI~1\AppData\Local\Temp\D26817096062382.dat
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\NS2081~1\0928F6~1.TMP
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\TR.locale
gegeruci.exe
\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\1lcuq8ab.default\searchplugins\search provided by bing.xml
filezilla.exe
\Users\Administrator\AppData\Local\FileZilla\default_close12x12.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\sdk-ui\images\progress-bg2.png
cmd.exe
\Users\Administrator\AppData\Local\Temp\tmp4403842\gegeruci.exe
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp\INetC.dll
cmd.exe
\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\bapi_ie.dat
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\main.css
filezilla.exe
\Users\Administrator\AppData\Local\FileZilla\default_dropdown12x12.png
gegeruci.exe
\Users\ADMINI~1\AppData\Local\Temp\D63014529281321.dat
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\sdk-ui\progress-bar.css
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\UZ.locale
gegeruci.exe
\Users\ADMINI~1\AppData\Local\Temp\0F2AB475.log
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\NE.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\MS.locale
cmd.exe
\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\bapi_ff.dat
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\SK.locale
filezilla.exe
\Users\Administrator\AppData\Local\FileZilla\default_cancel24x24.png
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\PL.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\D88210684816511.dat
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\FA.locale
FileZilla_3.41.1_win64-setup_bundled.exe
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\KK.locale
Severity: 70     Confidence: 80

Public DNS Server Contacted

DNS network traffic was sent to a known public DNS server that is not the system's assigned DNS server. A small number of reliable public DNS servers are available for public use. For example, Google maintains the DNS servers at 8.8.8.8 and 8.8.4.4. The use of a public DNS server is not by itself malicious, but could indicate attempts to evade network filtering or hide malicious data.

Network StreamIPPort
8.8.8.8
53
8.8.8.8
53
8.8.8.8
53
8.8.8.8
53
8.8.8.8
53
8.8.8.8
53
Severity: 70     Confidence: 80

Network Stream Marked by Snort as Containing Sensitive Data

A Snort rule identified a network stream as likely obfuscated. Snort is an intrusion prevention service that watches network traffic for unusual and/or malicious material. In this case, the rule belongs to a set that checks for the transfer of sensitive information over the network. Sensitive data can include credit card numbers, social security numbers and email addresses.

Network StreamIPGidSidRevMessage
52.36.172.181
138
5
1
SENSITIVE-DATA Email Addresses
52.36.172.181
138
5
1
SENSITIVE-DATA Email Addresses
52.36.172.181
138
5
1
SENSITIVE-DATA Email Addresses
52.36.172.181
138
5
1
SENSITIVE-DATA Email Addresses
52.36.172.181
138
5
1
SENSITIVE-DATA Email Addresses
Severity: 70     Confidence: 80

Network Stream Marked by Snort as Containing Executable

A Snort rule identified a network stream as possibly carrying an executable program. Snort is an intrusion prevention service that watches network traffic for unusual and/or malicious material. In this case, the rule belongs to a set that checks for material concerning executable filetypes (such as PE files for Windows). These rules either note the presence of executable code or warn of known patterns associated with packers or vulnerabilities.

Network StreamIPGidSidRevMessage
72.22.185.200
1
15306
22
FILE-EXECUTABLE Portable Executable binary file magic detected
72.22.185.200
1
11192
20
FILE-EXECUTABLE download of executable content
Severity: 60     Confidence: 90

Downloaded PE Executable

A PE executable was downloaded over the network. While this does not necessarily imply that it is malicious, it is suspicious. Malware will often download additional executables for added capabilities and so this file should be reviewed for additional activity that might be suspicious.

Artifact IDSHA256Dst IPDomain
13d5ccab51f599bca0f0e92b252bae9d6a1b6dda3621a44b09e96d05d1daa8f4
72.22.185.200
f3355109.iavs9x.u.avast.com
13d5ccab51f599bca0f0e92b252bae9d6a1b6dda3621a44b09e96d05d1daa8f4
72.22.185.200
v6831430.iavs9x.u.avast.com
13d5ccab51f599bca0f0e92b252bae9d6a1b6dda3621a44b09e96d05d1daa8f4
72.22.185.200
k5854113.iavs9x.u.avast.com
13d5ccab51f599bca0f0e92b252bae9d6a1b6dda3621a44b09e96d05d1daa8f4
72.22.185.200
b4380882.iavs9x.u.avast.com
13d5ccab51f599bca0f0e92b252bae9d6a1b6dda3621a44b09e96d05d1daa8f4
72.22.185.200
x5026866.iavs9x.u.avast.com
13d5ccab51f599bca0f0e92b252bae9d6a1b6dda3621a44b09e96d05d1daa8f4
72.22.185.200
j4501229.iavs9x.u.avast.com
13d5ccab51f599bca0f0e92b252bae9d6a1b6dda3621a44b09e96d05d1daa8f4
72.22.185.200
g0679661.iavs9x.u.avast.com
13d5ccab51f599bca0f0e92b252bae9d6a1b6dda3621a44b09e96d05d1daa8f4
72.22.185.200
b1477563.iavs9x.u.avast.com
13d5ccab51f599bca0f0e92b252bae9d6a1b6dda3621a44b09e96d05d1daa8f4
72.22.185.200
d4130079.iavs9x.u.avast.com
13d5ccab51f599bca0f0e92b252bae9d6a1b6dda3621a44b09e96d05d1daa8f4
72.22.185.200
iavs9x.u.avast.com
Severity: 60     Confidence: 80

File Uploaded to the Network

A file was uploaded to the network using HTTP. Legitimate programs do this at the user's direction or to provide needed information to an online service. Malware may enumerate a disk using standard tools to gather information, which is sent back to a command and control server for a more targeted second-stage attack.

Network StreamIPDomainSHA256
52.7.205.46
rp.tourtodaylaboratory.com
426197d559534a3541ae00e1e8a371114654a332dc28d197de5ea8d581ab4ef9
52.7.205.46
rp.tourtodaylaboratory.com
881f0735762520c3f64f9977002717a38b0c6591a819785d03df60b3ebdff937
52.7.205.46
rp.tourtodaylaboratory.com
7eccaaef636b33d07336bb783d12c39a4e8760baafec46a1b82544f033b2ee24
172.217.10.46
www.google-analytics.com
17fdda66992dfe53e8f7aff7852d9541d7c1135f45b176d700e84310b77f0d9d
52.7.205.46
rp.tourtodaylaboratory.com
c470384a30df1d7ca5647d00d72a0f45fcae9baf796767c67fb2a8946b5d43f1
52.7.205.46
rp.tourtodaylaboratory.com
88cb7ac219887733c4c55726e4d799f4054ae5c635ea10e4881d02b86a6605fc
52.7.205.46
rp.tourtodaylaboratory.com
3ff04c1a290db0dc1b3e2beca9970beaf69a64d779a800445ef7bdc69f3cfd9c
52.7.205.46
rp.tourtodaylaboratory.com
1d2921ca51d64997d9ebdf5ea4e7a9cf802fe114cabbe05dee3cc0e558ba69a6
52.36.172.181
os.tourtodaylaboratory.com
0661d9c7e6b204b367363863173f80087c4859055e1f8bcf29082eb1e3cd580a
52.7.205.46
rp.tourtodaylaboratory.com
e8a0b30186b349d43eb98ac8da7195010edebdc5b4edfe84e56fb1656c42b68b
77.234.44.64
v7event.stats.avast.com
dc7d628e25a0dad79652c6f08f0a9d0ac63f18149f7c6fab3f21d8156ba85cc3
52.7.205.46
rp.tourtodaylaboratory.com
3b22cd64ed956ee453aae5d2eb98cb535c46f921c671ce1a011c81f7b7c5683f
77.234.44.64
v7event.stats.avast.com
bd2202bca67b14b77b7210ad492c610fc26ff1fd923e13e7e83a425331dd5805
52.7.205.46
rp.tourtodaylaboratory.com
96774e8456708045770faea3fc6a4967b3b90305da6a8845465f722b9771b8bd
52.7.205.46
rp.tourtodaylaboratory.com
ebf2e164e5e7706785de871fa62650c3de95d70f2bf50933f54b781108e0a1e4
52.7.205.46
rp.tourtodaylaboratory.com
6b2c35ea06eec853914f18bd34cea71d4573edb6df918bae51b65ef70ec5b2c3
54.225.213.54
goquc.com
f913f4feef802b353d8345f005c0f96a58f232168c8ee959ce71f0a58c17dd9c
52.7.205.46
rp.tourtodaylaboratory.com
fcdc269d947a6a83056ce3468c9dc9d72efbd2af1ba07eb465bcb73937a72f3a
52.7.205.46
rp.tourtodaylaboratory.com
00e7cd8b1d29eadc48aa0711c6617535f943a30dfe11a165ad43d1b294bee037
52.0.16.153
gubuh.com
d8548bd0462533fbdacac8c764ee6a687a3f3132355f4816636224ef68ca2cbc
52.7.205.46
rp.tourtodaylaboratory.com
2d7680c440487697ca8e6469a5848ec89ac59638d0c801cc14361150a0ceb9a0
52.7.205.46
rp.tourtodaylaboratory.com
66f7c899b1a69b6eaf0c4e9bc5349fa9f08b31fd1c71a13c6664217ec73fd828
52.7.205.46
rp.tourtodaylaboratory.com
6c967a89cb07771a16adc0a6b5cf323f7c813a799bacfa8d31ef3d85a26a13a2
52.7.205.46
rp.tourtodaylaboratory.com
84c9bad907b8613a5d6cecf79329f4ecef8f848de7039bad76a4a1f490b98648
52.7.205.46
rp.tourtodaylaboratory.com
4d1fd1abe68edc121fc7c1358fa184b6b7e0efa782efcdedf0373c8c947e8d4f
52.7.205.46
rp.tourtodaylaboratory.com
4fef6002b0b14a21f472f008724fd36cc02e5a2963ba3c7c24405fbf21459833
77.234.44.64
v7event.stats.avast.com
2388ff82afa32eafe0ba170345b6885ec684ec462dbf0d82872bbe6221dbd96d
52.7.205.46
rp.tourtodaylaboratory.com
3e01313d7373f33ce69493ef8cd94c136096ce234540ccb250cef56449c4409e
52.7.205.46
rp.tourtodaylaboratory.com
3fb044d8793cb98a299fa77bdd47d1239c7a57f58509252e06b14664ea2eabcc
52.7.205.46
rp.tourtodaylaboratory.com
4f35ba295ff5d7b8a0fdb374069b54a994df90182d47f8c6f87430427fe2f9d8
52.7.205.46
rp.tourtodaylaboratory.com
d529ddca109b0bda4f504ae6d36b91898066464984f0eb25381e7cade8315e7c
52.7.205.46
rp.tourtodaylaboratory.com
cb43188e3db63ee41083a52fea974d300e3841c6338099bf22b55dfc66072ca6
52.7.205.46
rp.tourtodaylaboratory.com
5dc77fc8b3e9eb794d4df4b263d605cc5ba24a7820be82c864deabf96226c4b8
172.217.10.46
www.google-analytics.com
b1cd74f11d9712dcd3497bce147ad7a7b817d814529b2daba23edc972f867b58
52.7.205.46
rp.tourtodaylaboratory.com
d4ef11446b9c31552ac1730ca123d2b6c7c3d26680bbfde30806cc58a477b571
52.7.205.46
rp.tourtodaylaboratory.com
7c5d304ace84e1740c7fed703833bc5cc3cbe06ddba3f598fe96030c2cbc8da5
52.7.205.46
rp.tourtodaylaboratory.com
8ab0659c928e1806fb800cfef20003ace214989667a38b88f9a265f0c84c3cf8
52.7.205.46
rp.tourtodaylaboratory.com
066346d2e26d18daa3590d385efe3fb25a2d3171588053c619f79f3ed988a0e0
52.7.205.46
rp.tourtodaylaboratory.com
b9fc8b43fe808d54bd7c09c77c137559e7eb01aac66717a59016895c602337d1
52.7.205.46
rp.tourtodaylaboratory.com
0d27a6efe93dd5cd4f80e99e11d22fa3ac8c723880bb1e07c5b1f18d284e7ba9
52.7.205.46
rp.tourtodaylaboratory.com
ac5bea7ec4d165e47238bc4cf4060d38e41a96a68b0397bb74caa115a802a4e2
52.7.205.46
rp.tourtodaylaboratory.com
6ca25c8ad1cdb7a1a901fe265c6a27d149048ac551fa337030c2583e7278554d
Severity: 60     Confidence: 80

Process Registered COM Server DLL

A COM class has a few subkeys of particular interest to a packager and his associated support teams. One of these attributes in particular is: InProcServer32. The InProcServer32 key contains the path to the actual DLL itself, or can also contain a Windows Installer Darwin Descriptor. When an application or script uses an API call such as "CreateObject", The operating system will first lookup the ProgID in the Windows registry, it will then cross reference the ProgID with its associated ClassID which will in turn look for an InProcServer32 value which will contain the path to the actual DLL which contains the COM class.

Process IDProcess NameRegKey NameRegKey ValueRegKey Data
FileZilla_3.41.1_win64-setup_bundled.exe
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{DB70412E-EEC9-479C-BBA9-BE36BFDDA41B}\INPROCSERVER32
C:\Program Files\FileZilla FTP Client\fzshellext.dlls\\0
regsvr32.exe
MACHINE\SOFTWARE\CLASSES\CLSID\{DB70412E-EEC9-479C-BBA9-BE36BFDDA41B}\INPROCSERVER32
C:\Program Files\FileZilla FTP Client\fzshellext_64.dlls\\0
Severity: 60     Confidence: 80

Static Analysis Flagged Artifact As Anomalous

A static analysis rule identified an artifact that has one or more anomalous characteristics. These anomalies may exist due to flaws in the file generation or misunderstandings of the format. Malware may use file anomalies to confuse antivirus parsers and hide code in unusual locations.

Artifact IDSHA256PathRuleDescription
13d5ccab51f599bca0f0e92b252bae9d6a1b6dda3621a44b09e96d05d1daa8f4
avast_free_antivirus_setup_online_x64.exe
pe_physical_disk
PE makes reference to the physical drive.
Severity: 50     Confidence: 80

Command Exe File Execution Detected

A process executed a file using cmd.exe. Malware authors will often launch batch or shellscripts that utilize Windows shell utilities. Additional uses include launching an interactive command shell.

Process IDProcess NameCommand Line
cmd.exe
/d /c TIMEOUT 1 & cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D88210~1.DAT"+"C:\Users\ADMINI~1\AppData\Local\Temp\D88210~2.DAT" "C:\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0928F64C_stp\avastfreeantivirussetuponline.m.exe" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D88210~1.DAT" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D88210~2.DAT"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062381.dat"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D39719~1.DAT"
cmd.exe
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202191.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202192.dat" "C:\Users\ADMINI~1\AppData\Local\{C373F~1\Sqlite3.dll"
cmd.exe
/d /c cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628531.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628532.dat" "C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\bapi_ff.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628531.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628532.dat"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202191.dat"
cmd.exe
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323841.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323842.dat" "C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\bapi_ie.dat"
cmd.exe
/d /c cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062381.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062382.dat" "C:\Users\Administrator\AppData\LocalLow\Microsoft\Internet Explorer\Services\WinBee.ico" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062381.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062382.dat"
cmd.exe
/d /c cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323841.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323842.dat" "C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\bapi_ie.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323841.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323842.dat"
cmd.exe
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628531.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628532.dat" "C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\bapi_ff.dat"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281321.dat"
cmd.exe
/d /c cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281321.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281322.dat" "C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\Sqlite3.dll" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281321.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281322.dat"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628531.dat"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323841.dat"
cmd.exe
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281321.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281322.dat" "C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\Sqlite3.dll"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628532.dat"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D88210~2.DAT"
cmd.exe
/d /c cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202191.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202192.dat" "C:\Users\ADMINI~1\AppData\Local\{C373F~1\Sqlite3.dll" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202191.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202192.dat"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202192.dat"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D88210~1.DAT"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323842.dat"
cmd.exe
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062381.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062382.dat" "C:\Users\Administrator\AppData\LocalLow\Microsoft\Internet Explorer\Services\WinBee.ico"
cmd.exe
/d /c TIMEOUT 1 & cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D39719~1.DAT"+"C:\Users\ADMINI~1\AppData\Local\Temp\D39719~2.DAT" "C:\Users\Administrator\AppData\Local\Temp\tmp4403842\gegeruci.exe" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D39719~1.DAT" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D39719~2.DAT"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D39719~2.DAT"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281322.dat"
cmd.exe
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D39719~1.DAT"+"C:\Users\ADMINI~1\AppData\Local\Temp\D39719~2.DAT" "C:\Users\Administrator\AppData\Local\Temp\tmp4403842\gegeruci.exe"
cmd.exe
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D88210~1.DAT"+"C:\Users\ADMINI~1\AppData\Local\Temp\D88210~2.DAT" "C:\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0928F64C_stp\avastfreeantivirussetuponline.m.exe"
cmd.exe
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062382.dat"
Severity: 80     Confidence: 50

Process Created a File in the Windows Start Menu Folder

A new file was added to the Windows Start Menu folder to ensure that this file runs on system startup. Please review the 'Disk Artifacts' section in order to view additional details about this file.

Process IDProcess NamePath
FileZilla_3.41.1_win64-setup_bundled.exe
\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client\~ileZilla.tmp
FileZilla_3.41.1_win64-setup_bundled.exe
\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client\FileZilla.lnk
FileZilla_3.41.1_win64-setup_bundled.exe
\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client\Uninstall.lnk
Severity: 50     Confidence: 70

Executable Artifact Imports Process Status DLL

An executable file imports the Process Status library (psapi.dll). This allows the process to gather information about all the processes and device drivers running on the system and the libraries that those processes import. Legitimate uses for this include writing debuggers and system utilities. Malware may use this library to check the system for antivirus programs or anti-malware techniques. This allows the malicious program to disable or circumvent protective measures.

Artifact IDPathFunction
536-instup.exe
GetProcessImageFileNameW
536-instup.exe
GetMappedFileNameW
\Program Files\FileZilla FTP Client\fzstorj.exe
GetProcessMemoryInfo
1392-instup.exe
GetMappedFileNameW
1392-instup.exe
GetProcessImageFileNameW
Severity: 50     Confidence: 70

Executable Artifact Imports Tool Help Functions

An executable file imports one or more of the ToolHelp functions. These functions simplify gathering information about running processes, such as the libraries imported, threads and heap allocations. Legitimate uses for this include writing debuggers and system utilities. Malware may use these functions to check the system for antivirus programs or anti-malware techniques. This allows the malicious program to disable or circumvent protective measures.

Artifact IDPathFunction
\Program Files\FileZilla FTP Client\fzstorj.exe
Process32First
\Program Files\FileZilla FTP Client\fzstorj.exe
Process32Next
\Program Files\FileZilla FTP Client\fzstorj.exe
CreateToolhelp32Snapshot
Severity: 40     Confidence: 80

Process Uses Very Large Command-Line

A process was started with an exceptionally long command-line. Many processes will use a command-line option beyond the filename itself. Other items may use a script on the command-line, which executes in the shell. Malware will sometimes make very long command-lines that contain obfuscated information, to avoid writing their command to disk, where it may be found by forensic tools.

Process IDProcess NameCommand Line
gegeruci.exe
"C:\Users\Administrator\AppData\Local\Temp\tmp4403842\gegeruci.exe" /mhp /mnt /mds /ext:bahk /gu:10 /aflt=wgb_fjnh3nrsiacegikm3ve_19_12d /instlref=b /noadmin /nochrome /RSF=1568 /adt=tE1L1R1V2Y1L1QzutDtDyDtDtAtByDzz0FyB0CyDzz0EtA0CtTtE1L1R1V1B1Q2ZzutBtDtCzytDtAtCzztCyEyDyBtCzytCtCtBtTtE1Q1G1Izu2Y1G1J1G1F2W1GtTtE1Q1G1I1M2YzuyDtTtE1L1R1O1I1T2X1F1CzutByBzyyBtHtAyCtCtC
cmd.exe
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628531.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628532.dat" "C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\bapi_ff.dat"
cmd.exe
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323841.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323842.dat" "C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\bapi_ie.dat"
avast_free_antivirus_setup_online_x64.exe
"C:\Windows\Temp\asw.6b0ce27d0b5a5fb7\avast_free_antivirus_setup_online_x64.exe" /silent /psh:u6gkYf7xdWz983VkiPYDafaEcx/osiQo8/Nwbffxc2328HRp+fB5bf/zZjOopyUu84A2Pb21HxKNiWY/vKJzbvP1cWj6+HZq9/Z1/ksAAADOwUBc /ga_clientid:205218d2-aee4-4247-a3a7-9fa760c0b18d /edat_dir:C:\Windows\Temp\asw.6b0ce27d0b5a5fb7
cmd.exe
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D39719~1.DAT"+"C:\Users\ADMINI~1\AppData\Local\Temp\D39719~2.DAT" "C:\Users\Administrator\AppData\Local\Temp\tmp4403842\gegeruci.exe"
cmd.exe
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202191.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202192.dat" "C:\Users\ADMINI~1\AppData\Local\{C373F~1\Sqlite3.dll"
instup.exe
"C:\Windows\Temp\asw.ded71fac308702df\instup.exe" /cookie:mmm_irs_ppi_002_451_m /edition:1 /ga_clientid:205218d2-aee4-4247-a3a7-9fa760c0b18d /guid:43d7c2cf-2dd8-4588-a867-258113314a7c /prod:ais /sfx:lite /sfxstorage:C:\Windows\Temp\asw.ded71fac308702df /silent /psh:u6gkYf7xdWz983VkiPYDafaEcx/osiQo8/Nwbffxc2328HRp+fB5bf/zZjOopyUu84A2Pb21HxKNiWY/vKJzbvP1cWj6+HZq9/Z1/ksAAADOwUBc /ga_clientid:205218d2-aee4-4247-a3a7-9fa760c0b18d /edat_dir:C:\Windows\Temp\asw.6b0ce27d0b5a5fb7
cmd.exe
/d /c cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281321.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281322.dat" "C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\Sqlite3.dll" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281321.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281322.dat"
cmd.exe
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281321.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281322.dat" "C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\Sqlite3.dll"
cmd.exe
/d /c cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323841.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323842.dat" "C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\bapi_ie.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323841.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323842.dat"
instup.exe
"C:\Windows\Temp\asw.ded71fac308702df\New_13030941\instup.exe" /cookie:mmm_irs_ppi_002_451_m /edat_dir:C:\Windows\Temp\asw.6b0ce27d0b5a5fb7 /edition:1 /ga_clientid:205218d2-aee4-4247-a3a7-9fa760c0b18d /guid:43d7c2cf-2dd8-4588-a867-258113314a7c /online_installer /prod:ais /psh:u6gkYf7xdWz983VkiPYDafaEcx/osiQo8/Nwbffxc2328HRp+fB5bf/zZjOopyUu84A2Pb21HxKNiWY/vKJzbvP1cWj6+HZq9/Z1/ksAAADOwUBc /sfx /sfxstorage:C:\Windows\Temp\asw.ded71fac308702df /silent
cmd.exe
/d /c cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202191.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202192.dat" "C:\Users\ADMINI~1\AppData\Local\{C373F~1\Sqlite3.dll" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202191.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202192.dat"
cmd.exe
/d /c cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628531.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628532.dat" "C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\bapi_ff.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628531.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628532.dat"
cmd.exe
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062381.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062382.dat" "C:\Users\Administrator\AppData\LocalLow\Microsoft\Internet Explorer\Services\WinBee.ico"
cmd.exe
/d /c TIMEOUT 1 & cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D39719~1.DAT"+"C:\Users\ADMINI~1\AppData\Local\Temp\D39719~2.DAT" "C:\Users\Administrator\AppData\Local\Temp\tmp4403842\gegeruci.exe" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D39719~1.DAT" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D39719~2.DAT"
cmd.exe
/d /c TIMEOUT 1 & cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D88210~1.DAT"+"C:\Users\ADMINI~1\AppData\Local\Temp\D88210~2.DAT" "C:\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0928F64C_stp\avastfreeantivirussetuponline.m.exe" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D88210~1.DAT" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D88210~2.DAT"
cmd.exe
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D88210~1.DAT"+"C:\Users\ADMINI~1\AppData\Local\Temp\D88210~2.DAT" "C:\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0928F64C_stp\avastfreeantivirussetuponline.m.exe"
cmd.exe
/d /c cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062381.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062382.dat" "C:\Users\Administrator\AppData\LocalLow\Microsoft\Internet Explorer\Services\WinBee.ico" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062381.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062382.dat"
Severity: 30     Confidence: 90

File Downloaded to Disk

A file was downloaded to disk. This is not inherently suspicious, but this indicator will help an analyst correlate files to download sources.

Net Artifact IDDisk Artifact IDSHA256Path
8bfc99d5cc3d9cddb44d77160d3c09a3a5ec629cde7bb7d64bd86a023dcbdb73
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\bg_comp[1].png
1187e1b0875a611f2279bcab132491bba547bde98d3a21ff8ed6706e30fd7806
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\EN[1].jpg
2a76cdfd493f3beefb47f8d04e57001b40621a9b51185ba0ff0dc3dc40ab4317
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\teal_logo[1].png
2eda136d8645862194ef932b7a06714b9c49fc7b884424aa7758358d704b0e97
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\logo_comp[1].png
6f3e47f0f9551a6aff50bf490e5f5f19f0572007b393f2cb4b406e8e5300678c
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\teal_logo_white[1].png
8d0dbcc4d2f9607316b7aaa17332420cb98568320ca23ea9fd4ce4f44bf0a4bd
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\bg_fus_TB[1].png
Severity: 50     Confidence: 50

Potential Code Injection Detected

Some malware applications write code into areas of memory intended for data (such as a thread's stack) and then the application executes the malicious code. Windows introduced Data Execution Prevention (DEP) which provided protection against this type of attack. If an attempt to execute code is made in a page that does not have the PAGE_EXECUTE_ protection, an access violation will occur. Malware will often allocate memory in which it will inject code. In order to bypass DEP the allocated memory must be marked Read, Write and Execute. The submitted sample allocated a memory region with the flag PAGE_EXECUTE_READWRITE. This could indicate the presence of code injection, into itself or a remote process.

Process IDAddressProcess Name
2004549632
cmd.exe
2003501056
cmd.exe
2004549632
cmd.exe
2003501056
cmd.exe
2004549632
timeout.exe
2003501056
cmd.exe
2004549632
cmd.exe
0
FileZilla_3.41.1_win64-setup_bundled.exe
2003501056
cmd.exe
2004549632
cmd.exe
2004549632
cmd.exe
2003501056
cmd.exe
2003501056
cmd.exe
2004549632
FileZilla_3.41.1_win64-setup_bundled.exe
2003501056
avastfreeantivirussetuponline.m.exe
2004549632
cmd.exe
2004549632
cmd.exe
2003501056
cmd.exe
2003501056
cmd.exe
0
gegeruci.exe
2003501056
cmd.exe
2003501056
cmd.exe
2003501056
FileZilla_3.41.1_win64-setup_bundled.exe
2004549632
timeout.exe
2003501056
cmd.exe
2003501056
timeout.exe
2003501056
cmd.exe
2004549632
cmd.exe
2004549632
cmd.exe
2003501056
cmd.exe
2003501056
cmd.exe
2003501056
cmd.exe
2004549632
cmd.exe
2004549632
cmd.exe
168558592
FileZilla_3.41.1_win64-setup_bundled.exe
2003501056
cmd.exe
2004549632
cmd.exe
2004549632
cmd.exe
2004549632
gegeruci.exe
2004549632
cmd.exe
2003501056
cmd.exe
2004549632
cmd.exe
2004549632
cmd.exe
2004549632
cmd.exe
2004549632
cmd.exe
2004549632
cmd.exe
2003501056
cmd.exe
2003501056
cmd.exe
77332480
gegeruci.exe
2004549632
cmd.exe
2003501056
gegeruci.exe
2004549632
cmd.exe
2004549632
cmd.exe
2003501056
timeout.exe
2004549632
avastfreeantivirussetuponline.m.exe
2003501056
cmd.exe
2003501056
cmd.exe
2003501056
cmd.exe
2004549632
cmd.exe
2003501056
cmd.exe
2004549632
cmd.exe
2003501056
cmd.exe
2004549632
cmd.exe
2003501056
cmd.exe
2004549632
cmd.exe
2004549632
cmd.exe
2003501056
cmd.exe
2004549632
cmd.exe
2003501056
cmd.exe
2003501056
cmd.exe
Severity: 50     Confidence: 50

Process Registered a Service DLL

A process registered a service DLL using Regsvr32.exe. Malware will often download additional DLLs to provide enhanced functionality. These DLLs will be registered and their path with often be added to various autorun or other registry keys used to maintain persistence on a system.

Process IDProcess NameCommand Line
regsvr32.exe
"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\FileZilla FTP Client\fzshellext_64.dll"
Severity: 40     Confidence: 60

PE Has Sections Marked Shareable

What most programmers call flags, the COFF/PE format calls characteristics. This field is a set of flags that indicate the section's attributes (such as code/data, readable, or writeable). When used with a DLL, the data in this section will be shared among all processes using the DLL. The default is for data sections to be nonshared, meaning that each process using a DLL gets its own copy of this section's data. In more technical terms, a shared section tells the memory manager to set the page mappings for this section such that all processes using the DLL refer to the same physical page in memory. This creates a certain security problem where the attacker is able to directly manipulate a certain portion of memory.

Artifact IDPathSectionFlags
\Users\Administrator\AppData\Local\Temp\tmp4403842\gegeruci.exe
610304

IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_SHARED

\Users\Administrator\AppData\Local\Temp\tmp4403842\gegeruci.exe
606208

IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_SHARED

\Users\Administrator\AppData\Local\Temp\tmp4403842\gegeruci.exe
634880

IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_SHARED

Severity: 40     Confidence: 60

PE Contains TLS Callback Entries

Thread Local Storage (TLS) is a Windows storage class in which a data object is not an automatic stack variable, yet is local to each thread that runs the code. When TLS is implemented by an executable, the code will typically contain a .tls section in the PE header. TLS supports callback functions for initialization and termination of TLS data objects. Windows executes these functions before running code at the normal start of a program. TLS callback functions allow malware authors to execute malicious code before the debugger has a chance to pause at the traditional entry point. This allows malware to infect the system or disable the debugger before the analyst has a chance to look at the sample's code.

Artifact IDPathCallback AddressCallback Rva
\Program Files\FileZilla FTP Client\libfilezilla-0.dll
647f6030
36030
\Program Files\FileZilla FTP Client\libgcc_s_seh-1.dll
61458030
18030
\Program Files\FileZilla FTP Client\libgnutls-30.dll
649f0030
1b0030
\Program Files\FileZilla FTP Client\fzshellext.dll
6728d018
d018
\Program Files\FileZilla FTP Client\fzsftp.exe
47f040
7f040
\Program Files\FileZilla FTP Client\fzshellext_64.dll
6708f030
f030
\Program Files\FileZilla FTP Client\libgmp-10.dll
6ad4a030
8a030
\Program Files\FileZilla FTP Client\fzstorj.exe
4b8040
b8040
\Users\Administrator\AppData\Local\Temp\tmp4403842\gegeruci.exe
494010
94010
\Program Files\FileZilla FTP Client\filezilla.exe
e5b040
a5b040
\Program Files\FileZilla FTP Client\fzputtygen.exe
437040
37040
Severity: 40     Confidence: 50

Pending File Deletions

The MoveFileEX API call adds the file names to a registry key. Session Manager (smss.exe) queries the registry key PendingFileRenameOperations on each reboot and deletes any files listed in this key. Malware will utilize this registry key to get rid of temporary files that it dropped or downloaded. Each call to MoveFileEx will contain two strings being added to the key; the first is the original file name, the second is the destination. If the original file is to be deleted, then the destination file name is an empty string.

Process IDProcess NameRegKey NameRegKey Value NameRegKey Data TypeRegKey Data
avastfreeantivirussetuponline.m.exe
MACHINE\SYSTEM\CONTROLSET001\CONTROL\SESSION MANAGER
PendingFileRenameOperations
MULTI_SZ
\??\C:\Windows\Temp\asw.6b0ce27d0b5a5fb7s\\0s\\0s\\0
Severity: 20     Confidence: 95

Cisco Umbrella Detected A Likely Benign Domain

A domain referenced during the sample run has been categorized with content that is likely benign by Cisco Umbrella. Cisco Umbrella is a cloud security platform which provides additional detail about network activity such as security and content categorization for domains. Certain categories attributed to domains by Cisco Umbrella imply that a domain is likely safe. This is because the content hosted by the domain owners is well understood and unlikely to accidentally host malware.

DomainStatusCategoriesSecurity
static3.avast.com
innocuous

Business Services
Computer Security
Software/Technology

www.google-analytics.com
innocuous

Software/Technology

v6831430.iavs9x.u.avast.com
innocuous

Business Services
Computer Security
Software/Technology

tr.outbrain.com
innocuous

Blogs
Business Services

amplify.outbrain.com
innocuous

Blogs
Business Services

dev.visualwebsiteoptimizer.com
indeterminate

Business Services

amplifypixel.outbrain.com
innocuous

Blogs
Business Services

ampcid.google.com
innocuous

Search Engines

iavs9x.u.avast.com
innocuous

Business Services
Computer Security
Software/Technology

adservice.google.com
innocuous

Search Engines

v7event.stats.avast.com
innocuous

Business Services
Computer Security
Software/Technology

Severity: 20     Confidence: 95

Sample Contacts Only Benign Domains

The sample contacted only benign or likely benign domains. It is unlikely that malware will download malicious content from such sites.

DomainStatusCategoriesSecurity
static3.avast.com
innocuous

Business Services
Computer Security
Software/Technology

static.avast.com
innocuous

Business Services
Computer Security
Software/Technology

connect.facebook.net
innocuous

Social Networking

v7event.stats.avast.com
innocuous

Business Services
Computer Security
Software/Technology

www.bing.com
innocuous

Search Engines

bat.bing.com
innocuous

Search Engines

googleads.g.doubleclick.net
innocuous

a.tribalfusion.com
innocuous

Business Services

stats.g.doubleclick.net
innocuous

k5854113.iavs9x.u.avast.com
innocuous

Business Services
Computer Security
Software/Technology

d4130079.iavs9x.u.avast.com
innocuous

Business Services
Computer Security
Software/Technology

j4501229.iavs9x.u.avast.com
innocuous

Business Services
Computer Security
Software/Technology

iavs9x.u.avast.com
innocuous

Business Services
Computer Security
Software/Technology

g0679661.iavs9x.u.avast.com
innocuous

Business Services
Computer Security
Software/Technology

b1477563.iavs9x.u.avast.com
innocuous

Business Services
Computer Security
Software/Technology

f3355109.iavs9x.u.avast.com
innocuous

Business Services
Computer Security
Software/Technology

x5026866.iavs9x.u.avast.com
innocuous

Business Services
Computer Security
Software/Technology

v6831430.iavs9x.u.avast.com
innocuous

Business Services
Computer Security
Software/Technology

b4380882.iavs9x.u.avast.com
innocuous

Business Services
Computer Security
Software/Technology

adservice.google.com
innocuous

Search Engines

dev.visualwebsiteoptimizer.com
indeterminate

Business Services

tr.outbrain.com
innocuous

Blogs
Business Services

www.facebook.com
innocuous

Social Networking

www.google-analytics.com
innocuous

Software/Technology

mc.yandex.ru
innocuous

Search Engines

www.google.com
innocuous

Search Engines

amplifypixel.outbrain.com
innocuous

Blogs
Business Services

ampcid.google.com
innocuous

Search Engines

www.avast.com
innocuous

Business Services
Computer Security
Software/Technology

www.googleadservices.com
innocuous

shepherd.ff.avast.com
innocuous

Business Services
Computer Security
Software/Technology

www.googletagmanager.com
innocuous

Software/Technology

amplify.outbrain.com
innocuous

Blogs
Business Services

Severity: 20     Confidence: 90

Windows Executable Without Library Imports

Executables not importing functions are very suspicious, since they do not use the Windows API. They are very often corrupted programs or are using other means to load libraries.

Artifact IDSHA256Path
3a8d32e8900db697ffa905636b2c9721bad15e5872ea39af4bd6555d2c481a08
1888-gegeruci.exe
Severity: 35     Confidence: 50

Possible Double Flux Nameserver Detected [Beta]

Fast flux is a DNS technique used by botnets to maintain a resilient command and control infrastructure of compromised hosts acting as proxies. Fast flux is characterized by multiple individual nodes within the network registering and de-registering their addresses as part of the DNS A record list for a DNS name. Double-flux networks are a more complex technique providing an additional layer of redundancy. Specifically, both the DNS A record sets and the authoritative NS records for a domain are continually changed in a round robin manner. Please view the 'DNS' section under 'Network Analysis' for the associated traffic/communications. Additionally, the provided network PCAP will provide more details on the traffic stream.

Network StreamTTLAnswer NameAnswer Data
335
d.akamai.net
n0d.akamai.net
255
ns1.ff.avast.com
dns1.p02.nsone.net
444
d.akamai.net
n0d.akamai.net
Severity: 30     Confidence: 50

Process Read INI File

A process read a Windows initialization (INI) file. The INI file acts as a basic configuration in a human-readable format. They are common through the Windows operating system and used to set configurations for things like boot menus, program options, display of files and so on. In Windows Vista and later, INI files are no longer used for system configuration, though some programs still read and use them.

Process IDProcess NamePath
gegeruci.exe
\Users\Administrator\AppData\Roaming\Mozilla\Firefox\profiles.ini
Severity: 35     Confidence: 40

Hook Procedure Detected in Executable

An executable file contains a library reference to the SetWindowsHookEx function. This library could be used to monitor keyboard or other input, which could indicate the presence of a keylogger or other spyware.

Artifact IDPathSymbol Name
\Program Files\FileZilla FTP Client\filezilla.exe
SetWindowsHookExW
\Users\Administrator\AppData\Local\Temp\tmp4403842\gegeruci.exe
SetWindowsHookExA
Severity: 10     Confidence: 100

Executable Signed With Digital Certificate

Authenticode is Microsoft's solution to ensuring integrity of software introduced to the operating system. Authenticode only assures users that the publisher is participating in the trusted entities infrastructure and that the binary has not been altered, the presence of a certificate does not guarantee that the signed code is safe to execute. Starting with Windows Vista, Microsoft required that all driver code contain a digital signature.

Artifact IDPathIssuerSerialSubject
\Program Files\FileZilla FTP Client\fzputtygen.exe
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
01
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
\Program Files\FileZilla FTP Client\fzputtygen.exe
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
13:ea:28:70:5b:f4:ec:ed:0c:36:63:09:80:61:43:36
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
\Program Files\FileZilla FTP Client\fzputtygen.exe
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
\Program Files\FileZilla FTP Client\libgcc_s_seh-1.dll
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
\Program Files\FileZilla FTP Client\fzputtygen.exe
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
1d:a2:48:30:6f:9b:26:18:d0:82:e0:96:7d:33:d3:6a
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
\Program Files\FileZilla FTP Client\fzputtygen.exe
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
5d:38:d8:bd:64:45:50:68:c2:d1:c7:40:88:c5:e2:8a
/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
\Program Files\FileZilla FTP Client\libgcc_s_seh-1.dll
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
5d:38:d8:bd:64:45:50:68:c2:d1:c7:40:88:c5:e2:8a
/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
\Program Files\FileZilla FTP Client\fzputtygen.exe
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Root CA
06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
\Program Files\FileZilla FTP Client\libgcc_s_seh-1.dll
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
13:ea:28:70:5b:f4:ec:ed:0c:36:63:09:80:61:43:36
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
\Program Files\FileZilla FTP Client\filezilla.exe
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
1d:a2:48:30:6f:9b:26:18:d0:82:e0:96:7d:33:d3:6a
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
\Program Files\FileZilla FTP Client\libgcc_s_seh-1.dll
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
01
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
\Program Files\FileZilla FTP Client\libgcc_s_seh-1.dll
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
1d:a2:48:30:6f:9b:26:18:d0:82:e0:96:7d:33:d3:6a
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
\Program Files\FileZilla FTP Client\filezilla.exe
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
13:ea:28:70:5b:f4:ec:ed:0c:36:63:09:80:61:43:36
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
\Program Files\FileZilla FTP Client\libgcc_s_seh-1.dll
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Root CA
06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
\Program Files\FileZilla FTP Client\filezilla.exe
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
\Program Files\FileZilla FTP Client\fzstorj.exe
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
13:ea:28:70:5b:f4:ec:ed:0c:36:63:09:80:61:43:36
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
\Program Files\FileZilla FTP Client\filezilla.exe
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Root CA
06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
\Program Files\FileZilla FTP Client\filezilla.exe
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
01
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
\Program Files\FileZilla FTP Client\fzstorj.exe
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Root CA
06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
\Program Files\FileZilla FTP Client\filezilla.exe
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
5d:38:d8:bd:64:45:50:68:c2:d1:c7:40:88:c5:e2:8a
/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
\Program Files\FileZilla FTP Client\fzstorj.exe
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
1d:a2:48:30:6f:9b:26:18:d0:82:e0:96:7d:33:d3:6a
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
FileZilla_3.41.1_win64-setup_bundled.exe
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
\Program Files\FileZilla FTP Client\fzstorj.exe
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
5d:38:d8:bd:64:45:50:68:c2:d1:c7:40:88:c5:e2:8a
/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
\Program Files\FileZilla FTP Client\fzstorj.exe
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
01
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
FileZilla_3.41.1_win64-setup_bundled.exe
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
01
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
\Program Files\FileZilla FTP Client\fzstorj.exe
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
FileZilla_3.41.1_win64-setup_bundled.exe
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
13:ea:28:70:5b:f4:ec:ed:0c:36:63:09:80:61:43:36
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
\TEMP\FileZilla_3.41.1_win64-setup_bundled.exe
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
FileZilla_3.41.1_win64-setup_bundled.exe
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
1d:a2:48:30:6f:9b:26:18:d0:82:e0:96:7d:33:d3:6a
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
FileZilla_3.41.1_win64-setup_bundled.exe
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
5d:38:d8:bd:64:45:50:68:c2:d1:c7:40:88:c5:e2:8a
/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
\TEMP\FileZilla_3.41.1_win64-setup_bundled.exe
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
01
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
FileZilla_3.41.1_win64-setup_bundled.exe
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Root CA
06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
\Program Files\FileZilla FTP Client\libgmp-10.dll
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Root CA
06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
\TEMP\FileZilla_3.41.1_win64-setup_bundled.exe
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
13:ea:28:70:5b:f4:ec:ed:0c:36:63:09:80:61:43:36
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
\TEMP\FileZilla_3.41.1_win64-setup_bundled.exe
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
1d:a2:48:30:6f:9b:26:18:d0:82:e0:96:7d:33:d3:6a
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
\Program Files\FileZilla FTP Client\libgmp-10.dll
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
13:ea:28:70:5b:f4:ec:ed:0c:36:63:09:80:61:43:36
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
\TEMP\FileZilla_3.41.1_win64-setup_bundled.exe
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
5d:38:d8:bd:64:45:50:68:c2:d1:c7:40:88:c5:e2:8a
/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
\TEMP\FileZilla_3.41.1_win64-setup_bundled.exe
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Root CA
06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
\Program Files\FileZilla FTP Client\libgmp-10.dll
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
01
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
\Program Files\FileZilla FTP Client\libgnutls-30.dll
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
\Program Files\FileZilla FTP Client\libgmp-10.dll
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
5d:38:d8:bd:64:45:50:68:c2:d1:c7:40:88:c5:e2:8a
/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
\Program Files\FileZilla FTP Client\libgmp-10.dll
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
1d:a2:48:30:6f:9b:26:18:d0:82:e0:96:7d:33:d3:6a
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
\Program Files\FileZilla FTP Client\libgnutls-30.dll
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
5d:38:d8:bd:64:45:50:68:c2:d1:c7:40:88:c5:e2:8a
/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
\Program Files\FileZilla FTP Client\libgmp-10.dll
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
\Program Files\FileZilla FTP Client\libgnutls-30.dll
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
13:ea:28:70:5b:f4:ec:ed:0c:36:63:09:80:61:43:36
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
\Program Files\FileZilla FTP Client\fzshellext_64.dll
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
\Program Files\FileZilla FTP Client\libgnutls-30.dll
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Root CA
06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
\Program Files\FileZilla FTP Client\libgnutls-30.dll
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
1d:a2:48:30:6f:9b:26:18:d0:82:e0:96:7d:33:d3:6a
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
\Program Files\FileZilla FTP Client\fzshellext_64.dll
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
13:ea:28:70:5b:f4:ec:ed:0c:36:63:09:80:61:43:36
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
\Program Files\FileZilla FTP Client\libgnutls-30.dll
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
01
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
\Program Files\FileZilla FTP Client\fzshellext_64.dll
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
1d:a2:48:30:6f:9b:26:18:d0:82:e0:96:7d:33:d3:6a
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
\Program Files\FileZilla FTP Client\fzshellext.dll
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
13:ea:28:70:5b:f4:ec:ed:0c:36:63:09:80:61:43:36
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
\Program Files\FileZilla FTP Client\fzshellext_64.dll
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
5d:38:d8:bd:64:45:50:68:c2:d1:c7:40:88:c5:e2:8a
/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
\Program Files\FileZilla FTP Client\fzshellext_64.dll
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
01
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
\Program Files\FileZilla FTP Client\fzshellext.dll
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
1d:a2:48:30:6f:9b:26:18:d0:82:e0:96:7d:33:d3:6a
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
\Program Files\FileZilla FTP Client\fzshellext_64.dll
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Root CA
06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
\Program Files\FileZilla FTP Client\fzshellext.dll
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
avast_free_antivirus_setup_online_x64.exe
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert High Assurance EV Root CA
02:c4:d1:e5:8a:4a:68:0c:56:8d:a3:04:7e:7e:4d:5f
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert High Assurance Code Signing CA-1
\Program Files\FileZilla FTP Client\fzshellext.dll
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Root CA
06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
\Program Files\FileZilla FTP Client\fzshellext.dll
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
01
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
avast_free_antivirus_setup_online_x64.exe
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
\Program Files\FileZilla FTP Client\fzshellext.dll
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
5d:38:d8:bd:64:45:50:68:c2:d1:c7:40:88:c5:e2:8a
/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
avast_free_antivirus_setup_online_x64.exe
/C=US/ST=Washington/L=Redmond/O=Microsoft Corporation/CN=Microsoft Code Verification Root
61:20:4d:b4:00:00:00:00:00:27
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert High Assurance EV Root CA
\Program Files\FileZilla FTP Client\fzsftp.exe
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
avast_free_antivirus_setup_online_x64.exe
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert High Assurance Code Signing CA-1
07:c7:0f:7c:ab:14:5b:c1:ed:38:5f:be:69:fa:31:30
/C=CZ/L=Praha 4/O=AVAST Software s.r.o./CN=AVAST Software s.r.o.
avast_free_antivirus_setup_online_x64.exe
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Root CA
06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
\Program Files\FileZilla FTP Client\fzsftp.exe
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Root CA
06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
\Program Files\FileZilla FTP Client\fzsftp.exe
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
01
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
\Program Files\FileZilla FTP Client\libfilezilla-0.dll
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
13:ea:28:70:5b:f4:ec:ed:0c:36:63:09:80:61:43:36
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
\Program Files\FileZilla FTP Client\fzsftp.exe
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
13:ea:28:70:5b:f4:ec:ed:0c:36:63:09:80:61:43:36
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
\Program Files\FileZilla FTP Client\fzsftp.exe
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
1d:a2:48:30:6f:9b:26:18:d0:82:e0:96:7d:33:d3:6a
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
\Program Files\FileZilla FTP Client\libfilezilla-0.dll
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Root CA
06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
\Program Files\FileZilla FTP Client\fzsftp.exe
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
5d:38:d8:bd:64:45:50:68:c2:d1:c7:40:88:c5:e2:8a
/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
\Program Files\FileZilla FTP Client\libfilezilla-0.dll
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
5d:38:d8:bd:64:45:50:68:c2:d1:c7:40:88:c5:e2:8a
/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
\Program Files\FileZilla FTP Client\libfilezilla-0.dll
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
1d:a2:48:30:6f:9b:26:18:d0:82:e0:96:7d:33:d3:6a
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
\Program Files\FileZilla FTP Client\libfilezilla-0.dll
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
\Program Files\FileZilla FTP Client\libfilezilla-0.dll
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
01
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Severity: 30     Confidence: 30

Executable with Encrypted Sections

An executable artifact has encrypted section(s). This usually indicates that the author is attempting to hide or obfuscate code or data.

Artifact IDPathSection Type
\Program Files\FileZilla FTP Client\fzshellext.dll
.rdata
\Program Files\FileZilla FTP Client\fzshellext_64.dll
.rdata
Severity: 30     Confidence: 30

Nullsoft Installer Detected

An executable that uses the Nullsoft Scriptable Install System (NSIS) was detected. NSIS is an open-source framework for creating Windows installers. A Windows application typically requires multiple files to be placed on disk, registry modifications, and other actions in order to install it. NSIS allows a developer to create a single executable that when executed will perform the required installation actions. Malware has been known to distribute their binaries packaged in NSIS installers.

Artifact IDSHA256Path
6306ac4abb03d250b51eceb20e15ec6a70bfa4da375040838991a5c96db132b6
FileZilla_3.41.1_win64-setup_bundled.exe
6306ac4abb03d250b51eceb20e15ec6a70bfa4da375040838991a5c96db132b6
\TEMP\FileZilla_3.41.1_win64-setup_bundled.exe
Severity: 30     Confidence: 30

COM Object Detected

A PE was found that implements the COM API. The Component Object Model (COM) is a set of programs that provide additional capabilities within a programming framework. COM provides the underpinnings for many Windows capabilities, including ActiveX, OLE and the Windows shell. COM objects are connected to the OS through the registry and can then be used by many applications.

Artifact IDSHA256Path
de02c74ddf235559a2319b89e6fc8617b1f054933b046a2d24401a2b4dcbb45f
\Program Files\FileZilla FTP Client\fzshellext.dll
91370160dd464e5fcb443467c737ab88254eaf80a29f8bffb37d60184545b282
\Program Files\FileZilla FTP Client\fzshellext_64.dll
Severity: 35     Confidence: 20

DNS Response Contains Low Time to Live (TTL) Value

DNS responses with low time-to-live values is a technique used by botnets to maintain a resilient command and control infrastructure of compromised hosts acting as proxies. Also known as Fast Flux, this behavior is characterized by multiple individual nodes within the network registering and de-registering their addresses as part of the DNS A record list for a DNS name. Each record has a very short TTL (time to live) value of usually less than five minutes. This creates a constantly changing list of destination addresses for a single DNS name. Please view the 'DNS' section under 'Network Analysis' for the associated traffic/communications. Additionally, the provided network PCAP will provide more details on the traffic stream.

Query IDQuery DataAnswer DataAnswer TypeTTL
19931
shepherd.ff.avast.com
5.62.48.205
A
130
21203
f3355109.iavs9x.u.avast.com
72.22.185.200
A
19
31461
b4380882.vps18tiny.u.avcdn.net
72.22.185.208
A
19
14246
gubuh.com
52.44.131.105
A
60
3595
mc.yandex.ru
93.158.134.119
A
197
11293
vars.hotjar.com
147.75.73.213
A
29
53339
os.tourtodaylaboratory.com
52.36.172.181
A
60
7366
static.hotjar.com
147.75.77.255
A
60
64120
static3.avast.com
173.223.56.140
A
20
46640
www.avast.com
23.3.126.88
A
20
42887
script.hotjar.com
147.75.78.123
A
60
25713
6679503.fls.doubleclick.net
172.217.10.38
A
300
25380
shepherd.ff.avast.com
5.62.40.21
A
35
30477
stats.g.doubleclick.net
172.217.197.155
A
300
34696
k5854113.iavs9x.u.avast.com
72.22.185.206
A
19
53853
v6831430.iavs9x.u.avast.com
72.22.185.200
A
19
50862
www.googletagmanager.com
172.217.3.104
A
300
3595
mc.yandex.ru
77.88.21.119
A
197
58186
s-vps18tiny.avcdn.net
184.29.85.139
A
19
31042
action.media6degrees.com
204.2.197.202
A
14
41072
s-vps18tiny.avcdn.net
2600:141b:5000:3a7::240d
AAAA
19
31042
action.media6degrees.com
38.126.130.202
A
14
64191
d4130079.iavs9x.u.avast.com
72.22.185.206
A
19
31461
b4380882.vps18tiny.u.avcdn.net
72.22.185.209
A
19
20476
googleads.g.doubleclick.net
172.217.10.66
A
300
32495
s-iavs9x.avcdn.net
184.29.85.139
A
19
25565
tr.outbrain.com
151.101.2.2
A
25
29929
s-iavs9x.avcdn.net
2600:141b:5000:3a7::240d
AAAA
19
29929
s-iavs9x.avcdn.net
2600:141b:5000:396::240d
AAAA
19
15330
v7event.stats.avast.com
77.234.44.64
A
128
22945
d39ievd5spb5kl.cloudfront.net
52.85.104.248
A
60
15002
a.tribalfusion.com
204.11.109.68
A
300
25565
tr.outbrain.com
151.101.130.2
A
25
11293
vars.hotjar.com
147.75.77.221
A
29
15330
v7event.stats.avast.com
77.234.44.63
A
128
14246
gubuh.com
34.200.58.162
A
60
11293
vars.hotjar.com
147.75.77.43
A
29
42887
script.hotjar.com
147.75.77.43
A
60
15002
a.tribalfusion.com
204.11.110.63
A
300
29317
www.googleadservices.com
172.217.11.34
A
300
49087
goquc.com
54.235.185.112
A
60
23013
j4501229.iavs9x.u.avast.com
72.22.185.206
A
19
11293
vars.hotjar.com
147.75.199.1
A
29
25565
tr.outbrain.com
151.101.66.2
A
25
42887
script.hotjar.com
147.75.73.213
A
60
31434
www.avast.com
23.3.126.88
A
20
36433
s-iavs9x.avcdn.net
2600:141b:5000:396::240d
AAAA
19
34696
k5854113.iavs9x.u.avast.com
72.22.185.200
A
19
54072
amplifypixel.outbrain.com
alldcs.outbrain.org
CNAME
205
64120
static3.avast.com
e13074.a.akamaiedge.net
CNAME
300
15002
a.tribalfusion.com
204.11.109.65
A
300
10939
img.tourtodaylaboratory.com
46.166.187.59
A
60
15330
v7event.stats.avast.com
analytics.ns1.ff.avast.com
CNAME
45
8037
iavs9x.u.avast.com
72.22.185.206
A
20
11293
vars.hotjar.com
147.75.77.255
A
29
20583
g0679661.iavs9x.u.avast.com
72.22.185.206
A
19
10494
b1477563.iavs9x.u.avast.com
72.22.185.206
A
19
14246
gubuh.com
54.210.195.70
A
60
28297
k5854113.vps18tiny.u.avcdn.net
72.22.185.208
A
19
11293
vars.hotjar.com
147.75.78.123
A
29
51351
b4380882.iavs9x.u.avast.com
72.22.185.200
A
19
21697
action.dstillery.com
38.126.130.202
A
13
53339
os.tourtodaylaboratory.com
54.213.65.193
A
60
45279
k5854113.iavs9x.u.avast.com
72.22.185.206
A
19
42887
script.hotjar.com
147.75.77.255
A
60
15002
a.tribalfusion.com
204.11.110.61
A
300
54642
x5026866.iavs9x.u.avast.com
72.22.185.200
A
19
3595
mc.yandex.ru
87.250.251.119
A
197
7366
static.hotjar.com
map16-100.s.section.io
CNAME
114
21203
f3355109.iavs9x.u.avast.com
72.22.185.206
A
19
53908
rp.tourtodaylaboratory.com
52.7.205.46
A
60
25380
shepherd.ff.avast.com
5.62.40.201
A
35
19931
shepherd.ff.avast.com
77.234.42.107
A
130
46003
pixel.mathtag.com
pixel.mathtag.com.edgekey.net
CNAME
166
15002
a.tribalfusion.com
204.11.109.66
A
300
7366
static.hotjar.com
147.75.77.43
A
60
11293
vars.hotjar.com
map16-100.s.section.io
CNAME
14
9370
connect.facebook.net
157.240.19.26
A
60
34115
static.avast.com
173.223.56.140
A
20
42887
script.hotjar.com
map16-100.s.section.io
CNAME
98
25321
shepherd.ff.avast.com
5.62.48.204
A
207
42887
script.hotjar.com
147.75.199.1
A
60
15002
a.tribalfusion.com
204.11.109.67
A
300
23013
j4501229.iavs9x.u.avast.com
72.22.185.200
A
19
54642
x5026866.iavs9x.u.avast.com
72.22.185.206
A
19
36433
s-iavs9x.avcdn.net
2600:141b:5000:3a7::240d
AAAA
19
45279
k5854113.iavs9x.u.avast.com
72.22.185.200
A
19
20071
cm.g.doubleclick.net
172.217.10.66
A
300
53339
os.tourtodaylaboratory.com
52.40.83.6
A
60
19430
s-iavs9x.avcdn.net
184.29.85.139
A
19
30477
stats.g.doubleclick.net
172.217.197.157
A
300
54365
dev.visualwebsiteoptimizer.com
169.54.251.164
A
120
20583
g0679661.iavs9x.u.avast.com
72.22.185.200
A
19
10494
b1477563.iavs9x.u.avast.com
72.22.185.200
A
19
54072
amplifypixel.outbrain.com
64.202.112.19
A
199
25321
shepherd.ff.avast.com
5.62.48.205
A
207
22945
d39ievd5spb5kl.cloudfront.net
52.85.104.139
A
60
7366
static.hotjar.com
147.75.77.221
A
60
42146
m5972635.vps18tiny.u.avcdn.net
72.22.185.209
A
19
53853
v6831430.iavs9x.u.avast.com
72.22.185.206
A
19
16816
amplify.outbrain.com
wildcard.outbrain.com.edgekey.net
CNAME
263
7366
static.hotjar.com
147.75.199.1
A
60
22945
d39ievd5spb5kl.cloudfront.net
52.85.104.149
A
60
56676
g5569634.vps18tiny.u.avcdn.net
72.22.185.209
A
19
7366
static.hotjar.com
147.75.73.213
A
60
41072
s-vps18tiny.avcdn.net
2600:141b:5000:396::240d
AAAA
19
42887
script.hotjar.com
147.75.77.221
A
60
40956
h1745978.vps18tiny.u.avcdn.net
72.22.185.209
A
19
45714
t.av.st
23.5.225.249
A
20
54072
amplifypixel.outbrain.com
nydc1.outbrain.org
CNAME
162
46003
pixel.mathtag.com
96.6.27.20
A
20
30477
stats.g.doubleclick.net
172.217.197.154
A
300
63736
cdneu.tourtodaylaboratory.com
146.185.27.45
A
60
29317
www.googleadservices.com
pagead.l.doubleclick.net
CNAME
300
28297
k5854113.vps18tiny.u.avcdn.net
72.22.185.209
A
19
15002
a.tribalfusion.com
204.11.110.62
A
300
15002
a.tribalfusion.com
204.11.110.64
A
300
42146
m5972635.vps18tiny.u.avcdn.net
72.22.185.208
A
19
11293
vars.hotjar.com
147.75.76.93
A
29
40956
h1745978.vps18tiny.u.avcdn.net
72.22.185.208
A
19
3595
mc.yandex.ru
87.250.250.119
A
197
51351
b4380882.iavs9x.u.avast.com
72.22.185.206
A
19
22945
d39ievd5spb5kl.cloudfront.net
52.85.104.103
A
60
16816
amplify.outbrain.com
69.192.110.3
A
20
56676
g5569634.vps18tiny.u.avcdn.net
72.22.185.208
A
19
21697
action.dstillery.com
204.2.197.202
A
13
42965
6633083.fls.doubleclick.net
172.217.10.38
A
300
20927
shepherd.ff.avast.com
shepherd.ns1.ff.avast.com
CNAME
175
30477
stats.g.doubleclick.net
172.217.197.156
A
300
7366
static.hotjar.com
147.75.78.123
A
60
14246
gubuh.com
52.0.16.153
A
60
53908
rp.tourtodaylaboratory.com
34.197.157.148
A
60
64191
d4130079.iavs9x.u.avast.com
72.22.185.200
A
19
20476
googleads.g.doubleclick.net
pagead46.l.doubleclick.net
CNAME
300
8037
iavs9x.u.avast.com
72.22.185.200
A
20
49087
goquc.com
54.225.213.54
A
60
15002
a.tribalfusion.com
a-scl1.tribalfusion.com.akadns.net
CNAME
300
7366
static.hotjar.com
147.75.76.93
A
60
60974
cdnus.tourtodaylaboratory.com
199.115.112.67
A
60
42887
script.hotjar.com
147.75.76.93
A
60
25565
tr.outbrain.com
151.101.194.2
A
25
15330
v7event.stats.avast.com
analytics.ff.avast.com
CNAME
16
Severity: 25     Confidence: 25

URL Resulted in 404 or Empty File

A sample reached out to a URL that returned either a known 404 page or an empty response. This may be indicative of a retired campaign or successful incidence response since the file or files the malware authors intended to download are no longer present.

Network StreamURL
http://rp.tourtodaylaboratory.com:80/
http://rp.tourtodaylaboratory.com:80/
http://rp.tourtodaylaboratory.com:80/
http://rp.tourtodaylaboratory.com:80/
Severity: 25     Confidence: 25

Outbound Communications to Nginx Web Server

Outbound traffic to a remote Nginx Web Server was detected. This is not inherently suspicious but malware authors often use the Nginx Web Server to host malicious content for infecting other systems or additional files and/or executables for download. Please view the 'DNS' section under 'Network Analysis' for the associated traffic/communications. Additionally, the provided network PCAP will provide more details on the traffic stream.

Network StreamMethodURLHeader NameHeader Value
GET
http://img.tourtodaylaboratory.com:80/img/Webinebinec/teal_logo.png
server
nginx/1.10.2
GET
http://img.tourtodaylaboratory.com:80/img/Webinebinec/teal_logo_white.png
server
nginx/1.10.2
POST
http://goquc.com:80/
server
nginx
GET
http://k5854113.iavs9x.u.avast.com:80/iavs9x/servers.def.vpx
server
nginx
POST
http://v7event.stats.avast.com:80/cgi-bin/iavsevents.cgi
server
nginx
GET
http://d4130079.iavs9x.u.avast.com:80/iavs9x/avbugreport_x64_ais-941.vpx
server
nginx
GET
http://j4501229.iavs9x.u.avast.com:80/iavs9x/prod-pgm.vpx
server
nginx
GET
http://iavs9x.u.avast.com:80/iavs9x/avast_free_antivirus_setup_online_x64.exe
server
nginx
GET
http://img.tourtodaylaboratory.com:80/img/Rowabobeso/bg_fus_TB.png
server
nginx/1.10.2
HEAD
http://cdneu.tourtodaylaboratory.com:80/ofr/Bigiwigi/Bigiwigi_b.cis
server
nginx/1.0.10
GET
http://d4130079.iavs9x.u.avast.com:80/iavs9x/prod-pgm.vpx
server
nginx
GET
http://cdneu.tourtodaylaboratory.com:80/ofr/Webinebinec/Webinebinec_Links_13Oct15.cis
server
nginx/1.0.10
GET
http://img.tourtodaylaboratory.com:80/img/Sibarasawi/logo_comp.png
server
nginx/1.10.2
GET
http://d4130079.iavs9x.u.avast.com:80/iavs9x/offertool_x64_ais-941.vpx
server
nginx
GET
http://img.tourtodaylaboratory.com:80/img/Tavasat/15Feb17/v2_fs/EN.jpg
server
nginx/1.10.2
GET
http://img.tourtodaylaboratory.com:80/img/Sibarasawi/bg_comp.png
server
nginx/1.10.2
GET
http://d4130079.iavs9x.u.avast.com:80/iavs9x/avdump_x86_ais-941.vpx
server
nginx
POST
http://v7event.stats.avast.com:80/cgi-bin/iavsevents.cgi
server
nginx
GET
http://h1745978.vps18tiny.u.avcdn.net:80/vps18tiny/prod-vps.vpx
server
nginx
HEAD
http://cdneu.tourtodaylaboratory.com:80/ofr/Webinebinec/Webinebinec_Links_13Oct15.cis
server
nginx/1.0.10
GET
http://cdnus.tourtodaylaboratory.com:80/ofr/Bigiwigi/Bigiwigi_b.cis
server
nginx/1.6.2
HEAD
http://cdneu.tourtodaylaboratory.com:80/ofr/Tavasat/Tavasat_18Jan19_m.cis
server
nginx/1.0.10
GET
http://d4130079.iavs9x.u.avast.com:80/iavs9x/avdump_x64_ais-941.vpx
server
nginx
GET
http://cdnus.tourtodaylaboratory.com:80/ofr/Tavasat/Tavasat_18Jan19_m.cis
server
nginx/1.6.2
POST
http://os.tourtodaylaboratory.com:80/FusionFileZilla/
server
nginx
Severity: 25     Confidence: 25

Outbound HTTP POST Communications

Outbound HTTP POST to a remote server was detected. This is not inherently suspicious but malware will often use POSTs in order to check in to the Command and Control servers upon infection or to upload or exfiltrate data. Please view the 'HTTP' section under 'Network Analysis' for the associated traffic/communications. Additionally, the provided network PCAP will provide more details on the traffic stream.

Network StreamMethodURL
POST
http://v7event.stats.avast.com:80/cgi-bin/iavsevents.cgi
POST
http://rp.tourtodaylaboratory.com:80/
POST
http://gubuh.com:80/
POST
http://www.google-analytics.com:80/collect
POST
http://rp.tourtodaylaboratory.com:80/
POST
http://rp.tourtodaylaboratory.com:80/
POST
http://rp.tourtodaylaboratory.com:80/
POST
http://v7event.stats.avast.com:80/cgi-bin/iavsevents.cgi
POST
http://goquc.com:80/
POST
http://os.tourtodaylaboratory.com:80/FusionFileZilla/
Severity: 25     Confidence: 25

Sample flagged by antivirus service contacted domain

A sample flagged as malicious by an antivirus service was observed contacting, or attempting to contact, a domain. These domains are often part of a malware sample's command and control infrastructure. However, the contacted domains may also be compromised sites hosting secondary payloads, or legitimate domains may be contacted to confirm Internet connectivity.

DomainReason
v7event.stats.avast.com
HTTP POST to Domain
rp.tourtodaylaboratory.com
HTTP POST to Domain
gubuh.com
HTTP POST to Domain
www.google-analytics.com
HTTP POST to Domain
www.google-analytics.com
HTTP GET with query to Domain
goquc.com
HTTP POST to Domain
os.tourtodaylaboratory.com
HTTP POST to Domain
Severity: 20     Confidence: 20

Executable Imported the IsDebuggerPresent Symbol

The IsDebuggerPresent function can be used by a process to check if a debugger has been attached to it, or is currently active on the system. Malware authors often check for the presence of a debugger as this is an indication that the malware is being analysed. The Malware may not run, or it may function differently, if a debugger is present, to make it more difficult to reverse-engineer its behavior. This is not necessarily an indicator of malicious activity as often legitimate programs import this function.

Artifact IDPath
536-instup.exe
776-wmiprvse.exe
avast_free_antivirus_setup_online_x64.exe
1392-instup.exe
1428-avastfreeantivirussetuponline.m.exe
Severity: 5     Confidence: 60

PE COFF Header Timestamp is Not Set

The TimeDateStamp field is usually set to the build date and time of the PE32 File. While this field is set automatically at link or compiler time, it can easily be modified. Malware will often modify or completely remove this field to hinder forensic investigations into the executable.

Artifact IDPathTimestamp
\Program Files\FileZilla FTP Client\fzshellext.dll
1970-01-01T00:00:00Z
\Program Files\FileZilla FTP Client\libgnutls-30.dll
1970-01-01T00:00:00Z
\Program Files\FileZilla FTP Client\fzshellext_64.dll
1970-01-01T00:00:00Z
\Program Files\FileZilla FTP Client\libgcc_s_seh-1.dll
1970-01-01T00:00:00Z
\Program Files\FileZilla FTP Client\fzsftp.exe
1970-01-01T00:00:00Z
\Program Files\FileZilla FTP Client\libgmp-10.dll
1970-01-01T00:00:00Z
\Program Files\FileZilla FTP Client\fzstorj.exe
1970-01-01T00:00:00Z
\Program Files\FileZilla FTP Client\filezilla.exe
1970-01-01T00:00:00Z
\Program Files\FileZilla FTP Client\libfilezilla-0.dll
1970-01-01T00:00:00Z
\Program Files\FileZilla FTP Client\fzputtygen.exe
1970-01-01T00:00:00Z
Severity: 5     Confidence: 60

PE COFF Header Timestamp is Set to Date Prior to 1999

The TimeDateStamp field is usually set to the build date and time of the PE32 File. While this field is set automatically at link or compiler time, it can easily be modified. Malware will often modify or completely remove this field to hinder forensic investigations into the executable.

Artifact IDPathTimestamp
\Program Files\FileZilla FTP Client\fzshellext.dll
1970-01-01T00:00:00Z
\Program Files\FileZilla FTP Client\libgnutls-30.dll
1970-01-01T00:00:00Z
\Program Files\FileZilla FTP Client\fzshellext_64.dll
1970-01-01T00:00:00Z
\Program Files\FileZilla FTP Client\libgcc_s_seh-1.dll
1970-01-01T00:00:00Z
\Program Files\FileZilla FTP Client\fzsftp.exe
1970-01-01T00:00:00Z
\Program Files\FileZilla FTP Client\libgmp-10.dll
1970-01-01T00:00:00Z
\Program Files\FileZilla FTP Client\fzstorj.exe
1970-01-01T00:00:00Z
\Users\Administrator\AppData\Local\Temp\tmp4403842\gegeruci.exe
1992-06-19T22:22:17Z
\Program Files\FileZilla FTP Client\filezilla.exe
1970-01-01T00:00:00Z
\Program Files\FileZilla FTP Client\libfilezilla-0.dll
1970-01-01T00:00:00Z
\Program Files\FileZilla FTP Client\fzputtygen.exe
1970-01-01T00:00:00Z

HTTP Traffic

Stream: 9     Transaction: 0

GET http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+74.0s
MethodGET
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+74.0s
Actual Encoding
Actual Content-typeapplication/x-empty
Response-
Timestamp+74.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
host
rp.tourtodaylaboratory.com
HeaderValue
etag
"da39a3ee5e6b4b0d3255bfef95601890afd80709"
content-type
text/html; charset=UTF-8
connection
keep-alive
date
Mon, 18 Mar 2019 14:57:31 GMT
content-length
0
Stream: 9     Transaction: 1

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+94.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+94.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+95.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
accept
*/*
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
host
rp.tourtodaylaboratory.com
cache-control
no-cache
content-length
1488
HeaderValue
content-type
text/html; charset=UTF-8
connection
keep-alive
date
Mon, 18 Mar 2019 14:57:51 GMT
content-length
0
Stream: 9     Transaction: 2

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+104.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+104.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+104.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
content-length
1168
host
rp.tourtodaylaboratory.com
accept
*/*
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
cache-control
no-cache
HeaderValue
date
Mon, 18 Mar 2019 14:58:01 GMT
connection
keep-alive
content-type
text/html; charset=UTF-8
content-length
0
Stream: 9     Transaction: 3

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+106.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+106.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+106.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
accept
*/*
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
host
rp.tourtodaylaboratory.com
cache-control
no-cache
content-length
1152
HeaderValue
content-type
text/html; charset=UTF-8
connection
keep-alive
date
Mon, 18 Mar 2019 14:58:03 GMT
content-length
0
Stream: 9     Transaction: 4

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+107.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+107.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+107.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
content-length
1152
cache-control
no-cache
accept
*/*
host
rp.tourtodaylaboratory.com
HeaderValue
content-length
0
connection
keep-alive
date
Mon, 18 Mar 2019 14:58:04 GMT
content-type
text/html; charset=UTF-8
Stream: 9     Transaction: 5

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+107.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+107.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+107.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
host
rp.tourtodaylaboratory.com
content-length
1184
accept
*/*
cache-control
no-cache
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
HeaderValue
content-length
0
connection
keep-alive
date
Mon, 18 Mar 2019 14:58:04 GMT
content-type
text/html; charset=UTF-8
Stream: 9     Transaction: 6

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+108.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+108.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+108.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
host
rp.tourtodaylaboratory.com
cache-control
no-cache
content-length
1168
accept
*/*
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
HeaderValue
content-length
0
date
Mon, 18 Mar 2019 14:58:05 GMT
connection
keep-alive
content-type
text/html; charset=UTF-8
Stream: 9     Transaction: 7

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+108.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+108.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+108.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
content-length
1168
accept
*/*
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
host
rp.tourtodaylaboratory.com
cache-control
no-cache
HeaderValue
content-length
0
date
Mon, 18 Mar 2019 14:58:05 GMT
content-type
text/html; charset=UTF-8
connection
keep-alive
Stream: 9     Transaction: 8

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+109.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+109.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+109.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
cache-control
no-cache
content-length
2544
host
rp.tourtodaylaboratory.com
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
accept
*/*
HeaderValue
date
Mon, 18 Mar 2019 14:58:06 GMT
content-length
0
connection
keep-alive
content-type
text/html; charset=UTF-8
Stream: 9     Transaction: 9

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+115.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+115.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+115.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
host
rp.tourtodaylaboratory.com
accept
*/*
content-length
2560
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
cache-control
no-cache
HeaderValue
content-type
text/html; charset=UTF-8
date
Mon, 18 Mar 2019 14:58:12 GMT
connection
keep-alive
content-length
0
Stream: 9     Transaction: 10

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+119.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+119.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+119.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
accept
*/*
cache-control
no-cache
host
rp.tourtodaylaboratory.com
content-length
1184
HeaderValue
content-type
text/html; charset=UTF-8
date
Mon, 18 Mar 2019 14:58:16 GMT
content-length
0
connection
keep-alive
Stream: 9     Transaction: 11

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+119.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+119.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+119.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
cache-control
no-cache
content-length
2432
accept
*/*
host
rp.tourtodaylaboratory.com
HeaderValue
content-type
text/html; charset=UTF-8
connection
keep-alive
content-length
0
date
Mon, 18 Mar 2019 14:58:16 GMT
Stream: 9     Transaction: 12

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+143.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+143.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+144.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
host
rp.tourtodaylaboratory.com
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
content-length
1152
cache-control
no-cache
accept
*/*
HeaderValue
content-length
0
connection
keep-alive
date
Mon, 18 Mar 2019 14:58:40 GMT
content-type
text/html; charset=UTF-8
Stream: 9     Transaction: 13

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+192.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+192.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+192.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
accept
*/*
content-length
1168
host
rp.tourtodaylaboratory.com
cache-control
no-cache
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
HeaderValue
date
Mon, 18 Mar 2019 14:59:29 GMT
connection
keep-alive
content-length
0
content-type
text/html; charset=UTF-8
Stream: 9     Transaction: 14

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+197.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+197.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+197.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
host
rp.tourtodaylaboratory.com
accept
*/*
content-length
2640
cache-control
no-cache
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
HeaderValue
content-length
0
date
Mon, 18 Mar 2019 14:59:34 GMT
content-type
text/html; charset=UTF-8
connection
keep-alive
Stream: 9     Transaction: 15

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+197.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+197.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+198.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
cache-control
no-cache
host
rp.tourtodaylaboratory.com
content-length
2672
accept
*/*
HeaderValue
date
Mon, 18 Mar 2019 14:59:34 GMT
content-length
0
connection
keep-alive
content-type
text/html; charset=UTF-8
Stream: 11     Transaction: 0

POST http://os.tourtodaylaboratory.com:80/FusionFileZilla/

Server IP52.36.172.181
Server Port80
Resp. Content: <unknown>
Timestamp+95.0s
MethodPOST
URL
http://os.tourtodaylaboratory.com:80/FusionFileZilla/
Request-
Timestamp+95.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+95.0s
Actual Encoding
Actual Content-Type<unknown>
Artifact ID90
HeaderValue
cache-control
no-cache
host
os.tourtodaylaboratory.com
accept
*/*
content-length
2752
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
HeaderValue
connection
keep-alive
cache-control
no-cache
transfer-encoding
chunked
x-icsct-version
2019.03.12
x-icsct-organization
Telecom Colocation, LLC
x-robots-tag
none
content-type
text/plain
x-icsct-isp
Telecom Colocation, LLC
x-icsct-timestamp
20190318095752543
x-icsct-xs
91bba9083b637bbb85f2bc525458ea3d2e0cb405
x-icsct-server-name
ads-slave-prod-201902a-production-us-west-2b-i-02062ab8a15e4c34c
x-icsct-cc
US
x-icsct-xc
f4d2a8a96eea5152f53efa98d9c957b6b3835a30
x-icsct-env
production
x-icsct-gicset
ASsearchUtils729
x-icsct-ip
69.55.5.250
expires
Thu, 01 Jan 1970 00:00:01 GMT
date
Mon, 18 Mar 2019 14:57:52 GMT
server
nginx
Stream: 13     Transaction: 0

GET http://img.tourtodaylaboratory.com:80/img/Webinebinec/teal_logo.png

Server IP46.166.187.59
Server Port80
Resp. Content: image/png
Timestamp+103.0s
MethodGET
URL
http://img.tourtodaylaboratory.com:80/img/Webinebinec/teal_logo.png
Request-
Timestamp+103.0s
Actual Encoding
Actual Content-typeapplication/x-empty
Response-
Timestamp+103.0s
Actual Encoding
Actual Content-Typeimage/png
Artifact ID103
HeaderValue
accept-encoding
gzip, deflate
host
img.tourtodaylaboratory.com
user-agent
Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3; .NET CLR 1.1.4322)
connection
Keep-Alive
accept-language
en-US
accept
*/*
HeaderValue
date
Mon, 18 Mar 2019 14:58:00 GMT
server
nginx/1.10.2
last-modified
Tue, 15 Mar 2016 10:47:47 GMT
x-amz-id-2
0p7GhdgGVj/nt6gW7OjubrNJ2WO1ykqtW1jzQOGWjN6lElW8J46kvb8Fxw9qmntdwrPLUowFS+w=
etag
"94863cc7ea1eaa0343a829925b3bfd56"
content-length
978
accept-ranges
bytes
x-amz-meta-cb-modifiedtime
Tue, 15 Mar 2016 10:46:10 GMT
content-type
image/png
x-amz-request-id
CA675AB658742998
connection
keep-alive
x-amz-version-id
43gyEiMGTdu_9aF1bBiCDwAWZalLSLng
Stream: 14     Transaction: 0

GET http://img.tourtodaylaboratory.com:80/img/Webinebinec/teal_logo_white.png

Server IP46.166.187.59
Server Port80
Resp. Content: image/png
Timestamp+103.0s
MethodGET
URL
http://img.tourtodaylaboratory.com:80/img/Webinebinec/teal_logo_white.png
Request-
Timestamp+103.0s
Actual Encoding
Actual Content-typeapplication/x-empty
Response-
Timestamp+103.0s
Actual Encoding
Actual Content-Typeimage/png
Artifact ID130
HeaderValue
accept-language
en-US
accept-encoding
gzip, deflate
host
img.tourtodaylaboratory.com
user-agent
Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3; .NET CLR 1.1.4322)
accept
*/*
connection
Keep-Alive
HeaderValue
server
nginx/1.10.2
x-amz-version-id
.OSBjtYisvdCjMeUK7NDz8KFawWzpeKx
connection
keep-alive
x-amz-id-2
SExdAjjfHucDUGZDb7TkSgtxq+/gFmsb3QHV7CpoloS5GSkHy+EeNU4kDPi3f2VbUE059uYvO7U=
last-modified
Sun, 26 Nov 2017 14:56:15 GMT
x-amz-request-id
ED15971D47B3AD90
x-amz-meta-cb-modifiedtime
Sun, 26 Nov 2017 14:56:02 GMT
etag
"fce86292d644232f3498d0461eff47bd"
date
Mon, 18 Mar 2019 14:58:00 GMT
content-type
image/png
accept-ranges
bytes
content-length
1537
Stream: 15     Transaction: 0

GET http://img.tourtodaylaboratory.com:80/img/Sibarasawi/bg_comp.png

Server IP46.166.187.59
Server Port80
Resp. Content: image/png
Timestamp+103.0s
MethodGET
URL
http://img.tourtodaylaboratory.com:80/img/Sibarasawi/bg_comp.png
Request-
Timestamp+103.0s
Actual Encoding
Actual Content-typeapplication/x-empty
Response-
Timestamp+103.0s
Actual Encoding
Actual Content-Typeimage/png
Artifact ID131
HeaderValue
accept-language
en-US
accept-encoding
gzip, deflate
user-agent
Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3; .NET CLR 1.1.4322)
connection
Keep-Alive
accept
*/*
host
img.tourtodaylaboratory.com
HeaderValue
accept-ranges
bytes
date
Mon, 18 Mar 2019 14:58:00 GMT
x-amz-version-id
IjE1VUhgU5a5xyfHDZ5ByFNZdPKPf7CY
last-modified
Tue, 03 Jul 2018 14:25:04 GMT
content-type
image/png
connection
keep-alive
x-amz-request-id
1E6BCED1B79894DF
x-amz-meta-cb-modifiedtime
Sun, 24 Jun 2018 14:42:01 GMT
server
nginx/1.10.2
content-length
25819
etag
"965619ea661d15494bcabac08d1761f5"
x-amz-id-2
Zv2qJ2/vetfz/MVSsqq88pbAGI4Wb8uq35ULdeaOKQi3c3STWU3e9vnT4xewMKBZ1plzMqX6wKE=
Stream: 16     Transaction: 0

GET http://img.tourtodaylaboratory.com:80/img/Sibarasawi/logo_comp.png

Server IP46.166.187.59
Server Port80
Resp. Content: image/png
Timestamp+103.0s
MethodGET
URL
http://img.tourtodaylaboratory.com:80/img/Sibarasawi/logo_comp.png
Request-
Timestamp+103.0s
Actual Encoding
Actual Content-typeapplication/x-empty
Response-
Timestamp+104.0s
Actual Encoding
Actual Content-Typeimage/png
Artifact ID156
HeaderValue
connection
Keep-Alive
accept-encoding
gzip, deflate
accept-language
en-US
user-agent
Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3; .NET CLR 1.1.4322)
accept
*/*
host
img.tourtodaylaboratory.com
HeaderValue
x-amz-id-2
Hr2/Ol9xHZotFms2bUaJVEDEcNiiIffgIkCZZOcofyatq8gVEg0x158RAZr5Zi5DopJnCV/+gBk=
x-amz-request-id
696DABBCB180A78D
x-amz-meta-cb-modifiedtime
Sun, 24 Jun 2018 14:44:43 GMT
connection
keep-alive
server
nginx/1.10.2
last-modified
Tue, 03 Jul 2018 14:25:08 GMT
content-length
12762
content-type
image/png
x-amz-version-id
0ZU0cNjAPWN2ADICIsR4Iyb3Ai8aWqh.
accept-ranges
bytes
date
Mon, 18 Mar 2019 14:58:01 GMT
etag
"61505efafa51406086b32ac885d37807"
Stream: 17     Transaction: 0

GET http://img.tourtodaylaboratory.com:80/img/Tavasat/15Feb17/v2_fs/EN.jpg

Server IP46.166.187.59
Server Port80
Resp. Content: image/jpeg
Timestamp+103.0s
MethodGET
URL
http://img.tourtodaylaboratory.com:80/img/Tavasat/15Feb17/v2_fs/EN.jpg
Request-
Timestamp+103.0s
Actual Encoding
Actual Content-typeapplication/x-empty
Response-
Timestamp+104.0s
Actual Encoding
Actual Content-Typeimage/jpeg
Artifact ID143
HeaderValue
connection
Keep-Alive
accept
*/*
user-agent
Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3; .NET CLR 1.1.4322)
host
img.tourtodaylaboratory.com
accept-language
en-US
accept-encoding
gzip, deflate
HeaderValue
content-type
image/jpeg
accept-ranges
bytes
x-amz-version-id
JHcItDvV.SlGf27YohRdr82.wDIUf2S1
x-amz-meta-cb-modifiedtime
Sun, 09 Apr 2017 09:01:34 GMT
content-length
24011
x-amz-request-id
5A2888B50638D933
server
nginx/1.10.2
x-amz-id-2
cHWXdYsRQqVcw1DuNCnXALIJmUfGyIN0YQWqvlC403gR9OK6ZRtv7N7f5YivFG5SojmmzORnY4A=
etag
"486eb7ee86ab193bb6b3c5635da0aeaa"
last-modified
Mon, 10 Apr 2017 06:24:12 GMT
connection
keep-alive
date
Mon, 18 Mar 2019 14:58:01 GMT
Stream: 18     Transaction: 0

GET http://img.tourtodaylaboratory.com:80/img/Rowabobeso/bg_fus_TB.png

Server IP46.166.187.59
Server Port80
Resp. Content: image/png
Timestamp+104.0s
MethodGET
URL
http://img.tourtodaylaboratory.com:80/img/Rowabobeso/bg_fus_TB.png
Request-
Timestamp+104.0s
Actual Encoding
Actual Content-typeapplication/x-empty
Response-
Timestamp+104.0s
Actual Encoding
Actual Content-Typeimage/png
Artifact ID93
HeaderValue
accept-language
en-US
user-agent
Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3; .NET CLR 1.1.4322)
connection
Keep-Alive
host
img.tourtodaylaboratory.com
accept-encoding
gzip, deflate
accept
*/*
HeaderValue
x-amz-meta-cb-modifiedtime
Thu, 29 Nov 2018 12:32:08 GMT
accept-ranges
bytes
x-amz-id-2
k/XAZZZ+Fcg5zkOHi62AUytmalAAE2x0466qYqFhYKNf/BqY3J8NA+DL2IkX38+4T4dR95uL3VI=
server
nginx/1.10.2
x-amz-request-id
FEFE15875733F5CC
last-modified
Thu, 29 Nov 2018 13:19:38 GMT
etag
"2d82b2d5461208e8b6d6bb3fa907ab50"
content-length
10846
content-type
image/png
x-amz-version-id
i9BunDK9DCrUTujfMWjpTlg2VNLc4B3e
connection
keep-alive
date
Mon, 18 Mar 2019 14:58:01 GMT
Stream: 20     Transaction: 0

HEAD http://cdneu.tourtodaylaboratory.com:80/ofr/Webinebinec/Webinebinec_Links_13Oct15.cis

Server IP146.185.27.45
Server Port80
Resp. Content: application/x-empty
Timestamp+104.0s
MethodHEAD
URL
http://cdneu.tourtodaylaboratory.com:80/ofr/Webinebinec/Webinebinec_Links_13Oct15.cis
Request-
Timestamp+104.0s
Actual Encoding
Actual Content-typeapplication/x-empty
Response-
Timestamp+104.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
cache-control
no-cache
connection
Keep-Alive
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
host
cdneu.tourtodaylaboratory.com
content-length
0
accept
*/*
HeaderValue
content-type
application/octet-stream
date
Mon, 18 Mar 2019 14:58:01 GMT
accept-ranges
bytes
last-modified
Thu, 31 Jan 2019 14:55:50 GMT
x-amz-meta-cb-modifiedtime
Wed, 30 Jan 2019 14:07:35 GMT
x-amz-id-2
eRjvktY7B2a/4EYdigDODIrFyfIPEWbHUur87KybRUkCfhfgkMBNX3AyUxaGLFJiJ70ggITNfNI=
connection
keep-alive
content-length
7851
x-amz-version-id
Lu50qp.uuViREuFTPriaDciCdXjDAa0s
etag
"182d6b9fae110c0c9b183464eb95a49f"
server
nginx/1.0.10
x-amz-request-id
0700D8E15A5A0D14
Stream: 20     Transaction: 1

GET http://cdneu.tourtodaylaboratory.com:80/ofr/Webinebinec/Webinebinec_Links_13Oct15.cis

Server IP146.185.27.45
Server Port80
Resp. Content: <unknown>
Timestamp+105.0s
MethodGET
URL
http://cdneu.tourtodaylaboratory.com:80/ofr/Webinebinec/Webinebinec_Links_13Oct15.cis
Request-
Timestamp+105.0s
Actual Encoding
Actual Content-typeapplication/x-empty
Response-
Timestamp+105.0s
Actual Encoding
Actual Content-Type<unknown>
Artifact ID50
HeaderValue
accept
*/*
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
connection
Keep-Alive
host
cdneu.tourtodaylaboratory.com
HeaderValue
accept-ranges
bytes
date
Mon, 18 Mar 2019 14:58:02 GMT
x-amz-request-id
0700D8E15A5A0D14
content-type
application/octet-stream
connection
keep-alive
x-amz-version-id
Lu50qp.uuViREuFTPriaDciCdXjDAa0s
x-amz-meta-cb-modifiedtime
Wed, 30 Jan 2019 14:07:35 GMT
x-amz-id-2
eRjvktY7B2a/4EYdigDODIrFyfIPEWbHUur87KybRUkCfhfgkMBNX3AyUxaGLFJiJ70ggITNfNI=
server
nginx/1.0.10
etag
"182d6b9fae110c0c9b183464eb95a49f"
last-modified
Thu, 31 Jan 2019 14:55:50 GMT
content-length
7851
Stream: 21     Transaction: 0

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+107.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+107.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+107.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
accept
*/*
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
cache-control
no-cache
host
rp.tourtodaylaboratory.com
content-length
1168
HeaderValue
connection
keep-alive
content-type
text/html; charset=UTF-8
date
Mon, 18 Mar 2019 14:58:04 GMT
content-length
0
Stream: 21     Transaction: 1

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+107.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+107.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+107.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
cache-control
no-cache
content-length
1184
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
accept
*/*
host
rp.tourtodaylaboratory.com
HeaderValue
date
Mon, 18 Mar 2019 14:58:04 GMT
content-type
text/html; charset=UTF-8
connection
keep-alive
content-length
0
Stream: 21     Transaction: 2

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+108.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+108.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+108.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
content-length
1184
host
rp.tourtodaylaboratory.com
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
cache-control
no-cache
accept
*/*
HeaderValue
content-type
text/html; charset=UTF-8
date
Mon, 18 Mar 2019 14:58:05 GMT
content-length
0
connection
keep-alive
Stream: 21     Transaction: 3

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+109.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+109.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+109.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
cache-control
no-cache
host
rp.tourtodaylaboratory.com
content-length
1152
accept
*/*
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
HeaderValue
date
Mon, 18 Mar 2019 14:58:06 GMT
connection
keep-alive
content-length
0
content-type
text/html; charset=UTF-8
Stream: 21     Transaction: 4

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+119.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+119.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+119.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
cache-control
no-cache
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
content-length
1168
accept
*/*
host
rp.tourtodaylaboratory.com
HeaderValue
date
Mon, 18 Mar 2019 14:58:16 GMT
content-length
0
connection
keep-alive
content-type
text/html; charset=UTF-8
Stream: 22     Transaction: 0

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+119.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+119.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+119.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
content-length
1184
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
cache-control
no-cache
host
rp.tourtodaylaboratory.com
accept
*/*
HeaderValue
date
Mon, 18 Mar 2019 14:58:16 GMT
content-length
0
content-type
text/html; charset=UTF-8
connection
keep-alive
Stream: 22     Transaction: 1

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+143.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+143.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+143.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
cache-control
no-cache
content-length
2448
host
rp.tourtodaylaboratory.com
accept
*/*
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
HeaderValue
content-type
text/html; charset=UTF-8
connection
keep-alive
date
Mon, 18 Mar 2019 14:58:40 GMT
content-length
0
Stream: 22     Transaction: 2

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+192.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+192.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+192.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
content-length
1152
cache-control
no-cache
accept
*/*
host
rp.tourtodaylaboratory.com
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
HeaderValue
content-length
0
date
Mon, 18 Mar 2019 14:59:29 GMT
content-type
text/html; charset=UTF-8
connection
keep-alive
Stream: 22     Transaction: 3

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+197.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+197.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+197.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
cache-control
no-cache
accept
*/*
content-length
2608
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
host
rp.tourtodaylaboratory.com
HeaderValue
date
Mon, 18 Mar 2019 14:59:34 GMT
connection
keep-alive
content-length
0
content-type
text/html; charset=UTF-8
Stream: 22     Transaction: 4

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+197.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+197.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+198.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
content-length
2672
cache-control
no-cache
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
accept
*/*
host
rp.tourtodaylaboratory.com
HeaderValue
content-length
0
date
Mon, 18 Mar 2019 14:59:34 GMT
content-type
text/html; charset=UTF-8
connection
keep-alive
Stream: 22     Transaction: 5

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+209.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+209.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+209.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
host
rp.tourtodaylaboratory.com
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
cache-control
no-cache
content-length
2672
accept
*/*
HeaderValue
content-length
0
connection
keep-alive
content-type
text/html; charset=UTF-8
date
Mon, 18 Mar 2019 14:59:46 GMT
Stream: 22     Transaction: 6

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+209.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+209.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+210.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
accept
*/*
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
cache-control
no-cache
host
rp.tourtodaylaboratory.com
content-length
2816
HeaderValue
date
Mon, 18 Mar 2019 14:59:47 GMT
content-length
0
content-type
text/html; charset=UTF-8
connection
keep-alive
Stream: 22     Transaction: 7

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+213.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+213.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+213.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
host
rp.tourtodaylaboratory.com
cache-control
no-cache
accept
*/*
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
content-length
3056
HeaderValue
content-type
text/html; charset=UTF-8
content-length
0
date
Mon, 18 Mar 2019 14:59:50 GMT
connection
keep-alive
Stream: 22     Transaction: 8

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+214.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+214.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+214.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
accept
*/*
cache-control
no-cache
content-length
3168
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
host
rp.tourtodaylaboratory.com
HeaderValue
connection
keep-alive
content-type
text/html; charset=UTF-8
date
Mon, 18 Mar 2019 14:59:51 GMT
content-length
0
Stream: 25     Transaction: 0

HEAD http://cdneu.tourtodaylaboratory.com:80/ofr/Bigiwigi/Bigiwigi_b.cis

Server IP146.185.27.45
Server Port80
Resp. Content: application/x-empty
Timestamp+192.0s
MethodHEAD
URL
http://cdneu.tourtodaylaboratory.com:80/ofr/Bigiwigi/Bigiwigi_b.cis
Request-
Timestamp+192.0s
Actual Encoding
Actual Content-typeapplication/x-empty
Response-
Timestamp+192.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
host
cdneu.tourtodaylaboratory.com
accept
*/*
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
cache-control
no-cache
content-length
0
connection
Keep-Alive
HeaderValue
x-amz-id-2
Zcju5nw/1AiKud8l2UVsVKHDqYqLPZleuDDXCVHke5dBhwvvKQt9AWLBqdh04yvxbxR4e+vaddk=
date
Mon, 18 Mar 2019 14:59:29 GMT
server
nginx/1.0.10
accept-ranges
bytes
x-amz-request-id
370AE032DDDD47C7
etag
"e5989d1439c99b2d8ea1b51a5214617a"
last-modified
Mon, 18 Mar 2019 14:41:05 GMT
content-length
308016
content-type
application/octet-stream
x-amz-version-id
qEDdouZiT0OiqM89tFxEMSXFgagEIvRk
connection
keep-alive
Stream: 26     Transaction: 0

HEAD http://cdneu.tourtodaylaboratory.com:80/ofr/Tavasat/Tavasat_18Jan19_m.cis

Server IP146.185.27.45
Server Port80
Resp. Content: application/x-empty
Timestamp+192.0s
MethodHEAD
URL
http://cdneu.tourtodaylaboratory.com:80/ofr/Tavasat/Tavasat_18Jan19_m.cis
Request-
Timestamp+192.0s
Actual Encoding
Actual Content-typeapplication/x-empty
Response-
Timestamp+192.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
cache-control
no-cache
content-length
0
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
connection
Keep-Alive
accept
*/*
host
cdneu.tourtodaylaboratory.com
HeaderValue
x-amz-meta-cb-modifiedtime
Fri, 18 Jan 2019 13:22:06 GMT
x-amz-request-id
BEB2864AA8885046
etag
"783fc7fa368a131a4bc589abd32aed8c"
x-amz-version-id
0yVbYO9nk4fcknZ4GSvZBnQZzP1zitNA
accept-ranges
bytes
x-amz-id-2
guaZVjqbTtz2lw7fBaArGmqp8930vlJWNTqYKNMQ2ec3ZyoLTA9zPxHFuPoZ6Jku2SCSviaptFk=
connection
keep-alive
last-modified
Fri, 18 Jan 2019 13:26:21 GMT
content-type
application/octet-stream
server
nginx/1.0.10
content-length
99344
date
Mon, 18 Mar 2019 14:59:29 GMT
Stream: 28     Transaction: 0

GET http://cdnus.tourtodaylaboratory.com:80/ofr/Bigiwigi/Bigiwigi_b.cis

Server IP199.115.112.67
Server Port80
Resp. Content: <unknown>
Timestamp+194.0s
MethodGET
URL
http://cdnus.tourtodaylaboratory.com:80/ofr/Bigiwigi/Bigiwigi_b.cis
Request-
Timestamp+194.0s
Actual Encoding
Actual Content-typeapplication/x-empty
Response-
Timestamp+194.0s
Actual Encoding
Actual Content-Type<unknown>
Artifact ID102
HeaderValue
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
connection
Keep-Alive
accept
*/*
host
cdnus.tourtodaylaboratory.com
HeaderValue
x-amz-id-2
BahRfu9u1h5AevAmVFG5vzAVEumDGucRkc7hC8fmSaGNdMch4txkorRe5OP1+zf+IMXI+EgdCws=
x-amz-request-id
4F3CCC987C7032CB
content-length
308016
date
Mon, 18 Mar 2019 14:59:31 GMT
etag
"e5989d1439c99b2d8ea1b51a5214617a"
content-type
application/octet-stream
connection
keep-alive
server
nginx/1.6.2
x-amz-version-id
qEDdouZiT0OiqM89tFxEMSXFgagEIvRk
last-modified
Mon, 18 Mar 2019 14:41:05 GMT
accept-ranges
bytes
Stream: 29     Transaction: 0

GET http://cdnus.tourtodaylaboratory.com:80/ofr/Tavasat/Tavasat_18Jan19_m.cis

Server IP199.115.112.67
Server Port80
Resp. Content: <unknown>
Timestamp+194.0s
MethodGET
URL
http://cdnus.tourtodaylaboratory.com:80/ofr/Tavasat/Tavasat_18Jan19_m.cis
Request-
Timestamp+194.0s
Actual Encoding
Actual Content-typeapplication/x-empty
Response-
Timestamp+194.0s
Actual Encoding
Actual Content-Type<unknown>
Artifact ID119
HeaderValue
host
cdnus.tourtodaylaboratory.com
connection
Keep-Alive
accept
*/*
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
HeaderValue
content-type
application/octet-stream
x-amz-request-id
666D1B400282DA62
date
Mon, 18 Mar 2019 14:59:31 GMT
content-length
99344
x-amz-version-id
0yVbYO9nk4fcknZ4GSvZBnQZzP1zitNA
x-amz-meta-cb-modifiedtime
Fri, 18 Jan 2019 13:22:06 GMT
connection
keep-alive
last-modified
Fri, 18 Jan 2019 13:26:21 GMT
accept-ranges
bytes
x-amz-id-2
Zf7IVvZgL+eiZw+y7rQjhAVb976VaTPgQPwKwHWwb5Y7ho7/WA2vDKarQP+rVv1H0wN/lkHDev0=
etag
"783fc7fa368a131a4bc589abd32aed8c"
server
nginx/1.6.2
Stream: 30     Transaction: 0

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+198.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+198.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+198.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
host
rp.tourtodaylaboratory.com
content-length
2640
cache-control
no-cache
accept
*/*
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
HeaderValue
connection
keep-alive
content-length
0
content-type
text/html; charset=UTF-8
date
Mon, 18 Mar 2019 14:59:35 GMT
Stream: 30     Transaction: 1

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+207.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+207.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+207.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
content-length
2256
cache-control
no-cache
host
rp.tourtodaylaboratory.com
accept
*/*
HeaderValue
date
Mon, 18 Mar 2019 14:59:44 GMT
connection
keep-alive
content-length
0
content-type
text/html; charset=UTF-8
Stream: 30     Transaction: 2

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+209.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+209.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+209.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
host
rp.tourtodaylaboratory.com
content-length
2656
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
accept
*/*
cache-control
no-cache
HeaderValue
content-type
text/html; charset=UTF-8
connection
keep-alive
date
Mon, 18 Mar 2019 14:59:46 GMT
content-length
0
Stream: 30     Transaction: 3

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+209.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+209.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+210.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
content-length
2688
host
rp.tourtodaylaboratory.com
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
accept
*/*
cache-control
no-cache
HeaderValue
connection
keep-alive
content-length
0
content-type
text/html; charset=UTF-8
date
Mon, 18 Mar 2019 14:59:47 GMT
Stream: 30     Transaction: 4

POST http://rp.tourtodaylaboratory.com:80/

Server IP52.7.205.46
Server Port80
Resp. Content: application/x-empty
Timestamp+213.0s
MethodPOST
URL
http://rp.tourtodaylaboratory.com:80/
Request-
Timestamp+213.0s
Actual Encoding
Actual Content-type<unknown>
Response-
Timestamp+213.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
host
rp.tourtodaylaboratory.com
accept
*/*
content-length
3216
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
cache-control
no-cache
HeaderValue
content-length
0
date
Mon, 18 Mar 2019 14:59:50 GMT
connection
keep-alive
content-type
text/html; charset=UTF-8
Stream: 34     Transaction: 0

GET http://www.bing.com:80/favicon.ico

Server IP204.79.197.200
Server Port80
Resp. Content: image/png
Timestamp+204.0s
MethodGET
URL
http://www.bing.com:80/favicon.ico
Request-
Timestamp+204.0s
Actual Encoding
Actual Content-typeapplication/x-empty
Response-
Timestamp+205.0s
Actual Encoding
Actual Content-Typeimage/png
Artifact ID91
HeaderValue
host
www.bing.com
accept-encoding
gzip, deflate
cookie
SRCHHPGUSR=CW=1024&CH=655&UTC=-300; _UR=D=1; ULC=T=11AE1|1:1
user-agent
Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
ua-cpu
AMD64
connection
Keep-Alive
accept
*/*
if-modified-since
Fri, 30 Mar 2018 00:30:02 GMT
HeaderValue
server
Microsoft-IIS/10.0
content-type
image/x-icon
cache-control
public, max-age=15552000
last-modified
Sat, 16 Mar 2019 17:15:25 GMT
content-length
237
x-msedge-ref
Ref A: 62263A9C395740279D94F2C5A2188E82 Ref B: NYCEDGE0920 Ref C: 2019-03-18T14:59:42Z
vary
Accept-Encoding
date
Mon, 18 Mar 2019 14:59:41 GMT
Stream: 39     Transaction: 0

POST http://www.google-analytics.com:80/collect

Server IP172.217.10.46
Server Port80
Resp. Content: image/gif
Timestamp+222.0s
MethodPOST
URL
http://www.google-analytics.com:80/collect
Request-
Timestamp+222.0s
Actual Encoding
Actual Content-typetext/plain
Response-
Timestamp+222.0s
Actual Encoding
Actual Content-Typeimage/gif
Artifact ID76
HeaderValue
connection
Keep-Alive
content-length
119
user-agent
Avast Microstub/2.1
host
www.google-analytics.com
HeaderValue
last-modified
Sun, 17 May 1998 03:00:00 GMT
access-control-allow-origin
*
content-type
image/gif
date
Mon, 18 Mar 2019 14:59:59 GMT
server
Golfe2
content-length
35
pragma
no-cache
cache-control
no-cache, no-store, must-revalidate
x-content-type-options
nosniff
expires
Fri, 01 Jan 1990 00:00:00 GMT
Stream: 39     Transaction: 1

POST http://www.google-analytics.com:80/collect

Server IP172.217.10.46
Server Port80
Resp. Content: image/gif
Timestamp+233.0s
MethodPOST
URL
http://www.google-analytics.com:80/collect
Request-
Timestamp+233.0s
Actual Encoding
Actual Content-typetext/plain
Response-
Timestamp+233.0s
Actual Encoding
Actual Content-Typeimage/gif
Artifact ID76
HeaderValue
host
www.google-analytics.com
content-length
122
connection
Keep-Alive
user-agent
Avast Microstub/2.1
HeaderValue
access-control-allow-origin
*
content-type
image/gif
cache-control
no-cache, no-store, must-revalidate
date
Mon, 18 Mar 2019 15:00:10 GMT
pragma
no-cache
last-modified
Sun, 17 May 1998 03:00:00 GMT
expires
Fri, 01 Jan 1990 00:00:00 GMT
x-content-type-options
nosniff
content-length
35
server
Golfe2
Stream: 40     Transaction: 0

POST http://v7event.stats.avast.com:80/cgi-bin/iavsevents.cgi

Server IP77.234.44.64
Server Port80
Resp. Content: application/x-empty
Timestamp+222.0s
MethodPOST
URL
http://v7event.stats.avast.com:80/cgi-bin/iavsevents.cgi
Request-
Timestamp+222.0s
Actual Encoding
Actual Content-typetext/plain
Response-
Timestamp+222.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
content-type
iavs4/stats
content-length
246
connection
Keep-Alive
user-agent
Avast Microstub/2.1
host
v7event.stats.avast.com
HeaderValue
date
Mon, 18 Mar 2019 14:59:59 GMT
server
nginx
connection
keep-alive
Stream: 40     Transaction: 1

POST http://v7event.stats.avast.com:80/cgi-bin/iavsevents.cgi

Server IP77.234.44.64
Server Port80
Resp. Content: application/x-empty
Timestamp+233.0s
MethodPOST
URL
http://v7event.stats.avast.com:80/cgi-bin/iavsevents.cgi
Request-
Timestamp+233.0s
Actual Encoding
Actual Content-typetext/plain
Response-
Timestamp+233.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
content-length
260
host
v7event.stats.avast.com
content-type
iavs4/stats
connection
Keep-Alive
user-agent
Avast Microstub/2.1
HeaderValue
connection
keep-alive
server
nginx
date
Mon, 18 Mar 2019 15:00:10 GMT
Stream: 42     Transaction: 0

GET http://iavs9x.u.avast.com:80/iavs9x/avast_free_antivirus_setup_online_x64.exe

Server IP72.22.185.200
Server Port80
Resp. Content: application/x-dosexec
Timestamp+222.0s
MethodGET
URL
http://iavs9x.u.avast.com:80/iavs9x/avast_free_antivirus_setup_online_x64.exe
Request-
Timestamp+222.0s
Actual Encoding
Actual Content-typeapplication/x-empty
Response-
Timestamp+223.0s
Actual Encoding
Actual Content-Typeapplication/x-dosexec
Artifact ID139
HeaderValue
connection
Keep-Alive
host
iavs9x.u.avast.com
user-agent
Avast Microstub/2.1
HeaderValue
content-length
8743392
access-control-allow-origin
*
date
Mon, 18 Mar 2019 15:00:00 GMT
x-cache-status
HIT
connection
keep-alive
content-type
application/octet-stream
last-modified
Mon, 11 Mar 2019 07:38:04 GMT
server
nginx
accept-ranges
bytes
etag
"5c86105c-8569e0"
expires
Mon, 18 Mar 2019 15:04:43 GMT
cache-control
max-age=283
Stream: 61     Transaction: 0

POST http://v7event.stats.avast.com:80/cgi-bin/iavsevents.cgi

Server IP77.234.44.64
Server Port80
Resp. Content: application/x-empty
Timestamp+244.0s
MethodPOST
URL
http://v7event.stats.avast.com:80/cgi-bin/iavsevents.cgi
Request-
Timestamp+244.0s
Actual Encoding
Actual Content-typetext/plain
Response-
Timestamp+244.0s
Actual Encoding
Actual Content-Typeapplication/x-empty
Artifact IDnot found
HeaderValue
connection
Keep-Alive
content-type
iavs4/stats
content-md5
7wP1yLtxy7L1RxxsKabx7Q==
content-length
388
user-agent
Avast SimpleHttp/3.0
host
v7event.stats.avast.com
HeaderValue
date
Mon, 18 Mar 2019 15:00:21 GMT
server
nginx
connection
keep-alive
Stream: 62     Transaction: 0

GET http://www.google-analytics.com:80/collect?aiid=mmm_irs_ppi_002_451_m&an=Free...0669-3&v=1

Server IP172.217.10.46
Server Port80
Resp. Content: image/gif
Timestamp+245.0s
MethodGET
URL
http://www.google-analytics.com:80/collect?aiid=mmm_irs_ppi_002_451_m&an=Free&av=19.3.4241&cd=stub-extended&cd3=Online&cid=43d7c2cf-2dd8-4588-a867-258113314a7c&dt=Installation&t=screenview&tid=UA-58120669-3&v=1
Request-
Timestamp+245.0s
Actual Encoding
Actual Content-typeapplication/x-empty
Response-
Timestamp+245.0s
Actual Encoding
Actual Content-Typeimage/gif
Artifact ID76
HeaderValue
connection
Keep-Alive
host
www.google-analytics.com
user-agent
Avast SFX/1.0
HeaderValue
x-content-type-options
nosniff
access-control-allow-origin
*
content-length
35
expires
Mon, 01 Jan 1990 00:00:00 GMT
server
Golfe2
pragma
no-cache
content-type
image/gif
date
Tue, 12 Mar 2019 05:47:52 GMT
cache-control
no-cache, no-store, must-revalidate
last-modified
Sun, 17 May 1998 03:00:00 GMT
age
551550
Stream: 114     Transaction: 0

GET http://k5854113.iavs9x.u.avast.com:80/iavs9x/servers.def.vpx

Server IP72.22.185.206
Server Port80
Resp. Content: text/plain
Timestamp+278.0s
MethodGET
URL
http://k5854113.iavs9x.u.avast.com:80/iavs9x/servers.def.vpx
Request-
Timestamp+278.0s
Actual Encoding
Actual Content-typeapplication/x-empty
Response-
Timestamp+278.0s
Actual Encoding
Actual Content-Typetext/plain
Artifact ID152
HeaderValue
host
k5854113.iavs9x.u.avast.com
user-agent
avast! Antivirus (instup)
accept
*/*
HeaderValue
last-modified
Tue, 20 Nov 2018 10:34:30 GMT
content-length
3333
server
nginx
x-cache-status
HIT
date
Mon, 18 Mar 2019 15:00:55 GMT
cache-control
max-age=27
access-control-allow-origin
*
expires
Mon, 18 Mar 2019 15:01:22 GMT
content-type
application/octet-stream
etag
"5bf3e336-d05"
accept-ranges
bytes
connection
keep-alive
Stream: 122     Transaction: 0

GET http://d4130079.iavs9x.u.avast.com:80/iavs9x/prod-pgm.vpx

Server IP72.22.185.206
Server Port80
Resp. Content: text/plain
Timestamp+282.0s
MethodGET
URL
http://d4130079.iavs9x.u.avast.com:80/iavs9x/prod-pgm.vpx
Request-
Timestamp+282.0s
Actual Encoding
Actual Content-typeapplication/x-empty
Response-
Timestamp+282.0s
Actual Encoding
Actual Content-Typetext/plain
Artifact ID148
HeaderValue
host
d4130079.iavs9x.u.avast.com
user-agent
avast! Antivirus (instup)
accept
*/*
HeaderValue
x-cache-status
HIT
server
nginx
content-length
606
last-modified
Mon, 11 Mar 2019 07:36:09 GMT
expires
Mon, 18 Mar 2019 15:01:19 GMT
date
Mon, 18 Mar 2019 15:00:59 GMT
connection
keep-alive
content-type
application/octet-stream
cache-control
max-age=20
access-control-allow-origin
*
accept-ranges
bytes
etag
"5c860fe9-25e"
Stream: 129     Transaction: 0

POST http://goquc.com:80/

Server IP54.225.213.54
Server Port80
Resp. Content: text/plain
Timestamp+285.0s
MethodPOST
URL
http://goquc.com:80/
Request-
Timestamp+285.0s
Actual Encoding
Actual Content-typetext/plain
Response-
Timestamp+285.0s
Actual Encoding
Actual Content-Typetext/plain
Artifact ID70
HeaderValue
host
goquc.com
accept
*/*
cache-control
no-cache
content-length
684
HeaderValue
content-length
256
connection
keep-alive
server
nginx
cache-control
post-check=0, pre-check=0
date
Mon, 18 Mar 2019 15:01:02 GMT
expires
Mon, 26 Jul 1997 05:00:00 GMT
content-type
text/plain;charset=UTF-8
pragma
no-cache
last-modified
Mon, 18 Mar 2019 15:01:02 GMT
cache-control
no-store, no-cache, must-revalidate
Stream: 131     Transaction: 0

GET http://d39ievd5spb5kl.cloudfront.net:80/3.28.3.64.dat

Server IP52.85.104.103
Server Port80
Resp. Content: text/plain
Timestamp+286.0s
MethodGET
URL
http://d39ievd5spb5kl.cloudfront.net:80/3.28.3.64.dat
Request-
Timestamp+286.0s
Actual Encoding
Actual Content-typeapplication/x-empty
Response-
Timestamp+286.0s
Actual Encoding
Actual Content-Typetext/plain
Artifact ID114
HeaderValue
accept
*/*
host
d39ievd5spb5kl.cloudfront.net
HeaderValue
x-amz-cf-id
_mYXPfjd8tYV3kbWBHq5tTb9xxxCMzTHmH888oP1MtG9yPXd5pfR4w==
last-modified
Thu, 30 Aug 2018 09:11:04 GMT
server
AmazonS3
accept-ranges
bytes
x-cache
RefreshHit from cloudfront
content-length
2793493
x-amz-version-id
hT4y1BMI02yXsnf1JCy1JK3Mhw4r9UBq
connection
keep-alive
via
1.1 59ffc306d7ea74f3da97a8bda9cff2e6.cloudfront.net (CloudFront)
date
Mon, 18 Mar 2019 08:01:46 GMT
content-type
application/octet-stream
etag
"4b9c07d2dfff7ade118dd1dab0b27185-1"
Stream: 135     Transaction: 0

GET http://d4130079.iavs9x.u.avast.com:80/iavs9x/avbugreport_x64_ais-941.vpx

Server IP72.22.185.206
Server Port80
Resp. Content: text/plain
Timestamp+289.0s
MethodGET
URL
http://d4130079.iavs9x.u.avast.com:80/iavs9x/avbugreport_x64_ais-941.vpx
Request-
Timestamp+289.0s
Actual Encoding
Actual Content-typeapplication/x-empty
Response-
Timestamp+289.0s
Actual Encoding
Actual Content-Typetext/plain
Artifact ID155
HeaderValue
user-agent
avast! Antivirus (instup)
host
d4130079.iavs9x.u.avast.com
accept
*/*
HeaderValue
date
Mon, 18 Mar 2019 15:01:06 GMT
accept-ranges
bytes
server
nginx
connection
keep-alive
last-modified
Mon, 11 Mar 2019 07:35:13 GMT
content-type
application/octet-stream
etag
"5c860fb1-d0164"
x-cache-status
REVALIDATED
content-length
852324
access-control-allow-origin
*
Stream: 149     Transaction: 0

GET http://d4130079.iavs9x.u.avast.com:80/iavs9x/avdump_x64_ais-941.vpx

Server IP72.22.185.206
Server Port80
Resp. Content: text/plain
Timestamp+300.0s
MethodGET
URL
http://d4130079.iavs9x.u.avast.com:80/iavs9x/avdump_x64_ais-941.vpx
Request-
Timestamp+300.0s
Actual Encoding
Actual Content-typeapplication/x-empty
Response-
Timestamp+300.0s
Actual Encoding
Actual Content-Typetext/plain
Artifact ID107
HeaderValue
host
d4130079.iavs9x.u.avast.com
accept
*/*
user-agent
avast! Antivirus (instup)
HeaderValue
x-cache-status
REVALIDATED
accept-ranges
bytes
date
Mon, 18 Mar 2019 15:01:17 GMT
content-type
application/octet-stream
access-control-allow-origin
*
content-length
367416
etag
"5c860fb1-59b38"
connection
keep-alive
server
nginx
last-modified
Mon, 11 Mar 2019 07:35:13 GMT
Stream: 153     Transaction: 0

GET http://d4130079.iavs9x.u.avast.com:80/iavs9x/avdump_x86_ais-941.vpx

Server IP72.22.185.206
Server Port80
Resp. Content: text/plain
Timestamp+307.0s
MethodGET
URL
http://d4130079.iavs9x.u.avast.com:80/iavs9x/avdump_x86_ais-941.vpx
Request-
Timestamp+307.0s
Actual Encoding
Actual Content-typeapplication/x-empty
Response-
Timestamp+307.0s
Actual Encoding
Actual Content-Typetext/plain
Artifact ID128
HeaderValue
user-agent
avast! Antivirus (instup)
host
d4130079.iavs9x.u.avast.com
accept
*/*
HeaderValue
connection
keep-alive
date
Mon, 18 Mar 2019 15:01:24 GMT
accept-ranges
bytes
content-length
324465
etag
"5c860fb2-4f371"
server
nginx
x-cache-status
REVALIDATED
access-control-allow-origin
*
last-modified
Mon, 11 Mar 2019 07:35:14 GMT
content-type
application/octet-stream
Stream: 163     Transaction: 0

GET http://d4130079.iavs9x.u.avast.com:80/iavs9x/offertool_x64_ais-941.vpx

Server IP72.22.185.206
Server Port80
Resp. Content: text/plain
Timestamp+315.0s
MethodGET
URL
http://d4130079.iavs9x.u.avast.com:80/iavs9x/offertool_x64_ais-941.vpx
Request-
Timestamp+315.0s
Actual Encoding
Actual Content-typeapplication/x-empty
Response-
Timestamp+315.0s
Actual Encoding
Actual Content-Typetext/plain
Artifact ID158
HeaderValue
accept
*/*
host
d4130079.iavs9x.u.avast.com
user-agent
avast! Antivirus (instup)
HeaderValue
etag
"5c860fd5-22c053"
accept-ranges
bytes
server
nginx
connection
keep-alive
access-control-allow-origin
*
last-modified
Mon, 11 Mar 2019 07:35:49 GMT
content-length
2277459
content-type
application/octet-stream
x-cache-status
HIT
date
Mon, 18 Mar 2019 15:01:32 GMT
Stream: 168     Transaction: 0

POST http://gubuh.com:80/

Server IP52.0.16.153
Server Port80
Resp. Content: <unknown>
Timestamp+328.0s
MethodPOST
URL
http://gubuh.com:80/
Request-
Timestamp+328.0s
Actual Encoding
Actual Content-typetext/plain
Response-
Timestamp+328.0s
Actual Encoding
Actual Content-Type<unknown>
Artifact ID112
HeaderValue
cache-control
no-cache
user-agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
content-length
4077
accept
*/*
host
gubuh.com
HeaderValue
connection
keep-alive
content-length
4
content-type
text/html; charset=UTF-8
date
Mon, 18 Mar 2019 15:01:45 GMT
Stream: 171     Transaction: 0

GET http://j4501229.iavs9x.u.avast.com:80/iavs9x/prod-pgm.vpx

Server IP72.22.185.206
Server Port80
Resp. Content: text/plain
Timestamp+340.0s
MethodGET
URL
http://j4501229.iavs9x.u.avast.com:80/iavs9x/prod-pgm.vpx
Request-
Timestamp+340.0s
Actual Encoding
Actual Content-typeapplication/x-empty
Response-
Timestamp+340.0s
Actual Encoding
Actual Content-Typetext/plain
Artifact ID148
HeaderValue
user-agent
avast! Antivirus (instup)
accept
*/*
host
j4501229.iavs9x.u.avast.com
HeaderValue
content-type
application/octet-stream
server
nginx
x-cache-status
HIT
last-modified
Mon, 11 Mar 2019 07:36:09 GMT
etag
"5c860fe9-25e"
cache-control
max-age=4
accept-ranges
bytes
connection
keep-alive
expires
Mon, 18 Mar 2019 15:02:01 GMT
content-length
606
date
Mon, 18 Mar 2019 15:01:57 GMT
access-control-allow-origin
*
Stream: 174     Transaction: 0

GET http://h1745978.vps18tiny.u.avcdn.net:80/vps18tiny/prod-vps.vpx

Server IP72.22.185.209
Server Port80
Resp. Content: text/plain
Timestamp+351.0s
MethodGET
URL
http://h1745978.vps18tiny.u.avcdn.net:80/vps18tiny/prod-vps.vpx
Request-
Timestamp+351.0s
Actual Encoding
Actual Content-typeapplication/x-empty
Response-
Timestamp+351.0s
Actual Encoding
Actual Content-Typetext/plain
Artifact ID145
HeaderValue
accept
*/*
host
h1745978.vps18tiny.u.avcdn.net
user-agent
avast! Antivirus (instup)
HeaderValue
expires
Mon, 18 Mar 2019 15:03:08 GMT
connection
keep-alive
x-cache-status
HIT
cache-control
max-age=60
etag
"5c8f4f13-153"
content-type
application/octet-stream
access-control-allow-origin
*
date
Mon, 18 Mar 2019 15:02:08 GMT
content-length
339
server
nginx
last-modified
Mon, 18 Mar 2019 07:56:03 GMT
accept-ranges
bytes

DNS Traffic

Stream: 6     Query: 20750

Query Type: A,  Query Data: offers.filezilla-project.org

TTL: -
Timestamp+64.587s
Query ID20750
Timestamp+64.587s
TypeA
Dataoffers.filezilla-project.org

Answers

Query IDTimestampTypeDataTTL
20750+64.665sCNAMEfilezilla-project.org18663
20750+64.665sA136.243.154.8618663
Stream: 8     Query: 53908

Query Type: A,  Query Data: rp.tourtodaylaboratory.com

TTL: -
Timestamp+74.308s
Query ID53908
Timestamp+74.308s
TypeA
Datarp.tourtodaylaboratory.com

Answers

Query IDTimestampTypeDataTTL
53908+74.389sA52.7.205.4660
53908+74.389sA34.197.157.14860
Stream: 10     Query: 53339

Query Type: A,  Query Data: os.tourtodaylaboratory.com

TTL: -
Timestamp+94.974s
Query ID53339
Timestamp+94.974s
TypeA
Dataos.tourtodaylaboratory.com

Answers

Query IDTimestampTypeDataTTL
53339+95.053sA52.36.172.18160
53339+95.053sA54.213.65.19360
53339+95.053sA52.40.83.660
Stream: 12     Query: 10939

Query Type: A,  Query Data: img.tourtodaylaboratory.com

TTL: -
Timestamp+103.192s
Query ID10939
Timestamp+103.192s
TypeA
Dataimg.tourtodaylaboratory.com

Answers

Query IDTimestampTypeDataTTL
10939+103.278sA46.166.187.5960
Stream: 19     Query: 63736

Query Type: A,  Query Data: cdneu.tourtodaylaboratory.com

TTL: -
Timestamp+104.452s
Query ID63736
Timestamp+104.452s
TypeA
Datacdneu.tourtodaylaboratory.com

Answers

Query IDTimestampTypeDataTTL
63736+104.539sA146.185.27.4560
Stream: 23     Query: 31434

Query Type: A,  Query Data: www.avast.com

TTL: -
Timestamp+150.608s
Query ID31434
Timestamp+150.608s
TypeA
Datawww.avast.com

Answers

Query IDTimestampTypeDataTTL
31434+150.687sCNAMEwww.avast.com.edgekey.net1449
31434+150.687sCNAMEe11018.dsca.akamaiedge.net12246
31434+150.687sA23.3.126.8820
Stream: 27     Query: 60974

Query Type: A,  Query Data: cdnus.tourtodaylaboratory.com

TTL: -
Timestamp+194.109s
Query ID60974
Timestamp+194.109s
TypeA
Datacdnus.tourtodaylaboratory.com

Answers

Query IDTimestampTypeDataTTL
60974+194.188sA199.115.112.6760
Stream: 33     Query: 33907

Query Type: A,  Query Data: www.bing.com

TTL: -
Timestamp+204.376s
Query ID33907
Timestamp+204.376s
TypeA
Datawww.bing.com

Answers

Query IDTimestampTypeDataTTL
33907+204.454sCNAMEdual-a-0001.a-msedge.net40
33907+204.454sCNAMEa-0001.a-afdentry.net.trafficmanager.net10
33907+204.454sA204.79.197.20039
33907+204.454sA13.107.21.20039
Stream: 37     Query: 15330

Query Type: A,  Query Data: v7event.stats.avast.com

TTL: -
Timestamp+221.921s
Query ID15330
Timestamp+221.921s
TypeA
Datav7event.stats.avast.com

Answers

Query IDTimestampTypeDataTTL
15330+222.0sCNAMEanalytics.ns1.ff.avast.com45
15330+222.0sCNAMEanalytics.ff.avast.com16
15330+222.0sA77.234.44.64128
15330+222.0sA77.234.44.63128
Stream: 38     Query: 53569

Query Type: A,  Query Data: www.google-analytics.com

TTL: -
Timestamp+222.167s
Query ID53569
Timestamp+222.167s
TypeA
Datawww.google-analytics.com

Answers

Query IDTimestampTypeDataTTL
53569+222.253sCNAMEwww-google-analytics.l.google.com19784
53569+222.253sA172.217.10.46300
Stream: 41     Query: 8037

Query Type: A,  Query Data: iavs9x.u.avast.com

TTL: -
Timestamp+222.504s
Query ID8037
Timestamp+222.504s
TypeA
Dataiavs9x.u.avast.com

Answers

Query IDTimestampTypeDataTTL
8037+222.583sCNAMEiavs9x4.u.avcdn.net.edgesuite.net5923
8037+222.583sCNAMEa117.d.akamai.net7259
8037+222.583sA72.22.185.20620
8037+222.583sA72.22.185.20020
Stream: 44     Query: 46640

Query Type: A,  Query Data: www.avast.com

TTL: -
Timestamp+224.696s
Query ID46640
Timestamp+224.696s
TypeA
Datawww.avast.com

Answers

Query IDTimestampTypeDataTTL
46640+224.775sCNAMEwww.avast.com.edgekey.net2372
46640+224.775sCNAMEe11018.dsca.akamaiedge.net12378
46640+224.775sA23.3.126.8820
Stream: 48     Query: 64120

Query Type: A,  Query Data: static3.avast.com

TTL: -
Timestamp+237.329s
Query ID64120
Timestamp+237.329s
TypeA
Datastatic3.avast.com

Answers

Query IDTimestampTypeDataTTL
64120+237.446sCNAMEstatic3.avast.com.edgekey.net1288
64120+237.446sCNAMEe13074.a.akamaiedge.net300
64120+237.446sA173.223.56.14020
Stream: 55     Query: 34115

Query Type: A,  Query Data: static.avast.com

TTL: -
Timestamp+240.861s
Query ID34115
Timestamp+240.861s
TypeA
Datastatic.avast.com

Answers

Query IDTimestampTypeDataTTL
34115+240.94sCNAMEavast.com.edgekey.net800
34115+240.94sCNAMEe13074.a.akamaiedge.net10318
34115+240.94sA173.223.56.14020
Stream: 56     Query: 50862

Query Type: A,  Query Data: www.googletagmanager.com

TTL: -
Timestamp+240.952s
Query ID50862
Timestamp+240.952s
TypeA
Datawww.googletagmanager.com

Answers

Query IDTimestampTypeDataTTL
50862+241.042sCNAMEwww-googletagmanager.l.google.com16195
50862+241.042sA172.217.3.104300
Stream: 63     Query: 50450

Query Type: A,  Query Data: update.filezilla-project.org

TTL: -
Timestamp+247.385s
Query ID50450
Timestamp+247.385s
TypeA
Dataupdate.filezilla-project.org

Answers

Query IDTimestampTypeDataTTL
50450+247.464sA136.243.154.1222353
Stream: 66     Query: 59093

Query Type: A,  Query Data: dl1.cdn.filezilla-project.org

TTL: -
Timestamp+249.924s
Query ID59093
Timestamp+249.924s
TypeA
Datadl1.cdn.filezilla-project.org

Answers

Query IDTimestampTypeDataTTL
59093+250.002sA195.201.43.13417714
Stream: 67     Query: 54365

Query Type: A,  Query Data: dev.visualwebsiteoptimizer.com

TTL: -
Timestamp+249.979s
Query ID54365
Timestamp+249.979s
TypeA
Datadev.visualwebsiteoptimizer.com

Answers

Query IDTimestampTypeDataTTL
54365+250.06sA169.54.251.164120
Stream: 73     Query: 19931

Query Type: A,  Query Data: shepherd.ff.avast.com

TTL: -
Timestamp+261.966s
Query ID19931
Timestamp+261.966s
TypeA
Datashepherd.ff.avast.com

Answers

Query IDTimestampTypeDataTTL
19931+262.044sCNAMEshepherd.ns1.ff.avast.com500
19931+262.044sA5.62.48.205130
19931+262.044sA77.234.42.107130
Stream: 74     Query: 20927

Query Type: AAAA,  Query Data: shepherd.ff.avast.com

TTL: 255
Timestamp+262.114s
Query ID20927
Timestamp+262.114s
TypeAAAA
Datashepherd.ff.avast.com

Answers

Query IDTimestampTypeDataTTL
20927+262.192sCNAMEshepherd.ns1.ff.avast.com175

Authoritative Records

TypeDataNameTTL
SOAdns1.p02.nsone.netns1.ff.avast.com255
Stream: 75     Query: 25321

Query Type: A,  Query Data: shepherd.ff.avast.com

TTL: -
Timestamp+262.568s
Query ID25321
Timestamp+262.568s
TypeA
Datashepherd.ff.avast.com

Answers

Query IDTimestampTypeDataTTL
25321+262.646sCNAMEshepherd.ns1.ff.avast.com3436
25321+262.646sA5.62.48.204207
25321+262.646sA5.62.48.205207
Stream: 76     Query: 25380

Query Type: A,  Query Data: shepherd.ff.avast.com

TTL: -
Timestamp+262.8s
Query ID25380
Timestamp+262.8s
TypeA
Datashepherd.ff.avast.com

Answers

Query IDTimestampTypeDataTTL
25380+262.878sCNAMEshepherd.ns1.ff.avast.com581
25380+262.878sA5.62.40.2135
25380+262.878sA5.62.40.20135
Stream: 80     Query: 29317

Query Type: A,  Query Data: www.googleadservices.com

TTL: -
Timestamp+265.197s
Query ID29317
Timestamp+265.197s
TypeA
Datawww.googleadservices.com

Answers

Query IDTimestampTypeDataTTL
29317+265.292sCNAMEpagead.l.doubleclick.net300
29317+265.292sA172.217.11.34300
Stream: 83     Query: 7366

Query Type: A,  Query Data: static.hotjar.com

TTL: -
Timestamp+266.072s
Query ID7366
Timestamp+266.072s
TypeA
Datastatic.hotjar.com

Answers

Query IDTimestampTypeDataTTL
7366+266.151sCNAMEstatic.hotjar.com.c.section.io2504
7366+266.151sCNAMEmap16-100.s.section.io114
7366+266.151sA147.75.77.25560
7366+266.151sA147.75.77.4360
7366+266.151sA147.75.77.22160
7366+266.151sA147.75.199.160
7366+266.151sA147.75.73.21360
7366+266.151sA147.75.78.12360
7366+266.151sA147.75.76.9360
Stream: 86     Query: 42965

Query Type: A,  Query Data: 6633083.fls.doubleclick.net

TTL: -
Timestamp+267.954s
Query ID42965
Timestamp+267.954s
TypeA
Data6633083.fls.doubleclick.net

Answers

Query IDTimestampTypeDataTTL
42965+268.041sCNAMEdart.l.doubleclick.net86400
42965+268.041sA172.217.10.38300
Stream: 89     Query: 46003

Query Type: A,  Query Data: pixel.mathtag.com

TTL: -
Timestamp+268.287s
Query ID46003
Timestamp+268.287s
TypeA
Datapixel.mathtag.com

Answers

Query IDTimestampTypeDataTTL
46003+268.368sCNAMEe6791.b.akamaiedge.net9945
46003+268.368sCNAMEpixel.mathtag.com.edgekey.net166
46003+268.368sA96.6.27.2020
Stream: 92     Query: 25713

Query Type: A,  Query Data: 6679503.fls.doubleclick.net

TTL: -
Timestamp+269.147s
Query ID25713
Timestamp+269.147s
TypeA
Data6679503.fls.doubleclick.net

Answers

Query IDTimestampTypeDataTTL
25713+269.233sCNAMEdart.l.doubleclick.net86400
25713+269.233sA172.217.10.38300
Stream: 95     Query: 54779

Query Type: A,  Query Data: bat.bing.com

TTL: -
Timestamp+270.864s
Query ID54779
Timestamp+270.864s
TypeA
Databat.bing.com

Answers

Query IDTimestampTypeDataTTL
54779+270.942sCNAMEbat-bing-com.a-0001.a-msedge.net2601
54779+270.942sCNAMEa-0001.a-msedge.net27
54779+270.942sA13.107.21.20040
54779+270.942sA204.79.197.20040
Stream: 98     Query: 3595

Query Type: A,  Query Data: mc.yandex.ru

TTL: -
Timestamp+272.397s
Query ID3595
Timestamp+272.397s
TypeA
Datamc.yandex.ru

Answers

Query IDTimestampTypeDataTTL
3595+272.475sA93.158.134.119197
3595+272.475sA77.88.21.119197
3595+272.475sA87.250.251.119197
3595+272.475sA87.250.250.119197
Stream: 101     Query: 61917

Query Type: A,  Query Data: ampcid.google.com

TTL: -
Timestamp+274.321s
Query ID61917
Timestamp+274.321s
TypeA
Dataampcid.google.com

Answers

Query IDTimestampTypeDataTTL
61917+274.408sA172.217.6.206300
Stream: 102     Query: 9370

Query Type: A,  Query Data: connect.facebook.net

TTL: -
Timestamp+274.366s
Query ID9370
Timestamp+274.366s
TypeA
Dataconnect.facebook.net

Answers

Query IDTimestampTypeDataTTL
9370+274.445sCNAMEscontent.xx.fbcdn.net1538
9370+274.445sA157.240.19.2660
Stream: 103     Query: 10494

Query Type: A,  Query Data: b1477563.iavs9x.u.avast.com

TTL: -
Timestamp+274.469s
Query ID10494
Timestamp+274.469s
TypeA
Datab1477563.iavs9x.u.avast.com

Answers

Query IDTimestampTypeDataTTL
10494+274.574sCNAMEa117.d.akamai.net21343
10494+274.574sCNAMEiavs9x4.u.avcdn.net.edgesuite.net7172
10494+274.574sA72.22.185.20619
10494+274.574sA72.22.185.20019
Stream: 103     Query: 20583

Query Type: A,  Query Data: g0679661.iavs9x.u.avast.com

TTL: -
Timestamp+274.648s
Query ID20583
Timestamp+274.648s
TypeA
Datag0679661.iavs9x.u.avast.com

Answers

Query IDTimestampTypeDataTTL
20583+274.739sCNAMEiavs9x4.u.avcdn.net.edgesuite.net5902
20583+274.739sCNAMEa117.d.akamai.net21343
20583+274.739sA72.22.185.20619
20583+274.739sA72.22.185.20019
Stream: 103     Query: 21203

Query Type: A,  Query Data: f3355109.iavs9x.u.avast.com

TTL: -
Timestamp+274.511s
Query ID21203
Timestamp+274.511s
TypeA
Dataf3355109.iavs9x.u.avast.com

Answers

Query IDTimestampTypeDataTTL
21203+274.615sCNAMEa117.d.akamai.net16830
21203+274.615sCNAMEiavs9x4.u.avcdn.net.edgesuite.net6739
21203+274.615sA72.22.185.20019
21203+274.615sA72.22.185.20619
Stream: 103     Query: 32495

Query Type: A,  Query Data: s-iavs9x.avcdn.net

TTL: -
Timestamp+274.685s
Query ID32495
Timestamp+274.685s
TypeA
Datas-iavs9x.avcdn.net

Answers

Query IDTimestampTypeDataTTL
32495+274.788sCNAMEe9229.dscd.akamaiedge.net20111
32495+274.788sCNAMEfallbackupdates.avcdn.net.edgekey.net2849
32495+274.788sA184.29.85.13919
Stream: 103     Query: 45279

Query Type: A,  Query Data: k5854113.iavs9x.u.avast.com

TTL: -
Timestamp+274.666s
Query ID45279
Timestamp+274.666s
TypeA
Datak5854113.iavs9x.u.avast.com

Answers

Query IDTimestampTypeDataTTL
45279+274.758sCNAMEiavs9x4.u.avcdn.net.edgesuite.net6620
45279+274.758sCNAMEa117.d.akamai.net21343
45279+274.758sA72.22.185.20619
45279+274.758sA72.22.185.20019
Stream: 103     Query: 64191

Query Type: A,  Query Data: d4130079.iavs9x.u.avast.com

TTL: -
Timestamp+274.489s
Query ID64191
Timestamp+274.489s
TypeA
Datad4130079.iavs9x.u.avast.com

Answers

Query IDTimestampTypeDataTTL
64191+274.592sCNAMEiavs9x4.u.avcdn.net.edgesuite.net4967
64191+274.592sCNAMEa117.d.akamai.net18801
64191+274.592sA72.22.185.20619
64191+274.592sA72.22.185.20019
Stream: 107     Query: 16816

Query Type: A,  Query Data: amplify.outbrain.com

TTL: -
Timestamp+275.225s
Query ID16816
Timestamp+275.225s
TypeA
Dataamplify.outbrain.com

Answers

Query IDTimestampTypeDataTTL
16816+275.305sCNAMEe10883.g.akamaiedge.net7162
16816+275.305sCNAMEwildcard.outbrain.com.edgekey.net263
16816+275.305sA69.192.110.320
Stream: 110     Query: 19284

Query Type: AAAA,  Query Data: d4130079.iavs9x.u.avast.com

TTL: 335
Timestamp+276.051s
Query ID19284
Timestamp+276.051s
TypeAAAA
Datad4130079.iavs9x.u.avast.com

Answers

Query IDTimestampTypeDataTTL
19284+276.127sCNAMEa117.d.akamai.net21100
19284+276.127sCNAMEiavs9x4.u.avcdn.net.edgesuite.net5285

Authoritative Records

TypeDataNameTTL
SOAn0d.akamai.netd.akamai.net335
Stream: 110     Query: 24158

Query Type: AAAA,  Query Data: b1477563.iavs9x.u.avast.com

TTL: 335
Timestamp+276.032s
Query ID24158
Timestamp+276.032s
TypeAAAA
Datab1477563.iavs9x.u.avast.com

Answers

Query IDTimestampTypeDataTTL
24158+276.109sCNAMEa117.d.akamai.net18877
24158+276.109sCNAMEiavs9x4.u.avcdn.net.edgesuite.net5005

Authoritative Records

TypeDataNameTTL
SOAn0d.akamai.netd.akamai.net335
Stream: 110     Query: 36433

Query Type: AAAA,  Query Data: s-iavs9x.avcdn.net

TTL: -
Timestamp+276.169s
Query ID36433
Timestamp+276.169s
TypeAAAA
Datas-iavs9x.avcdn.net

Answers

Query IDTimestampTypeDataTTL
36433+276.27sAAAA2600:141b:5000:396::240d19
36433+276.27sAAAA2600:141b:5000:3a7::240d19
36433+276.27sCNAMEfallbackupdates.avcdn.net.edgekey.net3129
36433+276.27sCNAMEe9229.dscd.akamaiedge.net20906
Stream: 110     Query: 41569

Query Type: AAAA,  Query Data: k5854113.iavs9x.u.avast.com

TTL: 335
Timestamp+276.143s
Query ID41569
Timestamp+276.143s
TypeAAAA
Datak5854113.iavs9x.u.avast.com

Answers

Query IDTimestampTypeDataTTL
41569+276.22sCNAMEiavs9x4.u.avcdn.net.edgesuite.net5612
41569+276.22sCNAMEa117.d.akamai.net21100

Authoritative Records

TypeDataNameTTL
SOAn0d.akamai.netd.akamai.net335
Stream: 110     Query: 46988

Query Type: AAAA,  Query Data: g0679661.iavs9x.u.avast.com

TTL: 335
Timestamp+276.088s
Query ID46988
Timestamp+276.088s
TypeAAAA
Datag0679661.iavs9x.u.avast.com

Answers

Query IDTimestampTypeDataTTL
46988+276.165sCNAMEiavs9x4.u.avcdn.net.edgesuite.net6314
46988+276.165sCNAMEa117.d.akamai.net18877

Authoritative Records

TypeDataNameTTL
SOAn0d.akamai.netd.akamai.net335
Stream: 110     Query: 55531

Query Type: AAAA,  Query Data: f3355109.iavs9x.u.avast.com

TTL: 335
Timestamp+276.07s
Query ID55531
Timestamp+276.07s
TypeAAAA
Dataf3355109.iavs9x.u.avast.com

Answers

Query IDTimestampTypeDataTTL
55531+276.147sCNAMEa117.d.akamai.net21100
55531+276.147sCNAMEiavs9x4.u.avcdn.net.edgesuite.net6420

Authoritative Records

TypeDataNameTTL
SOAn0d.akamai.netd.akamai.net335
Stream: 111     Query: 21697

Query Type: A,  Query Data: action.dstillery.com

TTL: -
Timestamp+276.374s
Query ID21697
Timestamp+276.374s
TypeA
Dataaction.dstillery.com

Answers

Query IDTimestampTypeDataTTL
21697+276.453sCNAMEaction.media6degrees.com.cdn.cloudflare.net744
21697+276.453sA38.126.130.20213
21697+276.453sA204.2.197.20213
Stream: 115     Query: 20476

Query Type: A,  Query Data: googleads.g.doubleclick.net

TTL: -
Timestamp+280.619s
Query ID20476
Timestamp+280.619s
TypeA
Datagoogleads.g.doubleclick.net

Answers

Query IDTimestampTypeDataTTL
20476+280.705sCNAMEpagead46.l.doubleclick.net300
20476+280.705sA172.217.10.66300
Stream: 119     Query: 42887

Query Type: A,  Query Data: script.hotjar.com

TTL: -
Timestamp+281.334s
Query ID42887
Timestamp+281.334s
TypeA
Datascript.hotjar.com

Answers

Query IDTimestampTypeDataTTL
42887+281.412sCNAMEmap16-100.s.section.io98
42887+281.412sCNAMEscript.hotjar.com.c.section.io767
42887+281.412sA147.75.78.12360
42887+281.412sA147.75.77.4360
42887+281.412sA147.75.73.21360
42887+281.412sA147.75.77.25560
42887+281.412sA147.75.199.160
42887+281.412sA147.75.77.22160
42887+281.412sA147.75.76.9360
Stream: 123     Query: 31042

Query Type: A,  Query Data: action.media6degrees.com

TTL: -
Timestamp+283.402s
Query ID31042
Timestamp+283.402s
TypeA
Dataaction.media6degrees.com

Answers

Query IDTimestampTypeDataTTL
31042+283.48sCNAMEaction.media6degrees.com.cdn.cloudflare.net807
31042+283.48sA204.2.197.20214
31042+283.48sA38.126.130.20214
Stream: 126     Query: 49087

Query Type: A,  Query Data: goquc.com

TTL: -
Timestamp+284.007s
Query ID49087
Timestamp+284.007s
TypeA
Datagoquc.com

Answers

Query IDTimestampTypeDataTTL
49087+284.204sA54.235.185.11260
49087+284.204sA54.225.213.5460
Stream: 130     Query: 22945

Query Type: A,  Query Data: d39ievd5spb5kl.cloudfront.net

TTL: -
Timestamp+286.113s
Query ID22945
Timestamp+286.113s
TypeA
Datad39ievd5spb5kl.cloudfront.net

Answers

Query IDTimestampTypeDataTTL
22945+286.198sA52.85.104.24860
22945+286.198sA52.85.104.13960
22945+286.198sA52.85.104.14960
22945+286.198sA52.85.104.10360
Stream: 132     Query: 25565

Query Type: A,  Query Data: tr.outbrain.com

TTL: -
Timestamp+287.99s
Query ID25565
Timestamp+287.99s
TypeA
Datatr.outbrain.com

Answers

Query IDTimestampTypeDataTTL
25565+288.068sCNAMEprod.outbrain.map.fastlylb.net332
25565+288.068sA151.101.2.225
25565+288.068sA151.101.130.225
25565+288.068sA151.101.66.225
25565+288.068sA151.101.194.225
Stream: 136     Query: 54072

Query Type: A,  Query Data: amplifypixel.outbrain.com

TTL: -
Timestamp+289.942s
Query ID54072
Timestamp+289.942s
TypeA
Dataamplifypixel.outbrain.com

Answers

Query IDTimestampTypeDataTTL
54072+290.02sCNAMEalldcs.outbrain.org205
54072+290.02sCNAMEnydc1.outbrain.org162
54072+290.02sA64.202.112.19199
Stream: 139     Query: 42315

Query Type: A,  Query Data: www.google.com

TTL: -
Timestamp+292.851s
Query ID42315
Timestamp+292.851s
TypeA
Datawww.google.com

Answers

Query IDTimestampTypeDataTTL
42315+292.938sA172.217.10.100300
Stream: 143     Query: 11293

Query Type: A,  Query Data: vars.hotjar.com

TTL: -
Timestamp+296.753s
Query ID11293
Timestamp+296.753s
TypeA
Datavars.hotjar.com

Answers

Query IDTimestampTypeDataTTL
11293+296.944sCNAMEmap16-100.s.section.io14
11293+296.944sCNAMEvars.hotjar.com.c.section.io1434
11293+296.944sA147.75.73.21329
11293+296.944sA147.75.77.22129
11293+296.944sA147.75.77.4329
11293+296.944sA147.75.199.129
11293+296.944sA147.75.77.25529
11293+296.944sA147.75.78.12329
11293+296.944sA147.75.76.9329
Stream: 146     Query: 31282

Query Type: A,  Query Data: www.facebook.com

TTL: -
Timestamp+298.999s
Query ID31282
Timestamp+298.999s
TypeA
Datawww.facebook.com

Answers

Query IDTimestampTypeDataTTL
31282+299.078sCNAMEstar-mini.c10r.facebook.com3244
31282+299.078sA31.13.93.3560
Stream: 150     Query: 18641

Query Type: A,  Query Data: adservice.google.com

TTL: -
Timestamp+302.57s
Query ID18641
Timestamp+302.57s
TypeA
Dataadservice.google.com

Answers

Query IDTimestampTypeDataTTL
18641+302.656sCNAMEpagead46.l.doubleclick.net300
18641+302.656sA172.217.10.348
Stream: 154     Query: 15002

Query Type: A,  Query Data: a.tribalfusion.com

TTL: -
Timestamp+311.223s
Query ID15002
Timestamp+311.223s
TypeA
Dataa.tribalfusion.com

Answers

Query IDTimestampTypeDataTTL
15002+311.437sCNAMEa-lb.tribalfusion.com.akadns.net334970
15002+311.437sCNAMEa-scl1.tribalfusion.com.akadns.net300
15002+311.437sA204.11.109.68300
15002+311.437sA204.11.110.63300
15002+311.437sA204.11.109.65300
15002+311.437sA204.11.110.61300
15002+311.437sA204.11.109.66300
15002+311.437sA204.11.109.67300
15002+311.437sA204.11.110.62300
15002+311.437sA204.11.110.64300
Stream: 157     Query: 30477

Query Type: A,  Query Data: stats.g.doubleclick.net

TTL: -
Timestamp+312.38s
Query ID30477
Timestamp+312.38s
TypeA
Datastats.g.doubleclick.net

Answers

Query IDTimestampTypeDataTTL
30477+312.47sCNAMEstats.l.doubleclick.net19170
30477+312.47sA172.217.197.155300
30477+312.47sA172.217.197.157300
30477+312.47sA172.217.197.154300
30477+312.47sA172.217.197.156300
Stream: 160     Query: 20071

Query Type: A,  Query Data: cm.g.doubleclick.net

TTL: -
Timestamp+315.294s
Query ID20071
Timestamp+315.294s
TypeA
Datacm.g.doubleclick.net

Answers

Query IDTimestampTypeDataTTL
20071+315.385sCNAMEpagead.l.doubleclick.net13959
20071+315.385sA172.217.10.66300
Stream: 164     Query: 45714

Query Type: A,  Query Data: t.av.st

TTL: -
Timestamp+322.76s
Query ID45714
Timestamp+322.76s
TypeA
Datat.av.st

Answers

Query IDTimestampTypeDataTTL
45714+322.866sCNAMEe16778.a.akamaiedge.net5597
45714+322.866sCNAMEt.av.st-v1.edgekey.net600
45714+322.866sA23.5.225.24920
Stream: 167     Query: 14246

Query Type: A,  Query Data: gubuh.com

TTL: -
Timestamp+328.319s
Query ID14246
Timestamp+328.319s
TypeA
Datagubuh.com

Answers

Query IDTimestampTypeDataTTL
14246+328.404sA52.44.131.10560
14246+328.404sA34.200.58.16260
14246+328.404sA54.210.195.7060
14246+328.404sA52.0.16.15360
Stream: 169     Query: 19430

Query Type: A,  Query Data: s-iavs9x.avcdn.net

TTL: -
Timestamp+336.552s
Query ID19430
Timestamp+336.552s
TypeA
Datas-iavs9x.avcdn.net

Answers

Query IDTimestampTypeDataTTL
19430+336.654sCNAMEfallbackupdates.avcdn.net.edgekey.net2304
19430+336.654sCNAMEe9229.dscd.akamaiedge.net21350
19430+336.654sA184.29.85.13919
Stream: 169     Query: 23013

Query Type: A,  Query Data: j4501229.iavs9x.u.avast.com

TTL: -
Timestamp+336.42s
Query ID23013
Timestamp+336.42s
TypeA
Dataj4501229.iavs9x.u.avast.com

Answers

Query IDTimestampTypeDataTTL
23013+336.511sCNAMEa117.d.akamai.net21089
23013+336.511sCNAMEiavs9x4.u.avcdn.net.edgesuite.net7092
23013+336.511sA72.22.185.20619
23013+336.511sA72.22.185.20019
Stream: 169     Query: 34696

Query Type: A,  Query Data: k5854113.iavs9x.u.avast.com

TTL: -
Timestamp+336.437s
Query ID34696
Timestamp+336.437s
TypeA
Datak5854113.iavs9x.u.avast.com

Answers

Query IDTimestampTypeDataTTL
34696+336.539sCNAMEa117.d.akamai.net20778
34696+336.539sCNAMEiavs9x4.u.avcdn.net.edgesuite.net4681
34696+336.539sA72.22.185.20619
34696+336.539sA72.22.185.20019
Stream: 169     Query: 51351

Query Type: A,  Query Data: b4380882.iavs9x.u.avast.com

TTL: -
Timestamp+336.404s
Query ID51351
Timestamp+336.404s
TypeA
Datab4380882.iavs9x.u.avast.com

Answers

Query IDTimestampTypeDataTTL
51351+336.507sCNAMEiavs9x4.u.avcdn.net.edgesuite.net6898
51351+336.507sCNAMEa117.d.akamai.net21089
51351+336.507sA72.22.185.20019
51351+336.507sA72.22.185.20619
Stream: 169     Query: 53853

Query Type: A,  Query Data: v6831430.iavs9x.u.avast.com

TTL: -
Timestamp+336.569s
Query ID53853
Timestamp+336.569s
TypeA
Datav6831430.iavs9x.u.avast.com

Answers

Query IDTimestampTypeDataTTL
53853+336.674sCNAMEa117.d.akamai.net21281
53853+336.674sCNAMEiavs9x4.u.avcdn.net.edgesuite.net6658
53853+336.674sA72.22.185.20019
53853+336.674sA72.22.185.20619
Stream: 169     Query: 54642

Query Type: A,  Query Data: x5026866.iavs9x.u.avast.com

TTL: -
Timestamp+336.586s
Query ID54642
Timestamp+336.586s
TypeA
Datax5026866.iavs9x.u.avast.com

Answers

Query IDTimestampTypeDataTTL
54642+336.678sCNAMEiavs9x4.u.avcdn.net.edgesuite.net6389
54642+336.678sCNAMEa117.d.akamai.net21089
54642+336.678sA72.22.185.20019
54642+336.678sA72.22.185.20619
Stream: 170     Query: 25277

Query Type: AAAA,  Query Data: j4501229.iavs9x.u.avast.com

TTL: 804
Timestamp+338.007s
Query ID25277
Timestamp+338.007s
TypeAAAA
Dataj4501229.iavs9x.u.avast.com

Answers

Query IDTimestampTypeDataTTL
25277+338.159sCNAMEa117.d.akamai.net9727
25277+338.159sCNAMEiavs9x4.u.avcdn.net.edgesuite.net5841

Authoritative Records

TypeDataNameTTL
SOAn0d.akamai.netd.akamai.net804
Stream: 170     Query: 29929

Query Type: AAAA,  Query Data: s-iavs9x.avcdn.net

TTL: -
Timestamp+338.14s
Query ID29929
Timestamp+338.14s
TypeAAAA
Datas-iavs9x.avcdn.net

Answers

Query IDTimestampTypeDataTTL
29929+338.303sAAAA2600:141b:5000:3a7::240d19
29929+338.303sAAAA2600:141b:5000:396::240d19
29929+338.303sCNAMEe9229.dscd.akamaiedge.net6306
29929+338.303sCNAMEfallbackupdates.avcdn.net.edgekey.net3031
Stream: 170     Query: 34626

Query Type: AAAA,  Query Data: v6831430.iavs9x.u.avast.com

TTL: 804
Timestamp+338.157s
Query ID34626
Timestamp+338.157s
TypeAAAA
Datav6831430.iavs9x.u.avast.com

Answers

Query IDTimestampTypeDataTTL
34626+338.235sCNAMEa117.d.akamai.net20254
34626+338.235sCNAMEiavs9x4.u.avcdn.net.edgesuite.net6762

Authoritative Records

TypeDataNameTTL
SOAn0d.akamai.netd.akamai.net804
Stream: 170     Query: 34941

Query Type: AAAA,  Query Data: b4380882.iavs9x.u.avast.com

TTL: 804
Timestamp+337.99s
Query ID34941
Timestamp+337.99s
TypeAAAA
Datab4380882.iavs9x.u.avast.com

Answers

Query IDTimestampTypeDataTTL
34941+338.067sCNAMEa117.d.akamai.net8717
34941+338.067sCNAMEiavs9x4.u.avcdn.net.edgesuite.net5664

Authoritative Records

TypeDataNameTTL
SOAn0d.akamai.netd.akamai.net804
Stream: 170     Query: 47079

Query Type: AAAA,  Query Data: x5026866.iavs9x.u.avast.com

TTL: 804
Timestamp+338.175s
Query ID47079
Timestamp+338.175s
TypeAAAA
Datax5026866.iavs9x.u.avast.com

Answers

Query IDTimestampTypeDataTTL
47079+338.253sCNAMEa117.d.akamai.net20049
47079+338.253sCNAMEiavs9x4.u.avcdn.net.edgesuite.net5781

Authoritative Records

TypeDataNameTTL
SOAn0d.akamai.netd.akamai.net804
Stream: 170     Query: 63156

Query Type: AAAA,  Query Data: k5854113.iavs9x.u.avast.com

TTL: 804
Timestamp+338.025s
Query ID63156
Timestamp+338.025s
TypeAAAA
Datak5854113.iavs9x.u.avast.com

Answers

Query IDTimestampTypeDataTTL
63156+338.102sCNAMEa117.d.akamai.net10354
63156+338.102sCNAMEiavs9x4.u.avcdn.net.edgesuite.net6355

Authoritative Records

TypeDataNameTTL
SOAn0d.akamai.netd.akamai.net804
Stream: 172     Query: 28297

Query Type: A,  Query Data: k5854113.vps18tiny.u.avcdn.net

TTL: -
Timestamp+345.455s
Query ID28297
Timestamp+345.455s
TypeA
Datak5854113.vps18tiny.u.avcdn.net

Answers

Query IDTimestampTypeDataTTL
28297+345.547sCNAMEu4.avcdn.net.edgesuite.net6903
28297+345.547sCNAMEa27.d.akamai.net16374
28297+345.547sA72.22.185.20819
28297+345.547sA72.22.185.20919
Stream: 172     Query: 31461

Query Type: A,  Query Data: b4380882.vps18tiny.u.avcdn.net

TTL: -
Timestamp+345.309s
Query ID31461
Timestamp+345.309s
TypeA
Datab4380882.vps18tiny.u.avcdn.net

Answers

Query IDTimestampTypeDataTTL
31461+345.415sCNAMEu4.avcdn.net.edgesuite.net6747
31461+345.415sCNAMEa27.d.akamai.net16374
31461+345.415sA72.22.185.20819
31461+345.415sA72.22.185.20919
Stream: 172     Query: 40956

Query Type: A,  Query Data: h1745978.vps18tiny.u.avcdn.net

TTL: -
Timestamp+345.437s
Query ID40956
Timestamp+345.437s
TypeA
Datah1745978.vps18tiny.u.avcdn.net

Answers

Query IDTimestampTypeDataTTL
40956+345.529sCNAMEa27.d.akamai.net16374
40956+345.529sCNAMEu4.avcdn.net.edgesuite.net6045
40956+345.529sA72.22.185.20919
40956+345.529sA72.22.185.20819
Stream: 172     Query: 42146

Query Type: A,  Query Data: m5972635.vps18tiny.u.avcdn.net

TTL: -
Timestamp+345.472s
Query ID42146
Timestamp+345.472s
TypeA
Datam5972635.vps18tiny.u.avcdn.net

Answers

Query IDTimestampTypeDataTTL
42146+345.563sCNAMEa27.d.akamai.net21420
42146+345.563sCNAMEu4.avcdn.net.edgesuite.net5759
42146+345.563sA72.22.185.20919
42146+345.563sA72.22.185.20819
Stream: 172     Query: 56676

Query Type: A,  Query Data: g5569634.vps18tiny.u.avcdn.net

TTL: -
Timestamp+345.42s
Query ID56676
Timestamp+345.42s
TypeA
Datag5569634.vps18tiny.u.avcdn.net

Answers

Query IDTimestampTypeDataTTL
56676+345.524sCNAMEa27.d.akamai.net21420
56676+345.524sCNAMEu4.avcdn.net.edgesuite.net7121
56676+345.524sA72.22.185.20919
56676+345.524sA72.22.185.20819
Stream: 172     Query: 58186

Query Type: A,  Query Data: s-vps18tiny.avcdn.net

TTL: -
Timestamp+345.491s
Query ID58186
Timestamp+345.491s
TypeA
Datas-vps18tiny.avcdn.net

Answers

Query IDTimestampTypeDataTTL
58186+345.592sCNAMEfallbackupdates.avcdn.net.edgekey.net2903
58186+345.592sCNAMEe9229.dscd.akamaiedge.net5045
58186+345.592sA184.29.85.13919
Stream: 173     Query: 12994

Query Type: AAAA,  Query Data: h1745978.vps18tiny.u.avcdn.net

TTL: 790
Timestamp+347.452s
Query ID12994
Timestamp+347.452s
TypeAAAA
Datah1745978.vps18tiny.u.avcdn.net

Answers

Query IDTimestampTypeDataTTL
12994+347.542sCNAMEa27.d.akamai.net19804
12994+347.542sCNAMEu4.avcdn.net.edgesuite.net6068

Authoritative Records

TypeDataNameTTL
SOAn0d.akamai.netd.akamai.net790
Stream: 173     Query: 32895

Query Type: AAAA,  Query Data: k5854113.vps18tiny.u.avcdn.net

TTL: 790
Timestamp+347.539s
Query ID32895
Timestamp+347.539s
TypeAAAA
Datak5854113.vps18tiny.u.avcdn.net

Answers

Query IDTimestampTypeDataTTL
32895+347.63sCNAMEu4.avcdn.net.edgesuite.net6959
32895+347.63sCNAMEa27.d.akamai.net12875

Authoritative Records

TypeDataNameTTL
SOAn0d.akamai.netd.akamai.net790
Stream: 173     Query: 41072

Query Type: AAAA,  Query Data: s-vps18tiny.avcdn.net

TTL: -
Timestamp+347.576s
Query ID41072
Timestamp+347.576s
TypeAAAA
Datas-vps18tiny.avcdn.net

Answers

Query IDTimestampTypeDataTTL
41072+347.68sAAAA2600:141b:5000:3a7::240d19
41072+347.68sAAAA2600:141b:5000:396::240d19
41072+347.68sCNAMEfallbackupdates.avcdn.net.edgekey.net3319
41072+347.68sCNAMEe9229.dscd.akamaiedge.net11087
Stream: 173     Query: 49130

Query Type: AAAA,  Query Data: m5972635.vps18tiny.u.avcdn.net

TTL: 790
Timestamp+347.559s
Query ID49130
Timestamp+347.559s
TypeAAAA
Datam5972635.vps18tiny.u.avcdn.net

Answers

Query IDTimestampTypeDataTTL
49130+347.65sCNAMEa27.d.akamai.net19648
49130+347.65sCNAMEu4.avcdn.net.edgesuite.net6398

Authoritative Records

TypeDataNameTTL
SOAn0d.akamai.netd.akamai.net790
Stream: 173     Query: 61645

Query Type: AAAA,  Query Data: b4380882.vps18tiny.u.avcdn.net

TTL: 790
Timestamp+347.376s
Query ID61645
Timestamp+347.376s
TypeAAAA
Datab4380882.vps18tiny.u.avcdn.net

Answers

Query IDTimestampTypeDataTTL
61645+347.483sCNAMEu4.avcdn.net.edgesuite.net7199
61645+347.483sCNAMEa27.d.akamai.net12875

Authoritative Records

TypeDataNameTTL
SOAn0d.akamai.netd.akamai.net790
Stream: 173     Query: 62332

Query Type: AAAA,  Query Data: g5569634.vps18tiny.u.avcdn.net

TTL: 444
Timestamp+347.395s
Query ID62332
Timestamp+347.395s
TypeAAAA
Datag5569634.vps18tiny.u.avcdn.net

Answers

Query IDTimestampTypeDataTTL
62332+347.472sCNAMEa27.d.akamai.net21007
62332+347.472sCNAMEu4.avcdn.net.edgesuite.net6914

Authoritative Records

TypeDataNameTTL
SOAn0d.akamai.netd.akamai.net444

TCP/IP Streams

Network Stream: 0     

Src. IP 0.0.0.0
Src. Port 68
Dest. IP 255.255.255.255
Dest. Port 67
Transport UDP
Artifacts 0
Packets 2
Bytes 656
Timestamp +25.818s
IP Reverse Lookup-
IP ASN-
IP Geo Location

Network Stream: 1     (DHCP)

Src. IP 192.168.1.25
Src. Port 68
Dest. IP 192.168.1.1
Dest. Port 67
Transport UDP
Artifacts 0
Packets 2
Bytes 664
Timestamp +25.819s
IP Reverse Lookup-
IP ASN-
IP Geo Location

Network Stream: 2     

Src. IP 192.168.1.25
Src. Port 137
Dest. IP 192.168.1.255
Dest. Port 137
Transport UDP
Artifacts 0
Packets 30
Bytes 2772
Timestamp +25.925s
IP Reverse Lookup-
IP ASN-
IP Geo Location

Network Stream: 3     

Src. IP 192.168.1.25
Src. Port 68
Dest. IP 255.255.255.255
Dest. Port 67
Transport UDP
Artifacts 0
Packets 1
Bytes 328
Timestamp +29.126s
IP Reverse Lookup-
IP ASN-
IP Geo Location

Network Stream: 4     (DHCP)

Src. IP 255.255.255.255
Src. Port 68
Dest. IP 192.168.1.1
Dest. Port 67
Transport UDP
Artifacts 0
Packets 1
Bytes 308
Timestamp +29.126s
IP Reverse Lookup-
IP ASN-
IP Geo Location

Network Stream: 5     

Src. IP 192.168.1.25
Src. Port 138
Dest. IP 192.168.1.255
Dest. Port 138
Transport UDP
Artifacts 0
Packets 13
Bytes 2747
Timestamp +32.058s
IP Reverse Lookup-
IP ASN-
IP Geo Location

Network Stream: 6     (DNS)

Src. IP 192.168.1.25
Src. Port 53010
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 178
Timestamp +64.587s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
20750+64.587sAoffers.filezilla-project.org

Network Stream: 7     

Src. IP 192.168.1.25
Src. Port 49157
Dest. IP 136.243.154.86
Dest. Port 443
Transport TCP
Artifacts 1
Packets 22
Bytes 6788
Timestamp +64.972s
IP Reverse Lookupfilezilla-project.org
IP ASNHetzner Online GmbH - 24940
IP Geo LocationGummersbach, NW, DE

Artifacts

IDPathSizeMagic Type
154
unknown
1652data

Network Stream: 8     (DNS)

Src. IP 192.168.1.25
Src. Port 54676
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 176
Timestamp +74.308s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
53908+74.308sArp.tourtodaylaboratory.com

Network Stream: 9     (HTTP)

Src. IP 192.168.1.25
Src. Port 49158
Dest. IP 52.7.205.46
Dest. Port 80
Transport TCP
Artifacts 15
Packets 89
Bytes 33667
Timestamp +74.448s
IP Reverse Lookupec2-52-7-205-46.compute-1.amazonaws.com
IP ASNAmazon.com, Inc. - 14618
IP Geo LocationAshburn, VA, US

Artifacts

IDPathSizeMagic Type
52
http-req-rp.tourtodaylaboratory.com-80-9-10
2560data
62
http-req-rp.tourtodaylaboratory.com-80-9-11
1184data
64
http-req-rp.tourtodaylaboratory.com-80-9-12
2432data
69
http-req-rp.tourtodaylaboratory.com-80-9-7
1168data
71
http-req-rp.tourtodaylaboratory.com-80-9-15
2640data
83
http-req-rp.tourtodaylaboratory.com-80-9-3
1168data
95
http-req-rp.tourtodaylaboratory.com-80-9-4
1152data
96
http-req-rp.tourtodaylaboratory.com-80-9-9
2544data
99
http-req-rp.tourtodaylaboratory.com-80-9-2
1488data
101
http-req-rp.tourtodaylaboratory.com-80-9-6
1184data
106
http-req-rp.tourtodaylaboratory.com-80-9-8
1168data
132
http-req-rp.tourtodaylaboratory.com-80-9-14
1168data
144
http-req-rp.tourtodaylaboratory.com-80-9-16
2672data
151
http-req-rp.tourtodaylaboratory.com-80-9-13
1152data
157
http-req-rp.tourtodaylaboratory.com-80-9-5
1152data

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
8POST
http://rp.tourtodaylaboratory.com:80/
+109.0sapplication/x-empty
0GET
http://rp.tourtodaylaboratory.com:80/
+74.0sapplication/x-empty
9POST
http://rp.tourtodaylaboratory.com:80/
+115.0sapplication/x-empty
13POST
http://rp.tourtodaylaboratory.com:80/
+192.0sapplication/x-empty
10POST
http://rp.tourtodaylaboratory.com:80/
+119.0sapplication/x-empty
14POST
http://rp.tourtodaylaboratory.com:80/
+197.0sapplication/x-empty
5POST
http://rp.tourtodaylaboratory.com:80/
+107.0sapplication/x-empty
11POST
http://rp.tourtodaylaboratory.com:80/
+119.0sapplication/x-empty
15POST
http://rp.tourtodaylaboratory.com:80/
+197.0sapplication/x-empty
1POST
http://rp.tourtodaylaboratory.com:80/
+94.0sapplication/x-empty
3POST
http://rp.tourtodaylaboratory.com:80/
+106.0sapplication/x-empty
6POST
http://rp.tourtodaylaboratory.com:80/
+108.0sapplication/x-empty
4POST
http://rp.tourtodaylaboratory.com:80/
+107.0sapplication/x-empty
2POST
http://rp.tourtodaylaboratory.com:80/
+104.0sapplication/x-empty
7POST
http://rp.tourtodaylaboratory.com:80/
+108.0sapplication/x-empty
12POST
http://rp.tourtodaylaboratory.com:80/
+143.0sapplication/x-empty

Network Stream: 10     (DNS)

Src. IP 192.168.1.25
Src. Port 54854
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 192
Timestamp +94.974s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
53339+94.974sAos.tourtodaylaboratory.com

Network Stream: 11     (HTTP)

Src. IP 192.168.1.25
Src. Port 49159
Dest. IP 52.36.172.181
Dest. Port 80
Transport TCP
Artifacts 2
Packets 365
Bytes 421112
Timestamp +95.117s
IP Reverse Lookupec2-52-36-172-181.us-west-2.compute.amazonaws.com
IP ASNAmazon.com, Inc. - 16509
IP Geo LocationBoardman, OR, US

Artifacts

IDPathSizeMagic Type
88
http-req-os.tourtodaylaboratory.com-80-11-1
2752data
90
http-os.tourtodaylaboratory.com-80-11-1
402728data

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0POST
http://os.tourtodaylaboratory.com:80/FusionFileZilla/
+95.0s<unknown>

Network Stream: 12     (DNS)

Src. IP 192.168.1.25
Src. Port 60591
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 162
Timestamp +103.192s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
10939+103.192sAimg.tourtodaylaboratory.com

Network Stream: 13     (HTTP)

Src. IP 192.168.1.25
Src. Port 49160
Dest. IP 46.166.187.59
Dest. Port 80
Transport TCP
Artifacts 1
Packets 12
Bytes 2375
Timestamp +103.334s
IP Reverse Lookup-
IP ASNNForce Entertainment B.V. - 43350
IP Geo LocationNL

Artifacts

IDPathSizeMagic Type
103
teal_logo.png
978PNG image data, 64 x 20, 8-bit/color RGBA, non-interlaced

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0GET
http://img.tourtodaylaboratory.com:80/img/Webinebinec/teal_logo.png
+103.0simage/png

Network Stream: 14     (HTTP)

Src. IP 192.168.1.25
Src. Port 49161
Dest. IP 46.166.187.59
Dest. Port 80
Transport TCP
Artifacts 1
Packets 14
Bytes 3021
Timestamp +103.373s
IP Reverse Lookup-
IP ASNNForce Entertainment B.V. - 43350
IP Geo LocationNL

Artifacts

IDPathSizeMagic Type
130
teal_logo_white.png
1537PNG image data, 64 x 20, 8-bit/color RGBA, non-interlaced

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0GET
http://img.tourtodaylaboratory.com:80/img/Webinebinec/teal_logo_white.png
+103.0simage/png

Network Stream: 15     (HTTP)

Src. IP 192.168.1.25
Src. Port 49162
Dest. IP 46.166.187.59
Dest. Port 80
Transport TCP
Artifacts 1
Packets 34
Bytes 28095
Timestamp +103.416s
IP Reverse Lookup-
IP ASNNForce Entertainment B.V. - 43350
IP Geo LocationNL

Artifacts

IDPathSizeMagic Type
131
bg_comp.png
25819PNG image data, 560 x 260, 8-bit/color RGBA, non-interlaced

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0GET
http://img.tourtodaylaboratory.com:80/img/Sibarasawi/bg_comp.png
+103.0simage/png

Network Stream: 16     (HTTP)

Src. IP 192.168.1.25
Src. Port 49163
Dest. IP 46.166.187.59
Dest. Port 80
Transport TCP
Artifacts 1
Packets 23
Bytes 14600
Timestamp +103.462s
IP Reverse Lookup-
IP ASNNForce Entertainment B.V. - 43350
IP Geo LocationNL

Artifacts

IDPathSizeMagic Type
156
logo_comp.png
12762PNG image data, 288 x 33, 8-bit/color RGBA, non-interlaced

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0GET
http://img.tourtodaylaboratory.com:80/img/Sibarasawi/logo_comp.png
+103.0simage/png

Network Stream: 17     (HTTP)

Src. IP 192.168.1.25
Src. Port 49164
Dest. IP 46.166.187.59
Dest. Port 80
Transport TCP
Artifacts 1
Packets 33
Bytes 26254
Timestamp +103.503s
IP Reverse Lookup-
IP ASNNForce Entertainment B.V. - 43350
IP Geo LocationNL

Artifacts

IDPathSizeMagic Type
143
EN.jpg
24011JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 480x240, components 3

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0GET
http://img.tourtodaylaboratory.com:80/img/Tavasat/15Feb17/v2_fs/EN.jpg
+103.0simage/jpeg

Network Stream: 18     (HTTP)

Src. IP 192.168.1.25
Src. Port 49165
Dest. IP 46.166.187.59
Dest. Port 80
Transport TCP
Artifacts 1
Packets 20
Bytes 12564
Timestamp +103.748s
IP Reverse Lookup-
IP ASNNForce Entertainment B.V. - 43350
IP Geo LocationNL

Artifacts

IDPathSizeMagic Type
93
bg_fus_TB.png
10846PNG image data, 480 x 240, 8-bit/color RGBA, interlaced

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0GET
http://img.tourtodaylaboratory.com:80/img/Rowabobeso/bg_fus_TB.png
+104.0simage/png

Network Stream: 19     (DNS)

Src. IP 192.168.1.25
Src. Port 52038
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 166
Timestamp +104.452s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
63736+104.452sAcdneu.tourtodaylaboratory.com

Network Stream: 20     (HTTP)

Src. IP 192.168.1.25
Src. Port 49166
Dest. IP 146.185.27.45
Dest. Port 80
Transport TCP
Artifacts 1
Packets 22
Bytes 10260
Timestamp +104.598s
IP Reverse Lookup92b91b2d.rdns.100tb.com
IP ASNUK-2 Limited - 13213
IP Geo LocationGB

Artifacts

IDPathSizeMagic Type
50
Webinebinec_Links_13Oct15.cis
7851data

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0HEAD
http://cdneu.tourtodaylaboratory.com:80/ofr/Webinebinec/Webinebinec_Links_13Oct15.cis
+104.0sapplication/x-empty
1GET
http://cdneu.tourtodaylaboratory.com:80/ofr/Webinebinec/Webinebinec_Links_13Oct15.cis
+105.0s<unknown>

Network Stream: 21     (HTTP)

Src. IP 192.168.1.25
Src. Port 49167
Dest. IP 52.7.205.46
Dest. Port 80
Transport TCP
Artifacts 5
Packets 33
Bytes 8870
Timestamp +107.571s
IP Reverse Lookupec2-52-7-205-46.compute-1.amazonaws.com
IP ASNAmazon.com, Inc. - 14618
IP Geo LocationAshburn, VA, US

Artifacts

IDPathSizeMagic Type
51
http-req-rp.tourtodaylaboratory.com-80-21-2
1184data
63
http-req-rp.tourtodaylaboratory.com-80-21-4
1152data
85
http-req-rp.tourtodaylaboratory.com-80-21-1
1168data
89
http-req-rp.tourtodaylaboratory.com-80-21-3
1184data
142
http-req-rp.tourtodaylaboratory.com-80-21-5
1168data

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
3POST
http://rp.tourtodaylaboratory.com:80/
+109.0sapplication/x-empty
0POST
http://rp.tourtodaylaboratory.com:80/
+107.0sapplication/x-empty
1POST
http://rp.tourtodaylaboratory.com:80/
+107.0sapplication/x-empty
4POST
http://rp.tourtodaylaboratory.com:80/
+119.0sapplication/x-empty
2POST
http://rp.tourtodaylaboratory.com:80/
+108.0sapplication/x-empty

Network Stream: 22     (HTTP)

Src. IP 192.168.1.25
Src. Port 49168
Dest. IP 52.7.205.46
Dest. Port 80
Transport TCP
Artifacts 9
Packets 61
Bytes 27246
Timestamp +119.429s
IP Reverse Lookupec2-52-7-205-46.compute-1.amazonaws.com
IP ASNAmazon.com, Inc. - 14618
IP Geo LocationAshburn, VA, US

Artifacts

IDPathSizeMagic Type
65
http-req-rp.tourtodaylaboratory.com-80-22-9
3168data
115
http-req-rp.tourtodaylaboratory.com-80-22-3
1152data
124
http-req-rp.tourtodaylaboratory.com-80-22-5
2672data
125
http-req-rp.tourtodaylaboratory.com-80-22-4
2608data
133
http-req-rp.tourtodaylaboratory.com-80-22-1
1184data
134
http-req-rp.tourtodaylaboratory.com-80-22-2
2448data
135
http-req-rp.tourtodaylaboratory.com-80-22-8
3056data
146
http-req-rp.tourtodaylaboratory.com-80-22-6
2672data
149
http-req-rp.tourtodaylaboratory.com-80-22-7
2816data

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
2POST
http://rp.tourtodaylaboratory.com:80/
+192.0sapplication/x-empty
1POST
http://rp.tourtodaylaboratory.com:80/
+143.0sapplication/x-empty
5POST
http://rp.tourtodaylaboratory.com:80/
+209.0sapplication/x-empty
6POST
http://rp.tourtodaylaboratory.com:80/
+209.0sapplication/x-empty
0POST
http://rp.tourtodaylaboratory.com:80/
+119.0sapplication/x-empty
8POST
http://rp.tourtodaylaboratory.com:80/
+214.0sapplication/x-empty
7POST
http://rp.tourtodaylaboratory.com:80/
+213.0sapplication/x-empty
4POST
http://rp.tourtodaylaboratory.com:80/
+197.0sapplication/x-empty
3POST
http://rp.tourtodaylaboratory.com:80/
+197.0sapplication/x-empty

Network Stream: 23     (DNS)

Src. IP 192.168.1.25
Src. Port 51077
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 210
Timestamp +150.608s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
31434+150.608sAwww.avast.com

Network Stream: 24     

Src. IP 192.168.1.25
Src. Port 137
Dest. IP 192.168.1.255
Dest. Port 137
Transport UDP
Artifacts 0
Packets 6
Bytes 468
Timestamp +189.377s
IP Reverse Lookup-
IP ASN-
IP Geo Location

Network Stream: 25     (HTTP)

Src. IP 192.168.1.25
Src. Port 49169
Dest. IP 146.185.27.45
Dest. Port 80
Transport TCP
Artifacts 0
Packets 8
Bytes 1044
Timestamp +192.297s
IP Reverse Lookup92b91b2d.rdns.100tb.com
IP ASNUK-2 Limited - 13213
IP Geo LocationGB

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0HEAD
http://cdneu.tourtodaylaboratory.com:80/ofr/Bigiwigi/Bigiwigi_b.cis
+192.0sapplication/x-empty

Network Stream: 26     (HTTP)

Src. IP 192.168.1.25
Src. Port 49170
Dest. IP 146.185.27.45
Dest. Port 80
Transport TCP
Artifacts 0
Packets 8
Bytes 1108
Timestamp +192.365s
IP Reverse Lookup92b91b2d.rdns.100tb.com
IP ASNUK-2 Limited - 13213
IP Geo LocationGB

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0HEAD
http://cdneu.tourtodaylaboratory.com:80/ofr/Tavasat/Tavasat_18Jan19_m.cis
+192.0sapplication/x-empty

Network Stream: 27     (DNS)

Src. IP 192.168.1.25
Src. Port 52794
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 166
Timestamp +194.109s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
60974+194.109sAcdnus.tourtodaylaboratory.com

Network Stream: 28     (HTTP)

Src. IP 192.168.1.25
Src. Port 49171
Dest. IP 199.115.112.67
Dest. Port 80
Transport TCP
Artifacts 1
Packets 274
Bytes 319654
Timestamp +194.242s
IP Reverse Lookup-
IP ASNLeaseweb USA, Inc. - 30633
IP Geo LocationArlington, VA, US

Artifacts

IDPathSizeMagic Type
102
Bigiwigi_b.cis
308016data

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0GET
http://cdnus.tourtodaylaboratory.com:80/ofr/Bigiwigi/Bigiwigi_b.cis
+194.0s<unknown>

Network Stream: 29     (HTTP)

Src. IP 192.168.1.25
Src. Port 49172
Dest. IP 199.115.112.67
Dest. Port 80
Transport TCP
Artifacts 1
Packets 98
Bytes 104006
Timestamp +194.274s
IP Reverse Lookup-
IP ASNLeaseweb USA, Inc. - 30633
IP Geo LocationArlington, VA, US

Artifacts

IDPathSizeMagic Type
119
Tavasat_18Jan19_m.cis
99344data

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0GET
http://cdnus.tourtodaylaboratory.com:80/ofr/Tavasat/Tavasat_18Jan19_m.cis
+194.0s<unknown>

Network Stream: 30     (HTTP)

Src. IP 192.168.1.25
Src. Port 49173
Dest. IP 52.7.205.46
Dest. Port 80
Transport TCP
Artifacts 5
Packets 39
Bytes 16710
Timestamp +198.047s
IP Reverse Lookupec2-52-7-205-46.compute-1.amazonaws.com
IP ASNAmazon.com, Inc. - 14618
IP Geo LocationAshburn, VA, US

Artifacts

IDPathSizeMagic Type
66
http-req-rp.tourtodaylaboratory.com-80-30-5
3216data
68
http-req-rp.tourtodaylaboratory.com-80-30-4
2688data
111
http-req-rp.tourtodaylaboratory.com-80-30-1
2640data
123
http-req-rp.tourtodaylaboratory.com-80-30-3
2656data
140
http-req-rp.tourtodaylaboratory.com-80-30-2
2256data

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0POST
http://rp.tourtodaylaboratory.com:80/
+198.0sapplication/x-empty
1POST
http://rp.tourtodaylaboratory.com:80/
+207.0sapplication/x-empty
2POST
http://rp.tourtodaylaboratory.com:80/
+209.0sapplication/x-empty
3POST
http://rp.tourtodaylaboratory.com:80/
+209.0sapplication/x-empty
4POST
http://rp.tourtodaylaboratory.com:80/
+213.0sapplication/x-empty

Network Stream: 31     

Src. IP 192.168.1.25
Src. Port 68
Dest. IP 255.255.255.255
Dest. Port 67
Transport UDP
Artifacts 0
Packets 1
Bytes 328
Timestamp +203.488s
IP Reverse Lookup-
IP ASN-
IP Geo Location

Network Stream: 32     (DHCP)

Src. IP 255.255.255.255
Src. Port 68
Dest. IP 192.168.1.1
Dest. Port 67
Transport UDP
Artifacts 0
Packets 1
Bytes 308
Timestamp +203.489s
IP Reverse Lookup-
IP ASN-
IP Geo Location

Network Stream: 33     (DNS)

Src. IP 192.168.1.25
Src. Port 51562
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 237
Timestamp +204.376s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
33907+204.376sAwww.bing.com

Network Stream: 34     (HTTP)

Src. IP 192.168.1.25
Src. Port 49174
Dest. IP 204.79.197.200
Dest. Port 80
Transport TCP
Artifacts 1
Packets 8
Bytes 1266
Timestamp +204.622s
IP Reverse Lookupa-0001.a-msedge.net
IP ASNMicrosoft Corporation - 8068
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
91
favicon.ico
237PNG image data, 16 x 16, 4-bit colormap, non-interlaced

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0GET
http://www.bing.com:80/favicon.ico
+204.0simage/png

Network Stream: 35     

Src. IP 192.168.1.25
Src. Port 49175
Dest. IP 204.79.197.200
Dest. Port 80
Transport TCP
Artifacts 0
Packets 4
Bytes 184
Timestamp +204.782s
IP Reverse Lookupa-0001.a-msedge.net
IP ASNMicrosoft Corporation - 8068
IP Geo LocationUS

Network Stream: 36     

Src. IP 192.168.1.25
Src. Port 138
Dest. IP 192.168.1.255
Dest. Port 138
Transport UDP
Artifacts 0
Packets 1
Bytes 231
Timestamp +212.322s
IP Reverse Lookup-
IP ASN-
IP Geo Location

Network Stream: 37     (DNS)

Src. IP 192.168.1.25
Src. Port 54456
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 225
Timestamp +221.921s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
15330+221.921sAv7event.stats.avast.com

Network Stream: 38     (DNS)

Src. IP 192.168.1.25
Src. Port 65458
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 200
Timestamp +222.167s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
53569+222.167sAwww.google-analytics.com

Network Stream: 39     (HTTP)

Src. IP 192.168.1.25
Src. Port 49176
Dest. IP 172.217.10.46
Dest. Port 80
Transport TCP
Artifacts 3
Packets 16
Bytes 2693
Timestamp +222.346s
IP Reverse Lookuplga34s13-in-f14.1e100.net
IP ASNGoogle LLC - 15169
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
76
collect
35GIF image data, version 89a, 1 x 1
121
http-req-www.google-analytics.com-80-39-1
119ASCII text, with no line terminators
147
http-req-www.google-analytics.com-80-39-2
122ASCII text, with no line terminators

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0POST
http://www.google-analytics.com:80/collect
+222.0simage/gif
1POST
http://www.google-analytics.com:80/collect
+233.0simage/gif

Network Stream: 40     (HTTP)

Src. IP 192.168.1.25
Src. Port 49177
Dest. IP 77.234.44.64
Dest. Port 80
Transport TCP
Artifacts 2
Packets 20
Bytes 2120
Timestamp +222.437s
IP Reverse Lookupr-64-44-234-77.ff.avast.com
IP ASNAVAST Software s.r.o. - 198605
IP Geo LocationNew York, NY, US

Artifacts

IDPathSizeMagic Type
77
http-req-v7event.stats.avast.com-80-40-2
260ASCII text
118
http-req-v7event.stats.avast.com-80-40-1
246ASCII text

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0POST
http://v7event.stats.avast.com:80/cgi-bin/iavsevents.cgi
+222.0sapplication/x-empty
1POST
http://v7event.stats.avast.com:80/cgi-bin/iavsevents.cgi
+233.0sapplication/x-empty

Network Stream: 41     (DNS)

Src. IP 192.168.1.25
Src. Port 58044
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 235
Timestamp +222.504s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
8037+222.504sAiavs9x.u.avast.com

Network Stream: 42     (HTTP)

Src. IP 192.168.1.25
Src. Port 49178
Dest. IP 72.22.185.200
Dest. Port 80
Transport TCP
Artifacts 1
Packets 7100
Bytes 9050799
Timestamp +222.665s
IP Reverse Lookup-
IP ASNLightower Fiber Networks I, LLC - 46887
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
139
avast_free_antivirus_setup_online_x64.exe
8743392PE32+ executable (GUI) x86-64, for MS Windows

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0GET
http://iavs9x.u.avast.com:80/iavs9x/avast_free_antivirus_setup_online_x64.exe
+222.0sapplication/x-dosexec

Network Stream: 43     

Src. IP 192.168.1.25
Src. Port 49159
Dest. IP 52.36.172.181
Dest. Port 80
Transport TCP
Artifacts 0
Packets 1
Bytes 40
Timestamp +223.038s
IP Reverse Lookupec2-52-36-172-181.us-west-2.compute.amazonaws.com
IP ASNAmazon.com, Inc. - 16509
IP Geo LocationBoardman, OR, US

Network Stream: 44     (DNS)

Src. IP 192.168.1.25
Src. Port 53280
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 210
Timestamp +224.696s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
46640+224.696sAwww.avast.com

Network Stream: 45     

Src. IP 192.168.1.25
Src. Port 49179
Dest. IP 23.3.126.88
Dest. Port 443
Transport TCP
Artifacts 0
Packets 80
Bytes 79847
Timestamp +225.214s
IP Reverse Lookupa23-3-126-88.deploy.static.akamaitechnologies.com
IP ASNAkamai Technologies, Inc. - 16625
IP Geo LocationUS

Network Stream: 46     

Src. IP 192.168.1.25
Src. Port 49180
Dest. IP 23.3.126.88
Dest. Port 443
Transport TCP
Artifacts 2
Packets 17
Bytes 5261
Timestamp +225.362s
IP Reverse Lookupa23-3-126-88.deploy.static.akamaitechnologies.com
IP ASNAkamai Technologies, Inc. - 16625
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
87
unknown
1210data
129
unknown
2339data

Network Stream: 47     

Src. IP 192.168.1.25
Src. Port 49159
Dest. IP 52.36.172.181
Dest. Port 80
Transport TCP
Artifacts 0
Packets 1
Bytes 40
Timestamp +231.834s
IP Reverse Lookupec2-52-36-172-181.us-west-2.compute.amazonaws.com
IP ASNAmazon.com, Inc. - 16509
IP Geo LocationBoardman, OR, US

Network Stream: 48     (DNS)

Src. IP 192.168.1.25
Src. Port 57101
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 219
Timestamp +237.329s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
64120+237.329sAstatic3.avast.com

Network Stream: 49     

Src. IP 192.168.1.25
Src. Port 49181
Dest. IP 173.223.56.140
Dest. Port 443
Transport TCP
Artifacts 0
Packets 17
Bytes 6391
Timestamp +237.504s
IP Reverse Lookupa173-223-56-140.deploy.static.akamaitechnologies.com
IP ASNAkamai Technologies, Inc. - 16625
IP Geo LocationUS

Network Stream: 50     

Src. IP 192.168.1.25
Src. Port 49182
Dest. IP 173.223.56.140
Dest. Port 443
Transport TCP
Artifacts 0
Packets 30
Bytes 19391
Timestamp +237.538s
IP Reverse Lookupa173-223-56-140.deploy.static.akamaitechnologies.com
IP ASNAkamai Technologies, Inc. - 16625
IP Geo LocationUS

Network Stream: 51     

Src. IP 192.168.1.25
Src. Port 49183
Dest. IP 173.223.56.140
Dest. Port 443
Transport TCP
Artifacts 1
Packets 128
Bytes 124429
Timestamp +237.573s
IP Reverse Lookupa173-223-56-140.deploy.static.akamaitechnologies.com
IP ASNAkamai Technologies, Inc. - 16625
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
92
unknown
1769data

Network Stream: 52     

Src. IP 192.168.1.25
Src. Port 49184
Dest. IP 173.223.56.140
Dest. Port 443
Transport TCP
Artifacts 0
Packets 122
Bytes 115050
Timestamp +237.611s
IP Reverse Lookupa173-223-56-140.deploy.static.akamaitechnologies.com
IP ASNAkamai Technologies, Inc. - 16625
IP Geo LocationUS

Network Stream: 53     

Src. IP 192.168.1.25
Src. Port 49185
Dest. IP 173.223.56.140
Dest. Port 443
Transport TCP
Artifacts 0
Packets 20
Bytes 8708
Timestamp +237.716s
IP Reverse Lookupa173-223-56-140.deploy.static.akamaitechnologies.com
IP ASNAkamai Technologies, Inc. - 16625
IP Geo LocationUS

Network Stream: 54     

Src. IP 192.168.1.25
Src. Port 49186
Dest. IP 173.223.56.140
Dest. Port 443
Transport TCP
Artifacts 0
Packets 163
Bytes 143463
Timestamp +237.845s
IP Reverse Lookupa173-223-56-140.deploy.static.akamaitechnologies.com
IP ASNAkamai Technologies, Inc. - 16625
IP Geo LocationUS

Network Stream: 55     (DNS)

Src. IP 192.168.1.25
Src. Port 51843
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 209
Timestamp +240.861s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
34115+240.861sAstatic.avast.com

Network Stream: 56     (DNS)

Src. IP 192.168.1.25
Src. Port 55770
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 200
Timestamp +240.952s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
50862+240.952sAwww.googletagmanager.com

Network Stream: 57     

Src. IP 192.168.1.25
Src. Port 49188
Dest. IP 173.223.56.140
Dest. Port 443
Transport TCP
Artifacts 0
Packets 15
Bytes 5334
Timestamp +241.042s
IP Reverse Lookupa173-223-56-140.deploy.static.akamaitechnologies.com
IP ASNAkamai Technologies, Inc. - 16625
IP Geo LocationUS

Network Stream: 58     

Src. IP 192.168.1.25
Src. Port 49189
Dest. IP 172.217.3.104
Dest. Port 443
Transport TCP
Artifacts 0
Packets 85
Bytes 68997
Timestamp +241.211s
IP Reverse Lookupsea09s17-in-f8.1e100.net
IP ASNGoogle LLC - 15169
IP Geo LocationUS

Network Stream: 59     

Src. IP 192.168.1.25
Src. Port 49187
Dest. IP 173.223.56.140
Dest. Port 443
Transport TCP
Artifacts 0
Packets 15
Bytes 4609
Timestamp +241.216s
IP Reverse Lookupa173-223-56-140.deploy.static.akamaitechnologies.com
IP ASNAkamai Technologies, Inc. - 16625
IP Geo LocationUS

Network Stream: 60     

Src. IP 192.168.1.25
Src. Port 49190
Dest. IP 172.217.3.104
Dest. Port 443
Transport TCP
Artifacts 0
Packets 13
Bytes 3888
Timestamp +241.255s
IP Reverse Lookupsea09s17-in-f8.1e100.net
IP ASNGoogle LLC - 15169
IP Geo LocationUS

Network Stream: 61     (HTTP)

Src. IP 192.168.1.25
Src. Port 49191
Dest. IP 77.234.44.64
Dest. Port 80
Transport TCP
Artifacts 1
Packets 14
Bytes 1407
Timestamp +244.757s
IP Reverse Lookupr-64-44-234-77.ff.avast.com
IP ASNAVAST Software s.r.o. - 198605
IP Geo LocationNew York, NY, US

Artifacts

IDPathSizeMagic Type
94
http-req-v7event.stats.avast.com-80-61-1
388ASCII text

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0POST
http://v7event.stats.avast.com:80/cgi-bin/iavsevents.cgi
+244.0sapplication/x-empty

Network Stream: 62     (HTTP)

Src. IP 192.168.1.25
Src. Port 49192
Dest. IP 172.217.10.46
Dest. Port 80
Transport TCP
Artifacts 0
Packets 8
Bytes 1404
Timestamp +245.477s
IP Reverse Lookuplga34s13-in-f14.1e100.net
IP ASNGoogle LLC - 15169
IP Geo LocationUS

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0GET
http://www.google-analytics.com:80/collect?aiid=mmm_irs_ppi_002_451_m&an=Free&av=19.3.4241&cd=stub-extended&cd3=Online&cid=43d7c2cf-2dd8-4588-a867-258113314a7c&dt=Installation&t=screenview&tid=UA-58120669-3&v=1
+245.0simage/gif

Network Stream: 63     (DNS)

Src. IP 192.168.1.25
Src. Port 64036
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 164
Timestamp +247.385s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
50450+247.385sAupdate.filezilla-project.org

Network Stream: 64     

Src. IP 192.168.1.25
Src. Port 49159
Dest. IP 52.36.172.181
Dest. Port 80
Transport TCP
Artifacts 0
Packets 1
Bytes 40
Timestamp +247.914s
IP Reverse Lookupec2-52-36-172-181.us-west-2.compute.amazonaws.com
IP ASNAmazon.com, Inc. - 16509
IP Geo LocationBoardman, OR, US

Network Stream: 65     

Src. IP 192.168.1.25
Src. Port 49193
Dest. IP 136.243.154.122
Dest. Port 443
Transport TCP
Artifacts 2
Packets 46
Bytes 38789
Timestamp +248.173s
IP Reverse Lookupfilezilla-project.org
IP ASNHetzner Online GmbH - 24940
IP Geo LocationGummersbach, NW, DE

Artifacts

IDPathSizeMagic Type
116
unknown
1371data
153
unknown
1461data

Network Stream: 66     (DNS)

Src. IP 192.168.1.25
Src. Port 63443
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 166
Timestamp +249.924s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
59093+249.924sAdl1.cdn.filezilla-project.org

Network Stream: 67     (DNS)

Src. IP 192.168.1.25
Src. Port 54198
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 168
Timestamp +249.979s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
54365+249.979sAdev.visualwebsiteoptimizer.com

Network Stream: 68     

Src. IP 192.168.1.25
Src. Port 49194
Dest. IP 195.201.43.134
Dest. Port 443
Transport TCP
Artifacts 1
Packets 6576
Bytes 8267860
Timestamp +250.042s
IP Reverse Lookupdl1.cdn.filezilla-project.org
IP ASNHetzner Online GmbH - 24940
IP Geo LocationDE

Artifacts

IDPathSizeMagic Type
100
unknown
1397data

Network Stream: 69     

Src. IP 192.168.1.25
Src. Port 49195
Dest. IP 169.54.251.164
Dest. Port 443
Transport TCP
Artifacts 1
Packets 19
Bytes 6197
Timestamp +250.111s
IP Reverse Lookupa4.fb.36a9.ip4.static.sl-reverse.com
IP ASNSoftLayer Technologies Inc. - 36351
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
49
unknown
1284data

Network Stream: 70     

Src. IP 192.168.1.25
Src. Port 49196
Dest. IP 169.54.251.164
Dest. Port 443
Transport TCP
Artifacts 2
Packets 18
Bytes 5656
Timestamp +250.145s
IP Reverse Lookupa4.fb.36a9.ip4.static.sl-reverse.com
IP ASNSoftLayer Technologies Inc. - 36351
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
113
unknown
1416data
136
unknown
1188data

Network Stream: 71     

Src. IP 192.168.1.25
Src. Port 49197
Dest. IP 169.54.251.164
Dest. Port 443
Transport TCP
Artifacts 0
Packets 19
Bytes 3665
Timestamp +254.297s
IP Reverse Lookupa4.fb.36a9.ip4.static.sl-reverse.com
IP ASNSoftLayer Technologies Inc. - 36351
IP Geo LocationUS

Network Stream: 72     

Src. IP 192.168.1.25
Src. Port 49198
Dest. IP 169.54.251.164
Dest. Port 443
Transport TCP
Artifacts 0
Packets 14
Bytes 1189
Timestamp +254.536s
IP Reverse Lookupa4.fb.36a9.ip4.static.sl-reverse.com
IP ASNSoftLayer Technologies Inc. - 36351
IP Geo LocationUS

Network Stream: 73     (DNS)

Src. IP 192.168.1.25
Src. Port 58478
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 193
Timestamp +261.966s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
19931+261.966sAshepherd.ff.avast.com

Network Stream: 74     (DNS)

Src. IP 192.168.1.25
Src. Port 49922
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 226
Timestamp +262.114s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
20927+262.114sAAAAshepherd.ff.avast.com

Network Stream: 75     (DNS)

Src. IP 192.168.1.25
Src. Port 51142
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 193
Timestamp +262.568s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
25321+262.568sAshepherd.ff.avast.com

Network Stream: 76     (DNS)

Src. IP 192.168.1.25
Src. Port 51751
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 193
Timestamp +262.8s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
25380+262.8sAshepherd.ff.avast.com

Network Stream: 77     

Src. IP 192.168.1.25
Src. Port 49199
Dest. IP 5.62.48.205
Dest. Port 443
Transport TCP
Artifacts 1
Packets 37
Bytes 21640
Timestamp +263.064s
IP Reverse Lookupr-205-48-62-5.ff.avast.com
IP ASNAVAST Software s.r.o. - 198605
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
105
unknown
1854data

Network Stream: 78     

Src. IP 192.168.1.25
Src. Port 49200
Dest. IP 172.217.10.46
Dest. Port 443
Transport TCP
Artifacts 0
Packets 69
Bytes 47359
Timestamp +264.814s
IP Reverse Lookuplga34s13-in-f14.1e100.net
IP ASNGoogle LLC - 15169
IP Geo LocationUS

Network Stream: 79     

Src. IP 192.168.1.25
Src. Port 49201
Dest. IP 172.217.10.46
Dest. Port 443
Transport TCP
Artifacts 1
Packets 21
Bytes 7348
Timestamp +264.847s
IP Reverse Lookuplga34s13-in-f14.1e100.net
IP ASNGoogle LLC - 15169
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
78
unknown
1360data

Network Stream: 80     (DNS)

Src. IP 192.168.1.25
Src. Port 64586
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 194
Timestamp +265.197s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
29317+265.197sAwww.googleadservices.com

Network Stream: 81     

Src. IP 192.168.1.25
Src. Port 49202
Dest. IP 172.217.11.34
Dest. Port 443
Transport TCP
Artifacts 0
Packets 50
Bytes 31607
Timestamp +265.347s
IP Reverse Lookuplga25s61-in-f2.1e100.net
IP ASNGoogle LLC - 15169
IP Geo LocationUS

Network Stream: 82     

Src. IP 192.168.1.25
Src. Port 49203
Dest. IP 172.217.11.34
Dest. Port 443
Transport TCP
Artifacts 1
Packets 13
Bytes 3714
Timestamp +265.526s
IP Reverse Lookuplga25s61-in-f2.1e100.net
IP ASNGoogle LLC - 15169
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
122
unknown
1186data

Network Stream: 83     (DNS)

Src. IP 192.168.1.25
Src. Port 63438
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 308
Timestamp +266.072s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
7366+266.072sAstatic.hotjar.com

Network Stream: 84     

Src. IP 192.168.1.25
Src. Port 49204
Dest. IP 147.75.78.123
Dest. Port 443
Transport TCP
Artifacts 1
Packets 15
Bytes 4129
Timestamp +266.228s
IP Reverse Lookuppkt-ewr-k1-17
IP ASNPacket Host, Inc. - 54825
IP Geo LocationParsippany, NJ, US

Artifacts

IDPathSizeMagic Type
109
unknown
1375data

Network Stream: 85     

Src. IP 192.168.1.25
Src. Port 49205
Dest. IP 147.75.78.123
Dest. Port 443
Transport TCP
Artifacts 0
Packets 20
Bytes 7363
Timestamp +266.261s
IP Reverse Lookuppkt-ewr-k1-17
IP ASNPacket Host, Inc. - 54825
IP Geo LocationParsippany, NJ, US

Network Stream: 86     (DNS)

Src. IP 192.168.1.25
Src. Port 60265
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 183
Timestamp +267.954s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
42965+267.954sA6633083.fls.doubleclick.net

Network Stream: 87     

Src. IP 192.168.1.25
Src. Port 49206
Dest. IP 172.217.10.38
Dest. Port 443
Transport TCP
Artifacts 1
Packets 22
Bytes 8428
Timestamp +268.093s
IP Reverse Lookuplga34s13-in-f6.1e100.net
IP ASNGoogle LLC - 15169
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
82
unknown
1411data

Network Stream: 88     

Src. IP 192.168.1.25
Src. Port 49207
Dest. IP 172.217.10.38
Dest. Port 443
Transport TCP
Artifacts 0
Packets 13
Bytes 3942
Timestamp +268.129s
IP Reverse Lookuplga34s13-in-f6.1e100.net
IP ASNGoogle LLC - 15169
IP Geo LocationUS

Network Stream: 89     (DNS)

Src. IP 192.168.1.25
Src. Port 63428
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 218
Timestamp +268.287s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
46003+268.287sApixel.mathtag.com

Network Stream: 90     

Src. IP 192.168.1.25
Src. Port 49208
Dest. IP 96.6.27.20
Dest. Port 443
Transport TCP
Artifacts 1
Packets 21
Bytes 8783
Timestamp +268.429s
IP Reverse Lookupa96-6-27-20.deploy.static.akamaitechnologies.com
IP ASNAkamai Technologies, Inc. - 16625
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
61
unknown
1711data

Network Stream: 91     

Src. IP 192.168.1.25
Src. Port 49209
Dest. IP 96.6.27.20
Dest. Port 443
Transport TCP
Artifacts 1
Packets 15
Bytes 4523
Timestamp +268.532s
IP Reverse Lookupa96-6-27-20.deploy.static.akamaitechnologies.com
IP ASNAkamai Technologies, Inc. - 16625
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
75
unknown
1176data

Network Stream: 92     (DNS)

Src. IP 192.168.1.25
Src. Port 57802
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 183
Timestamp +269.147s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
25713+269.147sA6679503.fls.doubleclick.net

Network Stream: 93     

Src. IP 192.168.1.25
Src. Port 49210
Dest. IP 172.217.10.38
Dest. Port 443
Transport TCP
Artifacts 0
Packets 23
Bytes 8164
Timestamp +269.288s
IP Reverse Lookuplga34s13-in-f6.1e100.net
IP ASNGoogle LLC - 15169
IP Geo LocationUS

Network Stream: 94     

Src. IP 192.168.1.25
Src. Port 49211
Dest. IP 172.217.10.38
Dest. Port 443
Transport TCP
Artifacts 0
Packets 13
Bytes 3942
Timestamp +269.353s
IP Reverse Lookuplga34s13-in-f6.1e100.net
IP ASNGoogle LLC - 15169
IP Geo LocationUS

Network Stream: 95     (DNS)

Src. IP 192.168.1.25
Src. Port 63166
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 208
Timestamp +270.864s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
54779+270.864sAbat.bing.com

Network Stream: 96     

Src. IP 192.168.1.25
Src. Port 49214
Dest. IP 204.79.197.200
Dest. Port 443
Transport TCP
Artifacts 1
Packets 46
Bytes 32744
Timestamp +271.15s
IP Reverse Lookupa-0001.a-msedge.net
IP ASNMicrosoft Corporation - 8068
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
97
unknown
3078data

Network Stream: 97     

Src. IP 192.168.1.25
Src. Port 49215
Dest. IP 204.79.197.200
Dest. Port 443
Transport TCP
Artifacts 1
Packets 14
Bytes 5989
Timestamp +271.184s
IP Reverse Lookupa-0001.a-msedge.net
IP ASNMicrosoft Corporation - 8068
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
74
unknown
1464data

Network Stream: 98     (DNS)

Src. IP 192.168.1.25
Src. Port 63876
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 180
Timestamp +272.397s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
3595+272.397sAmc.yandex.ru

Network Stream: 99     

Src. IP 192.168.1.25
Src. Port 49216
Dest. IP 87.250.250.119
Dest. Port 443
Transport TCP
Artifacts 3
Packets 65
Bytes 59362
Timestamp +272.527s
IP Reverse Lookupmc.yandex.ru
IP ASNYANDEX LLC - 13238
IP Geo LocationRU

Artifacts

IDPathSizeMagic Type
56
unknown
2014data
57
unknown
1196data
98
unknown
1208data

Network Stream: 100     

Src. IP 192.168.1.25
Src. Port 49217
Dest. IP 87.250.250.119
Dest. Port 443
Transport TCP
Artifacts 0
Packets 19
Bytes 5857
Timestamp +272.983s
IP Reverse Lookupmc.yandex.ru
IP ASNYANDEX LLC - 13238
IP Geo LocationRU

Network Stream: 101     (DNS)

Src. IP 192.168.1.25
Src. Port 54005
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 142
Timestamp +274.321s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
61917+274.321sAampcid.google.com

Network Stream: 102     (DNS)

Src. IP 192.168.1.25
Src. Port 52932
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 180
Timestamp +274.366s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
9370+274.366sAconnect.facebook.net

Network Stream: 103     (DNS)

Src. IP 192.168.1.25
Src. Port 63877
Dest. IP 8.8.8.8
Dest. Port 53
Transport UDP
Artifacts 0
Packets 12
Bytes 1493
Timestamp +274.469s
IP Reverse Lookupgoogle-public-dns-a.google.com
IP ASNGoogle LLC - 15169
IP Geo LocationUS

DNS Traffic

Query IDTimestampTypeData
10494+274.469sAb1477563.iavs9x.u.avast.com
20583+274.648sAg0679661.iavs9x.u.avast.com
21203+274.511sAf3355109.iavs9x.u.avast.com
32495+274.685sAs-iavs9x.avcdn.net
45279+274.666sAk5854113.iavs9x.u.avast.com
64191+274.489sAd4130079.iavs9x.u.avast.com

Network Stream: 104     

Src. IP 192.168.1.25
Src. Port 49221
Dest. IP 157.240.19.26
Dest. Port 443
Transport TCP
Artifacts 0
Packets 121
Bytes 120410
Timestamp +274.624s
IP Reverse Lookupxx-fbcdn-shv-01-dfw5.fbcdn.net
IP ASNFacebook, Inc. - 32934
IP Geo LocationUS

Network Stream: 105     

Src. IP 192.168.1.25
Src. Port 49220
Dest. IP 172.217.6.206
Dest. Port 443
Transport TCP
Artifacts 1
Packets 21
Bytes 5952
Timestamp +274.644s
IP Reverse Lookuplga25s54-in-f14.1e100.net
IP ASNGoogle LLC - 15169
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
72
unknown
2065data

Network Stream: 106     

Src. IP 192.168.1.25
Src. Port 49222
Dest. IP 157.240.19.26
Dest. Port 443
Transport TCP
Artifacts 1
Packets 12
Bytes 3930
Timestamp +274.766s
IP Reverse Lookupxx-fbcdn-shv-01-dfw5.fbcdn.net
IP ASNFacebook, Inc. - 32934
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
104
unknown
1587data

Network Stream: 107     (DNS)

Src. IP 192.168.1.25
Src. Port 61995
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 229
Timestamp +275.225s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
16816+275.225sAamplify.outbrain.com

Network Stream: 108     

Src. IP 192.168.1.25
Src. Port 49224
Dest. IP 69.192.110.3
Dest. Port 443
Transport TCP
Artifacts 0
Packets 16
Bytes 7368
Timestamp +275.579s
IP Reverse Lookupa69-192-110-3.deploy.static.akamaitechnologies.com
IP ASNAkamai Technologies, Inc. - 16625
IP Geo LocationUS

Network Stream: 109     

Src. IP 192.168.1.25
Src. Port 49223
Dest. IP 69.192.110.3
Dest. Port 443
Transport TCP
Artifacts 1
Packets 15
Bytes 4539
Timestamp +275.707s
IP Reverse Lookupa69-192-110-3.deploy.static.akamaitechnologies.com
IP ASNAkamai Technologies, Inc. - 16625
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
117
unknown
1724data

Network Stream: 110     (DNS)

Src. IP 192.168.1.25
Src. Port 61996
Dest. IP 8.8.8.8
Dest. Port 53
Transport UDP
Artifacts 0
Packets 12
Bytes 1663
Timestamp +276.032s
IP Reverse Lookupgoogle-public-dns-a.google.com
IP ASNGoogle LLC - 15169
IP Geo LocationUS

DNS Traffic

Query IDTimestampTypeData
19284+276.051sAAAAd4130079.iavs9x.u.avast.com
24158+276.032sAAAAb1477563.iavs9x.u.avast.com
36433+276.169sAAAAs-iavs9x.avcdn.net
41569+276.143sAAAAk5854113.iavs9x.u.avast.com
46988+276.088sAAAAg0679661.iavs9x.u.avast.com
55531+276.07sAAAAf3355109.iavs9x.u.avast.com

Network Stream: 111     (DNS)

Src. IP 192.168.1.25
Src. Port 64321
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 221
Timestamp +276.374s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
21697+276.374sAaction.dstillery.com

Network Stream: 112     

Src. IP 192.168.1.25
Src. Port 49225
Dest. IP 38.126.130.202
Dest. Port 443
Transport TCP
Artifacts 0
Packets 20
Bytes 7318
Timestamp +276.51s
IP Reverse Lookupaction-s.pipelane.net
IP ASN-
IP Geo LocationUS

Network Stream: 113     

Src. IP 192.168.1.25
Src. Port 49226
Dest. IP 38.126.130.202
Dest. Port 443
Transport TCP
Artifacts 1
Packets 15
Bytes 5951
Timestamp +276.858s
IP Reverse Lookupaction-s.pipelane.net
IP ASN-
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
110
unknown
1400data

Network Stream: 114     (HTTP)

Src. IP 192.168.1.25
Src. Port 49227
Dest. IP 72.22.185.206
Dest. Port 80
Transport TCP
Artifacts 1
Packets 12
Bytes 4331
Timestamp +278.649s
IP Reverse Lookup-
IP ASNLightower Fiber Networks I, LLC - 46887
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
152
servers.def.vpx
3333data

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0GET
http://k5854113.iavs9x.u.avast.com:80/iavs9x/servers.def.vpx
+278.0stext/plain

Network Stream: 115     (DNS)

Src. IP 192.168.1.25
Src. Port 58977
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 187
Timestamp +280.619s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
20476+280.619sAgoogleads.g.doubleclick.net

Network Stream: 116     

Src. IP 192.168.1.25
Src. Port 49228
Dest. IP 172.217.10.66
Dest. Port 443
Transport TCP
Artifacts 0
Packets 16
Bytes 6328
Timestamp +280.757s
IP Reverse Lookuplga34s14-in-f2.1e100.net
IP ASNGoogle LLC - 15169
IP Geo LocationUS

Network Stream: 117     

Src. IP 192.168.1.25
Src. Port 49229
Dest. IP 172.217.10.66
Dest. Port 443
Transport TCP
Artifacts 0
Packets 17
Bytes 6349
Timestamp +280.789s
IP Reverse Lookuplga34s14-in-f2.1e100.net
IP ASNGoogle LLC - 15169
IP Geo LocationUS

Network Stream: 118     

Src. IP 192.168.1.25
Src. Port 49230
Dest. IP 172.217.10.66
Dest. Port 443
Transport TCP
Artifacts 0
Packets 26
Bytes 10060
Timestamp +280.955s
IP Reverse Lookuplga34s14-in-f2.1e100.net
IP ASNGoogle LLC - 15169
IP Geo LocationUS

Network Stream: 119     (DNS)

Src. IP 192.168.1.25
Src. Port 60553
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 308
Timestamp +281.334s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
42887+281.334sAscript.hotjar.com

Network Stream: 120     

Src. IP 192.168.1.25
Src. Port 49231
Dest. IP 147.75.78.123
Dest. Port 443
Transport TCP
Artifacts 1
Packets 92
Bytes 95303
Timestamp +281.464s
IP Reverse Lookuppkt-ewr-k1-17
IP ASNPacket Host, Inc. - 54825
IP Geo LocationParsippany, NJ, US

Artifacts

IDPathSizeMagic Type
53
unknown
1375data

Network Stream: 121     

Src. IP 192.168.1.25
Src. Port 49232
Dest. IP 147.75.78.123
Dest. Port 443
Transport TCP
Artifacts 1
Packets 15
Bytes 4129
Timestamp +281.648s
IP Reverse Lookuppkt-ewr-k1-17
IP ASNPacket Host, Inc. - 54825
IP Geo LocationParsippany, NJ, US

Artifacts

IDPathSizeMagic Type
58
unknown
1174data

Network Stream: 122     (HTTP)

Src. IP 192.168.1.25
Src. Port 49233
Dest. IP 72.22.185.206
Dest. Port 80
Transport TCP
Artifacts 0
Packets 9
Bytes 1480
Timestamp +282.435s
IP Reverse Lookup-
IP ASNLightower Fiber Networks I, LLC - 46887
IP Geo LocationUS

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0GET
http://d4130079.iavs9x.u.avast.com:80/iavs9x/prod-pgm.vpx
+282.0stext/plain

Network Stream: 123     (DNS)

Src. IP 192.168.1.25
Src. Port 57937
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 229
Timestamp +283.402s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
31042+283.402sAaction.media6degrees.com

Network Stream: 124     

Src. IP 192.168.1.25
Src. Port 49234
Dest. IP 204.2.197.202
Dest. Port 443
Transport TCP
Artifacts 2
Packets 20
Bytes 7610
Timestamp +283.53s
IP Reverse Lookupaction-e.pipelane.net
IP ASN-
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
73
unknown
1548data
126
unknown
1446data

Network Stream: 125     

Src. IP 192.168.1.25
Src. Port 49235
Dest. IP 204.2.197.202
Dest. Port 443
Transport TCP
Artifacts 0
Packets 16
Bytes 5995
Timestamp +283.725s
IP Reverse Lookupaction-e.pipelane.net
IP ASN-
IP Geo LocationUS

Network Stream: 126     (DNS)

Src. IP 192.168.1.25
Src. Port 49875
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 142
Timestamp +284.007s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
49087+284.007sAgoquc.com

Network Stream: 127     

Src. IP 192.168.1.25
Src. Port 137
Dest. IP 192.168.1.255
Dest. Port 137
Transport UDP
Artifacts 0
Packets 3
Bytes 234
Timestamp +284.379s
IP Reverse Lookup-
IP ASN-
IP Geo Location

Network Stream: 128     

Src. IP 192.168.1.25
Src. Port 49159
Dest. IP 52.36.172.181
Dest. Port 80
Transport TCP
Artifacts 0
Packets 1
Bytes 40
Timestamp +284.997s
IP Reverse Lookupec2-52-36-172-181.us-west-2.compute.amazonaws.com
IP ASNAmazon.com, Inc. - 16509
IP Geo LocationBoardman, OR, US

Network Stream: 129     (HTTP)

Src. IP 192.168.1.25
Src. Port 49236
Dest. IP 54.225.213.54
Dest. Port 80
Transport TCP
Artifacts 2
Packets 9
Bytes 1773
Timestamp +285.048s
IP Reverse Lookupec2-54-225-213-54.compute-1.amazonaws.com
IP ASNAmazon.com, Inc. - 14618
IP Geo LocationAshburn, VA, US

Artifacts

IDPathSizeMagic Type
70
http-goquc.com-80-129-1
256data
120
http-req-goquc.com-80-129-1
684data

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0POST
http://goquc.com:80/
+285.0stext/plain

Network Stream: 130     (DNS)

Src. IP 192.168.1.25
Src. Port 53153
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 214
Timestamp +286.113s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
22945+286.113sAd39ievd5spb5kl.cloudfront.net

Network Stream: 131     (HTTP)

Src. IP 192.168.1.25
Src. Port 49237
Dest. IP 52.85.104.103
Dest. Port 80
Transport TCP
Artifacts 1
Packets 2271
Bytes 2884944
Timestamp +286.256s
IP Reverse Lookupserver-52-85-104-103.jfk1.r.cloudfront.net
IP ASNAmazon.com, Inc. - 16509
IP Geo LocationSeattle, WA, US

Artifacts

IDPathSizeMagic Type
114
3.28.3.64.dat
2793493data

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0GET
http://d39ievd5spb5kl.cloudfront.net:80/3.28.3.64.dat
+286.0stext/plain

Network Stream: 132     (DNS)

Src. IP 192.168.1.25
Src. Port 63194
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 230
Timestamp +287.99s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
25565+287.99sAtr.outbrain.com

Network Stream: 133     

Src. IP 192.168.1.25
Src. Port 49238
Dest. IP 151.101.194.2
Dest. Port 443
Transport TCP
Artifacts 1
Packets 16
Bytes 7437
Timestamp +288.281s
IP Reverse Lookup-
IP ASN-
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
141
unknown
3599data

Network Stream: 134     

Src. IP 192.168.1.25
Src. Port 49239
Dest. IP 151.101.194.2
Dest. Port 443
Transport TCP
Artifacts 1
Packets 13
Bytes 6203
Timestamp +288.431s
IP Reverse Lookup-
IP ASN-
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
137
unknown
1167data

Network Stream: 135     (HTTP)

Src. IP 192.168.1.25
Src. Port 49240
Dest. IP 72.22.185.206
Dest. Port 80
Transport TCP
Artifacts 1
Packets 797
Bytes 886119
Timestamp +288.681s
IP Reverse Lookup-
IP ASNLightower Fiber Networks I, LLC - 46887
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
155
avbugreport_x64_ais-941.vpx
852324data

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0GET
http://d4130079.iavs9x.u.avast.com:80/iavs9x/avbugreport_x64_ais-941.vpx
+289.0stext/plain

Network Stream: 136     (DNS)

Src. IP 192.168.1.25
Src. Port 63180
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 211
Timestamp +289.942s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
54072+289.942sAamplifypixel.outbrain.com

Network Stream: 137     

Src. IP 192.168.1.25
Src. Port 49242
Dest. IP 64.202.112.19
Dest. Port 443
Transport TCP
Artifacts 1
Packets 17
Bytes 5431
Timestamp +290.098s
IP Reverse Lookupny.outbrain.com
IP ASNOutbrain, Inc. - 22075
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
79
unknown
1165data

Network Stream: 138     

Src. IP 192.168.1.25
Src. Port 49241
Dest. IP 64.202.112.19
Dest. Port 443
Transport TCP
Artifacts 1
Packets 14
Bytes 4421
Timestamp +290.354s
IP Reverse Lookupny.outbrain.com
IP ASNOutbrain, Inc. - 22075
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
127
unknown
1652data

Network Stream: 139     (DNS)

Src. IP 192.168.1.25
Src. Port 56494
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 136
Timestamp +292.851s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
42315+292.851sAwww.google.com

Network Stream: 140     

Src. IP 192.168.1.25
Src. Port 49243
Dest. IP 172.217.10.100
Dest. Port 443
Transport TCP
Artifacts 0
Packets 14
Bytes 4603
Timestamp +293.001s
IP Reverse Lookuplga34s15-in-f4.1e100.net
IP ASNGoogle LLC - 15169
IP Geo LocationUS

Network Stream: 141     

Src. IP 192.168.1.25
Src. Port 49244
Dest. IP 172.217.10.100
Dest. Port 443
Transport TCP
Artifacts 1
Packets 17
Bytes 5744
Timestamp +293.035s
IP Reverse Lookuplga34s15-in-f4.1e100.net
IP ASNGoogle LLC - 15169
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
55
unknown
979data

Network Stream: 142     

Src. IP 192.168.1.25
Src. Port 49245
Dest. IP 172.217.10.100
Dest. Port 443
Transport TCP
Artifacts 0
Packets 19
Bytes 6951
Timestamp +293.594s
IP Reverse Lookuplga34s15-in-f4.1e100.net
IP ASNGoogle LLC - 15169
IP Geo LocationUS

Network Stream: 143     (DNS)

Src. IP 192.168.1.25
Src. Port 62770
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 302
Timestamp +296.753s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
11293+296.753sAvars.hotjar.com

Network Stream: 144     

Src. IP 192.168.1.25
Src. Port 49246
Dest. IP 147.75.77.221
Dest. Port 443
Transport TCP
Artifacts 1
Packets 16
Bytes 5912
Timestamp +297.0s
IP Reverse Lookup-
IP ASNPacket Host, Inc. - 54825
IP Geo LocationParsippany, NJ, US

Artifacts

IDPathSizeMagic Type
80
unknown
1371data

Network Stream: 145     

Src. IP 192.168.1.25
Src. Port 49247
Dest. IP 147.75.77.221
Dest. Port 443
Transport TCP
Artifacts 0
Packets 12
Bytes 3934
Timestamp +297.035s
IP Reverse Lookup-
IP ASNPacket Host, Inc. - 54825
IP Geo LocationParsippany, NJ, US

Network Stream: 146     (DNS)

Src. IP 192.168.1.25
Src. Port 60423
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 169
Timestamp +298.999s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
31282+298.999sAwww.facebook.com

Network Stream: 147     

Src. IP 192.168.1.25
Src. Port 49248
Dest. IP 31.13.93.35
Dest. Port 443
Transport TCP
Artifacts 1
Packets 18
Bytes 6344
Timestamp +299.156s
IP Reverse Lookupedge-star-mini-shv-02-dfw5.facebook.com
IP ASNFacebook, Inc. - 32934
IP Geo LocationIE

Artifacts

IDPathSizeMagic Type
59
unknown
1205data

Network Stream: 148     

Src. IP 192.168.1.25
Src. Port 49249
Dest. IP 31.13.93.35
Dest. Port 443
Transport TCP
Artifacts 0
Packets 15
Bytes 5144
Timestamp +299.19s
IP Reverse Lookupedge-star-mini-shv-02-dfw5.facebook.com
IP ASNFacebook, Inc. - 32934
IP Geo LocationIE

Network Stream: 149     (HTTP)

Src. IP 192.168.1.25
Src. Port 49250
Dest. IP 72.22.185.206
Dest. Port 80
Transport TCP
Artifacts 1
Packets 378
Bytes 383006
Timestamp +300.101s
IP Reverse Lookup-
IP ASNLightower Fiber Networks I, LLC - 46887
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
107
avdump_x64_ais-941.vpx
367416data

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0GET
http://d4130079.iavs9x.u.avast.com:80/iavs9x/avdump_x64_ais-941.vpx
+300.0stext/plain

Network Stream: 150     (DNS)

Src. IP 192.168.1.25
Src. Port 60774
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 188
Timestamp +302.57s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
18641+302.57sAadservice.google.com

Network Stream: 151     

Src. IP 192.168.1.25
Src. Port 49252
Dest. IP 172.217.10.34
Dest. Port 443
Transport TCP
Artifacts 0
Packets 16
Bytes 6141
Timestamp +302.736s
IP Reverse Lookuplga34s13-in-f2.1e100.net
IP ASNGoogle LLC - 15169
IP Geo LocationUS

Network Stream: 152     

Src. IP 192.168.1.25
Src. Port 49251
Dest. IP 172.217.10.34
Dest. Port 443
Transport TCP
Artifacts 0
Packets 16
Bytes 5948
Timestamp +302.925s
IP Reverse Lookuplga34s13-in-f2.1e100.net
IP ASNGoogle LLC - 15169
IP Geo LocationUS

Network Stream: 153     (HTTP)

Src. IP 192.168.1.25
Src. Port 49253
Dest. IP 72.22.185.206
Dest. Port 80
Transport TCP
Artifacts 1
Packets 334
Bytes 339687
Timestamp +306.899s
IP Reverse Lookup-
IP ASNLightower Fiber Networks I, LLC - 46887
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
128
avdump_x86_ais-941.vpx
324465data

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0GET
http://d4130079.iavs9x.u.avast.com:80/iavs9x/avdump_x86_ais-941.vpx
+307.0stext/plain

Network Stream: 154     (DNS)

Src. IP 192.168.1.25
Src. Port 54380
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 323
Timestamp +311.223s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
15002+311.223sAa.tribalfusion.com

Network Stream: 155     

Src. IP 192.168.1.25
Src. Port 49254
Dest. IP 204.11.110.64
Dest. Port 443
Transport TCP
Artifacts 2
Packets 25
Bytes 10444
Timestamp +311.49s
IP Reverse Lookupa.tribalfusion.com
IP ASNExponential Interactive, Inc. - 33419
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
67
unknown
1731data
138
unknown
1236data

Network Stream: 156     

Src. IP 192.168.1.25
Src. Port 49255
Dest. IP 204.11.110.64
Dest. Port 443
Transport TCP
Artifacts 2
Packets 17
Bytes 6516
Timestamp +311.521s
IP Reverse Lookupa.tribalfusion.com
IP ASNExponential Interactive, Inc. - 33419
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
54
unknown
1028data
108
unknown
1153data

Network Stream: 157     (DNS)

Src. IP 192.168.1.25
Src. Port 59030
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 224
Timestamp +312.38s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
30477+312.38sAstats.g.doubleclick.net

Network Stream: 158     

Src. IP 192.168.1.25
Src. Port 49256
Dest. IP 172.217.197.154
Dest. Port 443
Transport TCP
Artifacts 0
Packets 14
Bytes 5026
Timestamp +312.536s
IP Reverse Lookup-
IP ASNGoogle LLC - 15169
IP Geo LocationUS

Network Stream: 159     

Src. IP 192.168.1.25
Src. Port 49257
Dest. IP 172.217.197.154
Dest. Port 443
Transport TCP
Artifacts 1
Packets 11
Bytes 3403
Timestamp +312.613s
IP Reverse Lookup-
IP ASNGoogle LLC - 15169
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
81
unknown
1189data

Network Stream: 160     (DNS)

Src. IP 192.168.1.25
Src. Port 56678
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 171
Timestamp +315.294s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
20071+315.294sAcm.g.doubleclick.net

Network Stream: 161     

Src. IP 192.168.1.25
Src. Port 49259
Dest. IP 172.217.10.66
Dest. Port 443
Transport TCP
Artifacts 0
Packets 17
Bytes 7114
Timestamp +315.499s
IP Reverse Lookuplga34s14-in-f2.1e100.net
IP ASNGoogle LLC - 15169
IP Geo LocationUS

Network Stream: 162     

Src. IP 192.168.1.25
Src. Port 49260
Dest. IP 172.217.10.66
Dest. Port 443
Transport TCP
Artifacts 1
Packets 11
Bytes 3401
Timestamp +315.566s
IP Reverse Lookuplga34s14-in-f2.1e100.net
IP ASNGoogle LLC - 15169
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
60
unknown
1120data

Network Stream: 163     (HTTP)

Src. IP 192.168.1.25
Src. Port 49258
Dest. IP 72.22.185.206
Dest. Port 80
Transport TCP
Artifacts 1
Packets 1913
Bytes 2362798
Timestamp +315.569s
IP Reverse Lookup-
IP ASNLightower Fiber Networks I, LLC - 46887
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
158
offertool_x64_ais-941.vpx
2277459data

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0GET
http://d4130079.iavs9x.u.avast.com:80/iavs9x/offertool_x64_ais-941.vpx
+315.0stext/plain

Network Stream: 164     (DNS)

Src. IP 192.168.1.25
Src. Port 56615
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 192
Timestamp +322.76s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
45714+322.76sAt.av.st

Network Stream: 165     

Src. IP 192.168.1.25
Src. Port 49261
Dest. IP 23.5.225.249
Dest. Port 443
Transport TCP
Artifacts 1
Packets 18
Bytes 6920
Timestamp +322.988s
IP Reverse Lookupa23-5-225-249.deploy.static.akamaitechnologies.com
IP ASNAkamai Technologies, Inc. - 16625
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
86
unknown
1616data

Network Stream: 166     

Src. IP 192.168.1.25
Src. Port 49262
Dest. IP 23.5.225.249
Dest. Port 443
Transport TCP
Artifacts 1
Packets 16
Bytes 5459
Timestamp +323.021s
IP Reverse Lookupa23-5-225-249.deploy.static.akamaitechnologies.com
IP ASNAkamai Technologies, Inc. - 16625
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
84
unknown
969data

Network Stream: 167     (DNS)

Src. IP 192.168.1.25
Src. Port 61541
Dest. IP 192.168.1.1
Dest. Port 53
Transport UDP
Artifacts 0
Packets 2
Bytes 174
Timestamp +328.319s
IP Reverse Lookup-
IP ASN-
IP Geo Location

DNS Traffic

Query IDTimestampTypeData
14246+328.319sAgubuh.com

Network Stream: 168     (HTTP)

Src. IP 192.168.1.25
Src. Port 49263
Dest. IP 52.0.16.153
Dest. Port 80
Transport TCP
Artifacts 2
Packets 13
Bytes 4942
Timestamp +328.459s
IP Reverse Lookupec2-52-0-16-153.compute-1.amazonaws.com
IP ASNAmazon.com, Inc. - 14618
IP Geo LocationAshburn, VA, US

Artifacts

IDPathSizeMagic Type
112
http-gubuh.com-80-168-1
4ASCII text, with no line terminators
150
http-req-gubuh.com-80-168-1
4077data

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0POST
http://gubuh.com:80/
+328.0s<unknown>

Network Stream: 169     (DNS)

Src. IP 192.168.1.25
Src. Port 61542
Dest. IP 8.8.8.8
Dest. Port 53
Transport UDP
Artifacts 0
Packets 12
Bytes 1493
Timestamp +336.404s
IP Reverse Lookupgoogle-public-dns-a.google.com
IP ASNGoogle LLC - 15169
IP Geo LocationUS

DNS Traffic

Query IDTimestampTypeData
19430+336.552sAs-iavs9x.avcdn.net
23013+336.42sAj4501229.iavs9x.u.avast.com
34696+336.437sAk5854113.iavs9x.u.avast.com
51351+336.404sAb4380882.iavs9x.u.avast.com
53853+336.569sAv6831430.iavs9x.u.avast.com
54642+336.586sAx5026866.iavs9x.u.avast.com

Network Stream: 170     (DNS)

Src. IP 192.168.1.25
Src. Port 61543
Dest. IP 8.8.8.8
Dest. Port 53
Transport UDP
Artifacts 0
Packets 12
Bytes 1663
Timestamp +337.99s
IP Reverse Lookupgoogle-public-dns-a.google.com
IP ASNGoogle LLC - 15169
IP Geo LocationUS

DNS Traffic

Query IDTimestampTypeData
25277+338.007sAAAAj4501229.iavs9x.u.avast.com
29929+338.14sAAAAs-iavs9x.avcdn.net
34626+338.157sAAAAv6831430.iavs9x.u.avast.com
34941+337.99sAAAAb4380882.iavs9x.u.avast.com
47079+338.175sAAAAx5026866.iavs9x.u.avast.com
63156+338.025sAAAAk5854113.iavs9x.u.avast.com

Network Stream: 171     (HTTP)

Src. IP 192.168.1.25
Src. Port 49264
Dest. IP 72.22.185.206
Dest. Port 80
Transport TCP
Artifacts 1
Packets 9
Bytes 1479
Timestamp +340.434s
IP Reverse Lookup-
IP ASNLightower Fiber Networks I, LLC - 46887
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
148
prod-pgm.vpx
606data

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0GET
http://j4501229.iavs9x.u.avast.com:80/iavs9x/prod-pgm.vpx
+340.0stext/plain

Network Stream: 172     (DNS)

Src. IP 192.168.1.25
Src. Port 61544
Dest. IP 8.8.8.8
Dest. Port 53
Transport UDP
Artifacts 0
Packets 12
Bytes 1474
Timestamp +345.309s
IP Reverse Lookupgoogle-public-dns-a.google.com
IP ASNGoogle LLC - 15169
IP Geo LocationUS

DNS Traffic

Query IDTimestampTypeData
28297+345.455sAk5854113.vps18tiny.u.avcdn.net
31461+345.309sAb4380882.vps18tiny.u.avcdn.net
40956+345.437sAh1745978.vps18tiny.u.avcdn.net
42146+345.472sAm5972635.vps18tiny.u.avcdn.net
56676+345.42sAg5569634.vps18tiny.u.avcdn.net
58186+345.491sAs-vps18tiny.avcdn.net

Network Stream: 173     (DNS)

Src. IP 192.168.1.25
Src. Port 61545
Dest. IP 8.8.8.8
Dest. Port 53
Transport UDP
Artifacts 0
Packets 12
Bytes 1659
Timestamp +347.376s
IP Reverse Lookupgoogle-public-dns-a.google.com
IP ASNGoogle LLC - 15169
IP Geo LocationUS

DNS Traffic

Query IDTimestampTypeData
12994+347.452sAAAAh1745978.vps18tiny.u.avcdn.net
32895+347.539sAAAAk5854113.vps18tiny.u.avcdn.net
41072+347.576sAAAAs-vps18tiny.avcdn.net
49130+347.559sAAAAm5972635.vps18tiny.u.avcdn.net
61645+347.376sAAAAb4380882.vps18tiny.u.avcdn.net
62332+347.395sAAAAg5569634.vps18tiny.u.avcdn.net

Network Stream: 174     (HTTP)

Src. IP 192.168.1.25
Src. Port 49265
Dest. IP 72.22.185.209
Dest. Port 80
Transport TCP
Artifacts 1
Packets 7
Bytes 1163
Timestamp +349.046s
IP Reverse Lookup-
IP ASNLightower Fiber Networks I, LLC - 46887
IP Geo LocationUS

Artifacts

IDPathSizeMagic Type
145
prod-vps.vpx
339data

HTTP Traffic

IDMethodURLTimestampResponse TypeResponse Actual Encoding
0GET
http://h1745978.vps18tiny.u.avcdn.net:80/vps18tiny/prod-vps.vpx
+351.0stext/plain

Processes

Name: FileZilla_3.41.1_win64-setup_bundled.exe

PID: 2
Children: 7
File Actions: 1968
Registry Actions: 193
Analysis Reason: Is target sample.
Process Name
FileZilla_3.41.1_win64-setup_bundled.exe
Image Filename
C:\TEMP\FileZilla_3.41.1_win64-setup_bundled.exe
Analysis ReasonIs target sample.
Command Line
"C:\TEMP\FileZilla_3.41.1_win64-setup_bundled.exe"
Children36 (avastfreeantivirussetuponline.m.exe) , 22 (regsvr32.exe) , 19 (iexplore.exe) , 25 (cmd.exe) , 39 (gegeruci.exe) , 33 (filezilla.exe) , 23 (cmd.exe)
Newtrue
Started AtMon, 18 Mar 2019 14:57:04 UTC
Current Directory
C:\TEMP\
Image Base Address
Window Title
C:\TEMP\FileZilla_3.41.1_win64-setup_bundled.exe
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

This section is truncated because there were too many items to display. For full results see the analysis.json for this sample.
ActionPath
Created
C:\Program Files\FileZilla FTP Client\locales\pt_BR\filezilla.mo
Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\bookmark.png
Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\sort_down_light.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp\UserInfo.dll
Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\uploadadd.png
Created
C:\Program Files\FileZilla FTP Client\resources\cyril\16x16\processqueue.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\find.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\theme.xml
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\synchronize.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\help.png
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\compare.png
Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\queueview.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\ascii.png
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\uploadadd.png
Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\ascii.png
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\symlink.png
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\localtreeview.png
Created
C:\Program Files (x86)\0F293632.log
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\32x32\remotetreeview.png
Modified
\Program Files\FileZilla FTP Client\locales\he_IL\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\download.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\find.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\queueview.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\disconnect.png
Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\filter.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\server.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\ascii.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\EU.locale
Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\file.png
Created
C:\Program Files\FileZilla FTP Client\locales\pt_PT\filezilla.mo
Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\folder.png
Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\processqueue.png
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\compare.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp\Math.dll
Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\folderclosed.png
Created
C:\Program Files\FileZilla FTP Client\locales\es\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\localtreeview.png
Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\queueview.png
Modified
\Program Files\FileZilla FTP Client\locales\ca_ES@valencia\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\sitemanager.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\file.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\refresh.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\file.png
Modified
\Program Files\FileZilla FTP Client\locales\es\filezilla.mo
Created
C:\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0C232113_stp\
Modified
\Program Files\FileZilla FTP Client\resources\blukis\32x32\logview.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\cancel.png
Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\folderup.png
Created
C:\Program Files\FileZilla FTP Client\resources\24x24\unknown.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\ID.locale
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\uploadadd.png
Created
C:\Program Files\FileZilla FTP Client\docs
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\queueview.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\file.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\NS2081~1\0928F6~1.PAR
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\help.png
Modified
\Program Files\FileZilla FTP Client\fzsftp.exe
Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\binary.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\CA.locale
Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\sort_up_light.png
Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\folder.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\folderclosed.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\folderclosed.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\filter.png
Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\reconnect.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\binary.png
Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\showhidden.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\PA.locale
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\server.png
Modified
\Program Files\FileZilla FTP Client\locales\tr\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\binary.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\sdk-ui\images\progress-bg2.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\32x32
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\bookmark.png
Modified
\Program Files\FileZilla FTP Client\locales\pt_PT\filezilla.mo
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\bookmark.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\queueview.png
Modified
\Program Files\FileZilla FTP Client\locales\ky\filezilla.mo
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\disconnect.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp\nsDialogs.dll
Created
C:\Program Files\FileZilla FTP Client\resources\classic\16x16\filter.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\folder.png
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\bookmark.png
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\binary.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\folderback.png
Created
C:\Program Files\FileZilla FTP Client\locales\km_KH
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\upload.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\folderclosed.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\upload.png
Created
C:\Program Files\FileZilla FTP Client\locales\az
Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\unknown.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32
Modified
\Program Files\FileZilla FTP Client\resources\xrc\certificate.xrc
Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\reconnect.png
Created
C:\Program Files\FileZilla FTP Client\resources\sun
Deleted
\Users\ADMINI~1\AppData\Local\Temp\0F2A0044.log
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\download.png
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\48x48\sitemanager.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\speedlimits.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\ascii.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\localtreeview.png
Modified
\Program Files\FileZilla FTP Client\locales\eu\filezilla.mo
Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\find.png
Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\compare.png
Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\showhidden.png
Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\folder.png
Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\folder.png
Created
C:\Program Files\FileZilla FTP Client\locales\ja_JP\filezilla.mo
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\binary.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\server.png
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\showhidden.png
Created
C:\Program Files\FileZilla FTP Client\locales\hy\filezilla.mo
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\binary.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\logview.png
Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\speedlimits.png
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\bg_fus_TB[1].png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\processqueue.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\folder.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\speedlimits.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\0F2957B6.log
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\downloadadd.png
Created
C:\Program Files\FileZilla FTP Client\locales\de\filezilla.mo
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\queueview.png
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\48x48\symlink.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\bootstrap_50753.html
Modified
\Program Files\FileZilla FTP Client\resources\lone\16x16\compare.png
Created
C:\Program Files\FileZilla FTP Client\resources\lone\48x48\filter.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\ZH.locale
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\binary.png
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\teal_logo_white[1].png
Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\upload.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\help.png
Created
C:\Program Files\FileZilla FTP Client\resources\xrc\settings.xrc
Modified
\Program Files\FileZilla FTP Client\resources\lone\16x16\server.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\HI.locale
Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\filter.png
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\file.png
Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\remotetreeview.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\SR.locale
Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\remotetreeview.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\cancel.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\compare.png
Created
C:\Program Files\FileZilla FTP Client\resources\lone\16x16\remotetreeview.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\remotetreeview.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\synchronize.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp\UAC.dll
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\theme.xml
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\file.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\48x48\showhidden.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\localtreeview.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\downloadadd.png
Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\find.png
Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\folderclosed.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\find.png
Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\logview.png
Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\folderclosed.png
Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\showhidden.png
Modified
\Program Files\FileZilla FTP Client\locales\pl_PL\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\queueview.png
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\server.png
Created
C:\Program Files\FileZilla FTP Client\resources\cyril\16x16\folderback.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\showhidden.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\leds.png
Created
C:\Program Files\FileZilla FTP Client\locales\th_TH\filezilla.mo
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp\Math.dll
Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\auto.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\0F2A3B9E.log
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\refresh.png
Modified
\Program Files\FileZilla FTP Client\resources\minimal\32x32\file.png
Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\localtreeview.png
Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\showhidden.png
Created
C:\Program Files\FileZilla FTP Client\resources\classic\16x16\folder.png
Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\compare.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\uploadadd.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\sdk-ui\progress-bar.css
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\cancel.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\reconnect.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\sdk-ui\images\progress-bg-corner.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\cancel.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\filter.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\TL.locale
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\uploadadd.png
Created
C:\Program Files\FileZilla FTP Client\resources\default
Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\speedlimits.png
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\ascii.png
Created
C:\Program Files\FileZilla FTP Client\resources\classic\theme.xml
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\sdk-ui\images\progress-bg-corner.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\KU.locale
Created
C:\Program Files\FileZilla FTP Client\locales\oc
Modified
\Program Files\FileZilla FTP Client\resources\xrc\storj.xrc
Created
C:\Program Files\FileZilla FTP Client\locales\fa_IR
Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\queueview.png
Created
C:\Program Files\FileZilla FTP Client\libjson-c-4.dll
Modified
\Program Files\FileZilla FTP Client\resources\blukis\32x32\showhidden.png
Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\reconnect.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\server.png
Modified
\Program Files\FileZilla FTP Client\locales\an\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\synchronize.png
Created
C:\Program Files\FileZilla FTP Client\locales\zh_CN\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\uploadadd.png
Created
C:\Program Files\FileZilla FTP Client\locales\et
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\remotetreeview.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\help.png
Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\queueview.png
Modified
\Program Files\FileZilla FTP Client\locales\vi_VN\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\lone\48x48\folderback.png
Created
C:\Program Files\FileZilla FTP Client\filezilla.exe
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\HY.locale
Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\ascii.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\server.png
Created
C:\Program Files\FileZilla FTP Client\locales\sr
Created
C:\Users\Administrator\AppData\Local\Temp\BL\
Modified
\Program Files\FileZilla FTP Client\locales\ko_KR\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\synchronize.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\SR.locale
Created
C:\Program Files\FileZilla FTP Client\resources\lone\16x16\ascii.png
Created
C:\Program Files\FileZilla FTP Client\resources\32x32
Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\folder.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\TH.locale
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\upload.png
Created
C:\Program Files\FileZilla FTP Client\resources\16x16
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\KA.locale
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\ES.locale
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp\modern-wizard.bmp
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\folderclosed.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp\INetC.dll
Modified
\Program Files\FileZilla FTP Client\locales\hu_HU\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\localtreeview.png
Created
C:\Program Files\FileZilla FTP Client\resources\minimal\32x32\file.png
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\speedlimits.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\folder.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\PT.locale
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\EN.locale
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\CA.locale
Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\uploadadd.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\folderback.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\file.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\JA.locale
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\lock.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp
Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\folderback.png
Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\folder.png
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\20x20\server.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\file.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\sdk-ui\images\progress-bg2.png
Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\speedlimits.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\downloadadd.png
Modified
\Program Files\FileZilla FTP Client\resources\32x32\filezilla.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\logview.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\ie6_main.css
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\remotetreeview.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\SQ.locale
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\bookmark.png
Created
C:\Program Files\FileZilla FTP Client\locales\ca_ES@valencia\filezilla.mo
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\HY.locale
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\ID.locale
Modified
\Program Files\FileZilla FTP Client\locales\gl_ES\filezilla.mo
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\upload.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\20x20\server.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\16x16\reconnect.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\09E4D448.tmp
Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\disconnect.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nstB6E.tmp
Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\folder.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\FR.locale
Created
C:\Program Files\FileZilla FTP Client\resources\xrc\sitemanager.xrc
Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\refresh.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\folder.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\sdk-ui\button.css
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\remotetreeview.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\localtreeview.png
Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\processqueue.png
Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\folderup.png
Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\folderback.png
Created
C:\Program Files\FileZilla FTP Client\resources\classic\16x16\upload.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\upload.png
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\upload.png
Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48
Created
C:\Program Files\FileZilla FTP Client\resources\classic\16x16\sitemanager.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\HY.locale
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\compare.png
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\folderup.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\sdk-ui\progress-bar.css
Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\ascii.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\NS2081~1\0928F6~1.TMP
Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\symlink.png
Created
C:\Program Files\FileZilla FTP Client\resources\classic\16x16\auto.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\16x16\sitemanager.png
Modified
\Program Files\FileZilla FTP Client\locales\sl_SI\filezilla.mo
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\NE.locale
Created
C:\Program Files\FileZilla FTP Client\locales\da\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\lone\48x48\refresh.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\theme.xml
Created
C:\Program Files\FileZilla FTP Client\locales\kab\filezilla.mo
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\UZ.locale
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\32x32\folderback.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\LV.locale
Modified
\Users\ADMINI~1\AppData\Local\Temp\0F2A30E5.log
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\GU.locale
Created
C:\Users\Administrator\AppData\Local\Temp\tmp4403842\
Modified
\Program Files\FileZilla FTP Client\resources\blukis\32x32\localtreeview.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\showhidden.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\sdk-ui\browse.css
Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\compare.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\synchronize.png
Modified
\Program Files\FileZilla FTP Client\locales\sv\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\auto.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\sdk-ui\progress-bar.css
Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\queueview.png
Modified
\Program Files\FileZilla FTP Client\locales\hr\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\locales\ko_KR
Created
C:\Program Files\FileZilla FTP Client\resources\xrc\inputdialog.xrc
Modified
\Program Files\FileZilla FTP Client\resources\lone\48x48\synchronize.png
Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\uploadadd.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp\nsDialogs.dll
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\images\
Modified
\Program Files\FileZilla FTP Client\resources\xrc\sitemanager.xrc
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\uploadadd.png
Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\localtreeview.png
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\logview.png
Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\folderback.png
Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\filter.png
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\48x48\binary.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\folder.png
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\24x24\server.png
Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\logview.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\D88210684816511.dat
Created
C:\Program Files\FileZilla FTP Client\resources\minimal\32x32
Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\file.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\download.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\EL.locale
Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\find.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\NL.locale
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\32x32\download.png
Created
C:\Program Files\FileZilla FTP Client\locales\he_IL\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\folder.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\0F292ABD.log
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\bookmark.png
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\find.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\filter.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\reconnect.png
Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\synchronize.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\filter.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\refresh.png
Created
C:\Program Files\FileZilla FTP Client\resources\finished.wav
Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\ascii.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\sitemanager.png
Created
C:\Program Files\FileZilla FTP Client\fzstorj.exe
Created
C:\Program Files\FileZilla FTP Client\resources\cyril\16x16\folder.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\auto.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\NO.locale
Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\filter.png
Created
C:\Program Files\FileZilla FTP Client\resources\lone\48x48\queueview.png
Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\help.png
Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\cancel.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\speedlimits.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\CS.locale
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\FA.locale
Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\auto.png
Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\download.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\remotetreeview.png
Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\downloadadd.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\find.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\find.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\YO.locale
Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\sitemanager.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0928F64C_stp.dat.part
Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\upload.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\bookmark.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\refresh.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\lock.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\localtreeview.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\EU.locale
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\speedlimits.png
Created
C:\Program Files\FileZilla FTP Client\locales\mk_MK
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\LT.locale
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\48x48
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\csshover3.htc
Created
C:\Program Files\FileZilla FTP Client\locales\sl_SI\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\locales\mk_MK\filezilla.mo
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\compare.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\RU.locale
Modified
\Program Files\FileZilla FTP Client\resources\16x16\unknown.png
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\find.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\theme.xml
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\48x48\refresh.png
Created
C:\Program Files\FileZilla FTP Client\resources\classic
Created
C:\Program Files\FileZilla FTP Client\locales\ka
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\find.png
Created
C:\Program Files\FileZilla FTP Client\locales\ky\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\folder.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\KK.locale
Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\showhidden.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\FI.locale
Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\logview.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\KU.locale
Modified
\Program Files\FileZilla FTP Client\resources\blukis\32x32\cancel.png
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\cancel.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\synchronize.png
Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\download.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\reconnect.png
Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\lock.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\ascii.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\YO.locale
Modified
\Program Files\FileZilla FTP Client\locales\lv_LV\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\bookmark.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp\nsis_appid.dll
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\DE.locale
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\KK.locale
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\DE.locale
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\32x32\compare.png
Created
C:\Program Files\FileZilla FTP Client\locales\kab
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\remotetreeview.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\localtreeview.png
Created
C:\Program Files\FileZilla FTP Client\locales\vi_VN\filezilla.mo
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\sitemanager.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\filter.png
Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\find.png
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\auto.png
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\folderback.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\MS.locale
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\folderup.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\48x48\localtreeview.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\20x20
Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\localtreeview.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\synchronize.png
Created
C:\Program Files\FileZilla FTP Client\resources\classic\16x16\bookmark.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\disconnect.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\filter.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\AZ.locale
Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\file.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0928F64C_stp.dat.tmp
Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\help.png
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\help.png
Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\ascii.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\upload.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp\UAC.dll
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\disconnect.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\symlink.png
Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\lock.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\ascii.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\0F2A2E94.log
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsdF1C4.tmp
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\csshover3.htc
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\reconnect.png
Created
C:\Program Files\FileZilla FTP Client\locales\lt_LT\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\locales\eu
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\upload.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\16x16\logview.png
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\binary.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\synchronize.png
Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\binary.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp\modern-wizard.bmp
Modified
\Program Files\FileZilla FTP Client\locales\lt_LT\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\find.png
Created
C:\Program Files\FileZilla FTP Client\resources\cyril\16x16\bookmark.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\PS.locale
Modified
\Program Files\FileZilla FTP Client\locales\mk_MK\filezilla.mo
Created
C:\Users\ADMINI~1\AppData\Local\Temp\0F292ADC.log
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\sdk-ui\browse.css
Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\synchronize.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\DE.locale
Created
C:\Program Files\FileZilla FTP Client\resources\minimal
Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\filter.png
Modified
\Program Files\FileZilla FTP Client\resources\20x20\unknown.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\JA.locale
Created
C:\Program Files\FileZilla FTP Client\resources\20x20\unknown.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\LV.locale
Created
C:\Program Files\FileZilla FTP Client\libhogweed-4.dll
Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\auto.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\16x16\queueview.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\MS.locale
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\48x48\reconnect.png
Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\bookmark.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\theme.xml
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\uploadadd.png
Modified
\Program Files\FileZilla FTP Client\GPL.html
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\file.png
Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\synchronize.png
Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\binary.png
Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\bookmark.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\LT.locale
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\48x48\lock.png
Created
C:\Program Files\FileZilla FTP Client\resources\48x48\filezilla.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp\INetC.dll
Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\lock.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\queueview.png
Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\lock.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\TA.locale
Modified
\Program Files\FileZilla FTP Client\locales\co\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\remotetreeview.png
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\logo_comp[1].png
Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\reconnect.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\compare.png
Modified
\Program Files\FileZilla FTP Client\locales\th_TH\filezilla.mo
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\reconnect.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\filter.png
Created
C:\Program Files\FileZilla FTP Client\locales\an\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\cyril\16x16\compare.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\upload.png
Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\sort_down_light.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\LT.locale
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\ascii.png
Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\folderup.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\main.css
Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\localtreeview.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\find.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\find.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\ID.locale
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\32x32\file.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\main.css
Created
C:\Program Files\FileZilla FTP Client\locales\tr
Modified
\Program Files\FileZilla FTP Client\locales\sr\filezilla.mo
Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\help.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\folderback.png
Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\folder.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\sitemanager.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\speedlimits.png
Modified
\Program Files\FileZilla FTP Client\libwinpthread-1.dll
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\downloadadd.png
Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\sort_down_dark.png
Created
C:\Program Files\FileZilla FTP Client\resources\classic\16x16\find.png
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\cancel.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\download.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\uploadadd.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\file.png
Created
C:\Program Files\FileZilla FTP Client\locales\cs_CZ
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\find.png
Modified
\Program Files\FileZilla FTP Client\locales\pt_BR\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\locales\id_ID\filezilla.mo
Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\logview.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\0F292ADC.log
Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\sort_up_dark.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\filter.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\refresh.png
Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\close.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\KO.locale
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\leds.png
Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\cancel.png
Created
C:\Program Files\FileZilla FTP Client\resources\lone\48x48\synchronize.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\auto.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\download.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\file.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\0F2A30E5.log
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\showhidden.png
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\auto.png
Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\upload.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\folderclosed.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\16x16\localtreeview.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\speedlimits.png
Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\binary.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\folder.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\sitemanager.png
Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\showhidden.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\speedlimits.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\32x32\bookmarks.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\download.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\upload.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\cancel.png
Modified
\Program Files\FileZilla FTP Client\AUTHORS
Created
C:\Program Files\FileZilla FTP Client\locales\ne\filezilla.mo
Modified
\Program Files\FileZilla FTP Client\resources\lone\16x16\lock.png
Created
C:\Program Files\FileZilla FTP Client\locales\lv_LV
Created
C:\Program Files\FileZilla FTP Client\locales\ar
Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\uploadadd.png
Created
C:\Program Files\FileZilla FTP Client\locales\he_IL
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\upload.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\download.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\ascii.png
Created
C:\Program Files\FileZilla FTP Client\locales\cy
Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\reconnect.png
Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\leds.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\0F2A3B9E.log
Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\bookmarks.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\compare.png
Created
C:\Program Files\FileZilla FTP Client\resources\lone\theme.xml
Created
C:\Program Files\FileZilla FTP Client\locales\cy\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\lone\16x16\download.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0C232113_stp.dat.part
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\server.png
Modified
\Program Files\FileZilla FTP Client\locales\ka\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\cancel.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\LO.locale
Modified
\Program Files\FileZilla FTP Client\resources\default\theme.xml
Created
C:\Program Files\FileZilla FTP Client\resources\cyril\16x16\ascii.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\16x16\uploadadd.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\logview.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\folderclosed.png
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\folderup.png
Created
C:\Program Files\FileZilla FTP Client\resources\lone\16x16\file.png
Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\bookmark.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\16x16\bookmark.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\download.png
Modified
\Program Files\FileZilla FTP Client\fzshellext.dll
Created
C:\Program Files\FileZilla FTP Client\uninstall.exe
Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\cancel.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\sdk-ui\checkbox.css
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\32x32\synchronize.png
Created
C:\Program Files\FileZilla FTP Client\locales\pl_PL\filezilla.mo
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\folderback.png
Modified
\Program Files\FileZilla FTP Client\locales\nn_NO\filezilla.mo
Modified
\Program Files\FileZilla FTP Client\resources\tango\16x16\binary.png
Created
C:\Program Files\FileZilla FTP Client\locales\tr\filezilla.mo
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\SR.locale
Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\folderclosed.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\auto.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\disconnect.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\logview.png
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\lock.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\lock.png
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\32x32\binary.png
Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\speedlimits.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\48x48\lock.png
Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\download.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\folderup.png
Created
C:\Program Files\FileZilla FTP Client\resources\cyril\16x16\auto.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\folder.png
Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\binary.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\NE.locale
Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\sitemanager.png
Created
C:\Program Files\FileZilla FTP Client\locales\el\filezilla.mo
Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\bookmark.png
Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\disconnect.png
Created
C:\Program Files\FileZilla FTP Client\locales\km_KH\filezilla.mo
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\BE.locale
Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\file.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\refresh.png
Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\lock.png
Modified
\Program Files\FileZilla FTP Client\NEWS
Created
C:\Program Files\FileZilla FTP Client\locales\oc\filezilla.mo
Modified
\Program Files\FileZilla FTP Client\resources\blukis\32x32\upload.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\FR.locale
Modified
\Program Files\FileZilla FTP Client\libstdc++-6.dll
Created
C:\Program Files\FileZilla FTP Client\resources\cyril\16x16\queueview.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\auto.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\folder.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\compare.png
Created
C:\Program Files\FileZilla FTP Client\locales\ka\filezilla.mo
Modified
\Program Files\FileZilla FTP Client\resources\blukis\32x32\folder.png
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\folderclosed.png
Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\processqueue.png
Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\synchronize.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\synchronize.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\sitemanager.png
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\folderback.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\32x32\download.png
Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\bookmark.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\downloadadd.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\downloadadd.png
Created
C:\Program Files\FileZilla FTP Client\resources\lone\16x16\processqueue.png
Created
C:\Program Files\FileZilla FTP Client\fzputtygen.exe
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\downloadadd.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\YO.locale
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp\UAC.dll
Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\download.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\48x48\speedlimits.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\download.png
Created
C:\Program Files\FileZilla FTP Client\locales\hu_HU\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\localtreeview.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\BG.locale
Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\bookmark.png
Created
C:\Program Files\FileZilla FTP Client\locales\de
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\auto.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\lock.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\20D2B0C2_stp.dat
Modified
\Program Files\FileZilla FTP Client\resources\lone\16x16\folderback.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\sitemanager.png
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\48x48\synchronize.png
Created
C:\Program Files\FileZilla FTP Client\resources\classic\16x16\uploadadd.png
Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\folderup.png
Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\processqueue.png
Modified
\Program Files\FileZilla FTP Client\fzshellext_64.dll
Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\upload.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\FI.locale
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\refresh.png
Created
C:\Program Files\FileZilla FTP Client\resources\classic\16x16\logview.png
Created
C:\Program Files\FileZilla FTP Client\resources\lone\48x48\reconnect.png
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\bg_comp[1].png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\ZU.locale
Created
C:\Program Files\FileZilla FTP Client\resources\default\theme.xml
Created
C:\Program Files\FileZilla FTP Client\resources\xrc\update.xrc
Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\help.png
Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\upload.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\16x16\bookmark.png
Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\help.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\RU.locale
Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\help.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\ES.locale
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\CS.locale
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\UZ.locale
Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\bookmark.png
Created
C:\Program Files\FileZilla FTP Client\locales\th_TH
Created
C:\Program Files\FileZilla FTP Client\locales\et\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\reconnect.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\binary.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\disconnect.png
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\bg_fus_TB[1].png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\PS.locale
Modified
\Program Files\FileZilla FTP Client\resources\tango\16x16\server.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\sdk-ui\checkbox.css
Modified
\Program Files\FileZilla FTP Client\resources\tango\16x16\download.png
Created
C:\Program Files\FileZilla FTP Client\resources\sun\theme.xml
Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\localtreeview.png
Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\refresh.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\IT.locale
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\FI.locale
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsyF0BA.tmp
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\ZH.locale
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\teal_logo[1].png
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\uploadadd.png
Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\disconnect.png
Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\close.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\48x48\upload.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\folderclosed.png
Created
C:\Program Files\FileZilla FTP Client\locales\gl_ES\filezilla.mo
Modified
\Program Files\FileZilla FTP Client\locales\ru\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\upload.png
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\synchronize.png
Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\file.png
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\cancel.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\downloadadd.png
Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\downloadadd.png
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\folder.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\0F2A0044.log
Created
C:\Program Files\FileZilla FTP Client\resources\48x48
Modified
\Program Files\FileZilla FTP Client\locales\ne\filezilla.mo
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\bootstrap_50753.html
Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\remotetreeview.png
Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\cancel.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\theme.xml
Created
C:\Program Files\FileZilla FTP Client\resources\lone\16x16\folderup.png
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\queueview.png
Modified
\Program Files\FileZilla FTP Client\locales\ca\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\bookmark.png
Created
C:\Program Files\FileZilla FTP Client\locales\hr\filezilla.mo
Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\lock.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\logview.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\SQ.locale
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\processqueue.png
Modified
\Program Files\FileZilla FTP Client\zlib1.dll
Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\refresh.png
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\32x32\bookmark.png
Created
C:\Program Files\FileZilla FTP Client\resources\lone\16x16\cancel.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\processqueue.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\PT.locale
Created
C:\Program Files\FileZilla FTP Client\libfilezilla-0.dll
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\uploadadd.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\auto.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\server.png
Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\download.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\disconnect.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\0F2A30E5.log
Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\auto.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\sitemanager.png
Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\reconnect.png
Created
C:\Program Files\FileZilla FTP Client\locales\is\filezilla.mo
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\HE.locale
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\sitemanager.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\0F2A0266.log
Created
C:\Program Files\FileZilla FTP Client\locales\id_ID
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\
Modified
\Program Files\FileZilla FTP Client\resources\tango\16x16\sitemanager.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\SK.locale
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\localtreeview.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\GU.locale
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\NO.locale
Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\downloadadd.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\uploadadd.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16
Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\reconnect.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\localtreeview.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\TR.locale
Modified
\Program Files\FileZilla FTP Client\locales\lo_LA\filezilla.mo
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\UR.locale
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\server.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\downloadadd.png
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\48x48\localtreeview.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\processqueue.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\ES.locale
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\uploadadd.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\IS.locale
Created
C:\Program Files\FileZilla FTP Client\resources\classic\16x16\cancel.png
Created
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client\FileZilla.lnk~RFf29dbc4.TMP
Created
C:\Program Files\FileZilla FTP Client\locales\ru
Created
C:\Program Files\FileZilla FTP Client\locales\sk_SK
Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\queueview.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0928F64C_stp\avastfreeantivirussetuponline.m.exe
Created
C:\Program Files\FileZilla FTP Client\resources\480x480\filezilla.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\disconnect.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\TH.locale
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\ZH.locale
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\32x32\auto.png
Created
C:\Program Files\FileZilla FTP Client\resources\xrc\storj.xrc
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\CS.locale
Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\folderback.png
Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\server.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\upload.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0928F64C_stp.dat.part
Modified
\Program Files\FileZilla FTP Client\resources\xrc\settings.xrc
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\AZ.locale
Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\reconnect.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\NS2081~1\0C2321~1.TMP
Created
C:\Program Files\FileZilla FTP Client\resources\lone\16x16\folderback.png
Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\sitemanager.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\folderclosed.png
Created
C:\Program Files\FileZilla FTP Client\locales\pl_PL
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\lock.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\filter.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\logview.png
Created
C:\Program Files\FileZilla FTP Client\resources\cyril\16x16\showhidden.png
Created
C:\Program Files\FileZilla FTP Client\resources\classic\16x16\localtreeview.png
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\48x48\showhidden.png
Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\reconnect.png
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\compare.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\localtreeview.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\lock.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\queueview.png
Modified
\Program Files\FileZilla FTP Client\locales\az\filezilla.mo
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\HE.locale
Created
C:\Program Files\FileZilla FTP Client\resources\lone\48x48\folder.png
Created
C:\Program Files\FileZilla FTP Client\fzshellext.dll
Modified
\Program Files\FileZilla FTP Client\resources\lone\16x16\auto.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\cancel.png
Modified
\Program Files\FileZilla FTP Client\libnettle-6.dll
Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\folderclosed.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\reconnect.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\sitemanager.png
Created
C:\Program Files\FileZilla FTP Client\resources\lone\16x16\queueview.png
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\folderup.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\sdk-ui\images\progress-bg2.png
Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\find.png
Deleted
\Program Files (x86)\0F293632.log
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\find.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\16x16\binary.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\synchronize.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\16x16\folderclosed.png
Created
C:\Program Files\FileZilla FTP Client\locales\sr\filezilla.mo
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\processqueue.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\16x16\downloadadd.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\remotetreeview.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\48x48\disconnect.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\TL.locale
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\PL.locale
Modified
\Program Files\FileZilla FTP Client\resources\lone\16x16\folder.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\D39719949487852.dat
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\processqueue.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\folder.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\cancel.png
Created
C:\Program Files\FileZilla FTP Client\resources\lone\16x16\downloadadd.png
Created
C:\Program Files\FileZilla FTP Client\locales\nl
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\BS.locale
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\ML.locale
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\LO.locale
Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\remotetreeview.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\BE.locale
Created
C:\Program Files\FileZilla FTP Client\locales\ar\filezilla.mo
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\downloadadd.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\48x48\cancel.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\16x16\refresh.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\48x48\bookmark.png
Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\lock.png
Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\speedlimits.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\download.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\processqueue.png
Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\reconnect.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\unknown.png
Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\remotetreeview.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\sdk-ui\button.css
Created
C:\Program Files\FileZilla FTP Client\locales\ca\filezilla.mo
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\IS.locale
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\lock.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\queueview.png
Created
C:\Program Files\FileZilla FTP Client\locales\eu\filezilla.mo
Modified
\Users\ADMINI~1\AppData\Local\Temp\0F2927A2.log
Modified
\Program Files\FileZilla FTP Client\resources\lone\16x16\ascii.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0C232113_stp.dat.part
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\downloadadd.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\download.png
Created
C:\Program Files\FileZilla FTP Client\locales\ca
Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\binary.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\server.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\auto.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\48x48\ascii.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\server.png
Created
C:\Program Files\FileZilla FTP Client\resources\classic\16x16\file.png
Modified
\Program Files\FileZilla FTP Client\locales\is\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\refresh.png
Modified
\Program Files\FileZilla FTP Client\resources\16x16\filezilla.png
Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\refresh.png
Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\upload.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\download.png
Modified
\Program Files\FileZilla FTP Client\locales\fi_FI\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\48x48\bookmark.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\bookmark.png
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\ascii.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\KO.locale
Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\speedlimits.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\cancel.png
Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\synchronize.png
Created
C:\Program Files\FileZilla FTP Client\locales
Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\speedlimits.png
Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\ascii.png
Created
C:\Program Files\FileZilla FTP Client\locales\lt_LT
Created
C:\Program Files\FileZilla FTP Client\resources\lone\48x48\folderclosed.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\ascii.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\FR.locale
Created
C:\Program Files\FileZilla FTP Client\locales\cs_CZ\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\folderclosed.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\HU.locale
Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\processqueue.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\synchronize.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\16x16\remotetreeview.png
Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\disconnect.png
Created
C:\Program Files\FileZilla FTP Client\resources\lone\16x16\lock.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\sitemanager.png
Created
C:\Program Files\FileZilla FTP Client\GPL.html
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\remotetreeview.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\file.png
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\theme.xml
Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\folderup.png
Created
C:\Program Files\FileZilla FTP Client\resources\lone\48x48\compare.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\refresh.png
Modified
\Program Files\FileZilla FTP Client\locales\it\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\xrc\netconfwizard.xrc
Created
C:\Program Files\FileZilla FTP Client\locales\an
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\48x48\queueview.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\downloadadd.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\uploadadd.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\16x16\processqueue.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\09E4D448.tmp
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\reconnect.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\logview.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\GU.locale
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\find.png
Modified
\Program Files\FileZilla FTP Client\locales\ja_JP\filezilla.mo
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\ascii.png
Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\speedlimits.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\refresh.png
Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\logview.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\32x32\sitemanager.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\ET.locale
Modified
\Program Files\FileZilla FTP Client\uninstall.exe
Deleted
\Users\ADMINI~1\AppData\Local\Temp\0F292ADC.log
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\binary.png
Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\queueview.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\SV.locale
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\compare.png
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\help.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\FA.locale
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\sitemanager.png
Created
C:\Program Files\FileZilla FTP Client\resources\lone\16x16\bookmark.png
Created
C:\Program Files\FileZilla FTP Client\resources\480x480
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\reconnect.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\compare.png
Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\processqueue.png
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\filter.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\synchronize.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\32x32\processqueue.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\file.png
Modified
\Program Files\FileZilla FTP Client\resources\xrc\update.xrc
Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\binary.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\IT.locale
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\32x32\folderup.png
Created
C:\Program Files\FileZilla FTP Client\locales\nb_NO\filezilla.mo
Modified
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\UZ.locale
Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\synchronize.png
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\synchronize.png
Modified
\Program Files\FileZilla FTP Client\locales\fa_IR\filezilla.mo
Modified
\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client\Uninstall.lnk
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\PA.locale
Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\downloadadd.png
Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\sitemanager.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\VI.locale
Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\file.png
Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\folderup.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\help.png
Created
C:\Program Files\FileZilla FTP Client\resources\lone\48x48\ascii.png
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\processqueue.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\16x16\folderclosed.png
Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\upload.png
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\folderclosed.png
Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\binary.png
Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\auto.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\sitemanager.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\localtreeview.png
Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\processqueue.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0C232113_stp.dat.tmp
Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\disconnect.png
Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\folder.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\0F2927A2.log
Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\queueview.png
Deleted
\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\ET.locale
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\compare.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\NS2081~1\20D2B0~1.TMP
Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\speedlimits.png
Modified
\Program Files\FileZilla FTP Client\resources\lone\48x48\file.png

Process Registry Activity

Created Registry Keys
Created KeyAccess ListOption List
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\trust
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\SMARTCARDROOT\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
CREATE_SUB_KEY , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\TRUST\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\AUTHROOT\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\trust
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\ROOT\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Policies\Microsoft\SystemCertificates\Disallowed
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\AUTHROOT\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps\fzsftp.exe
SET_VALUE , WOW64_64KEYREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\WOW6432NODE\FileZilla 3
CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
QUERY_VALUE , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\AUTHROOT\CERTIFICATES\DAC9024F54D8F6DF94935FB1732638CA6AD77C13
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing
ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\SMARTCARDROOT\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\TRUSTEDPEOPLE\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\EnterpriseCertificates\TrustedPeople
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUST\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\TrustedPeople
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\ROOT\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID
CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Policies\Microsoft\SystemCertificates\TrustedPeople
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\Wow6432Node
CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\TRUSTEDPEOPLE\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\SmartCardRoot
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\EnterpriseCertificates\Root
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\Disallowed
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Policies\Microsoft\SystemCertificates\CA
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Policies\Microsoft\SystemCertificates\trust
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\ROOT\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters
ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\DISALLOWED\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\DISALLOWED\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\FileZilla 3\fzshellext
CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\SMARTCARDROOT\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUST\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\Root
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\DirectDraw\MostRecentApplication
MAXIMUM_ALLOWEDREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\TRUST\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\AuthRoot
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\Disallowed
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\TRUSTEDPEOPLE\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\AUTHROOT\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\CA
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\SmartCardRoot
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\ROOT\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer
SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
CREATE_SUB_KEY , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUST\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\DISALLOWED\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\CA\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\TRUST\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Internet Explorer\Main
CREATE_SUB_KEY , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Policies\Microsoft\SystemCertificates\TrustedPeople
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Policies\Microsoft\SystemCertificates\CA
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\TrustedPeople
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\App Paths\filezilla.exe
SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\EnterpriseCertificates\Disallowed
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\SMARTCARDROOT\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\EnterpriseCertificates\CA
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\EnterpriseCertificates\trust
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\CA
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\FileZilla Client
SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\CA\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\SMARTCARDROOT\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\CLASSES\directory\shellex\CopyHookHandlers\FileZilla3CopyHook
CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Policies\Microsoft\SystemCertificates\trust
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps\fzstorj.exe
SET_VALUE , WOW64_64KEYREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{DB70412E-EEC9-479C-BBA9-BE36BFDDA41B}\InProcServer32
MAXIMUM_ALLOWEDREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\CA\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps\filezilla.exe
SET_VALUE , WOW64_64KEYREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Policies\Microsoft\SystemCertificates\Disallowed
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Policies\Microsoft\SystemCertificates\Root
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\My
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\ROOT\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUST\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\FileZilla Client
SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps\fzputtygen.exe
SET_VALUE , WOW64_64KEYREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\Registry\Machine\System\CurrentControlSet\Control\DeviceClasses
CREATE_LINK , CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUE , WRITE_DAC , WRITE_OWNERREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\WOW6432NODE\FILEZILLA 3\fzshellext
CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\System\CurrentControlSet\Control\SecurityProviders\Schannel
ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\Root
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{DB70412E-EEC9-479C-BBA9-BE36BFDDA41B}
MAXIMUM_ALLOWEDREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\ROOT\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\SMARTCARDROOT\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
Modified Registry Keys
Modified KeyValue NameData TypeData
MACHINE\SOFTWARE\WOW6432NODE\FILEZILLA 3\FZSHELLEXT
EnableDWORD_LITTLE_ENDIAN
1
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
NoRepairDWORD_LITTLE_ENDIAN
1
MACHINE\SOFTWARE\MICROSOFT\WINDOWS\WINDOWS ERROR REPORTING\LOCALDUMPS\FILEZILLA.EXE
DumpTypeDWORD_LITTLE_ENDIAN
1
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
AutoConfigURL
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOWREGISTRY
AddToFavoritesInitialSelection
MACHINE\SOFTWARE\WOW6432NODE\FILEZILLA CLIENT
StartmenuSZ
FileZilla FTP Client
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
IntranetName
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
DisplayNameSZ
FileZilla Client 3.41.1
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
UNCAsIntranetDWORD_LITTLE_ENDIAN
0
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\CONNECTIONS
SavedLegacySettingsBINARY
RgAAAKIAAAAJAAAAAAAAAAAAAAAAAAAABAAAAAAAAACQPE2rgjjTAQAAAAAAAAAAAAAAAAEAAAACAAAAwKgBXwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
MACHINE\SOFTWARE\WOW6432NODE\FILEZILLA CLIENT
VersionSZ
3.41.1
MACHINE\SOFTWARE\WOW6432NODE\FILEZILLA CLIENT
MementoSection_SecShellExtDWORD_LITTLE_ENDIAN
1
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
ProxyBypass
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOWREGISTRY
AddToFeedsInitialSelection
MACHINE\SOFTWARE\WOW6432NODE\FILEZILLA CLIENT
PackageDWORD_LITTLE_ENDIAN
1
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
InstallLocationEXPAND_SZ
C:\Program Files\FileZilla FTP Client
MACHINE\SOFTWARE\MICROSOFT\WINDOWS\WINDOWS ERROR REPORTING\LOCALDUMPS\FZSFTP.EXE
DumpTypeDWORD_LITTLE_ENDIAN
1
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\AUTHROOT\CERTIFICATES\DAC9024F54D8F6DF94935FB1732638CA6AD77C13
BlobBINARY
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
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
ProxyOverride
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
HelpLinkSZ
https://filezilla-project.org/
MACHINE\SOFTWARE\MICROSOFT\WINDOWS\WINDOWS ERROR REPORTING\LOCALDUMPS\FZSTORJ.EXE
DumpTypeDWORD_LITTLE_ENDIAN
1
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
PublisherSZ
Tim Kosse
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\HISTORY
CachePrefixSZ
Visited:
MACHINE\SOFTWARE\MICROSOFT\WINDOWS\WINDOWS ERROR REPORTING\LOCALDUMPS\FZPUTTYGEN.EXE
DumpTypeDWORD_LITTLE_ENDIAN
1
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
UninstallStringEXPAND_SZ
"C:\Program Files\FileZilla FTP Client\uninstall.exe"
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
VersionMinorDWORD_LITTLE_ENDIAN
41
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{DB70412E-EEC9-479C-BBA9-BE36BFDDA41B}
SZ
FileZilla 3 Shell Extension
MACHINE\SOFTWARE\WOW6432NODE\FILEZILLA CLIENT
MementoSectionUsedSZ
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
ProxyEnableDWORD_LITTLE_ENDIAN
0
MACHINE\SOFTWARE\WOW6432NODE\FILEZILLA CLIENT
UpdatedDWORD_LITTLE_ENDIAN
0
MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\APP PATHS\FILEZILLA.EXE
PathSZ
C:\Program Files\FileZilla FTP Client
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\CONTENT
CachePrefixSZ
MACHINE\SOFTWARE\WOW6432NODE\FILEZILLA CLIENT
MementoSection_SecIconSetsDWORD_LITTLE_ENDIAN
1
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{DB70412E-EEC9-479C-BBA9-BE36BFDDA41B}\INPROCSERVER32
SZ
C:\Program Files\FileZilla FTP Client\fzshellext.dll
MACHINE\SOFTWARE\WOW6432NODE\FILEZILLA CLIENT
MementoSection_SecDesktopDWORD_LITTLE_ENDIAN
0
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\DIRECTDRAW\MOSTRECENTAPPLICATION
NameSZ
FileZilla_3.41.1_win64-setup_bundled.exe
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
ProxyServer
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\AUTHROOT\CERTIFICATES
DAC9024F54D8F6DF94935FB1732638CA6AD77C13
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
NoModifyDWORD_LITTLE_ENDIAN
1
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
ProxyBypass
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
URLInfoAboutSZ
https://filezilla-project.org/
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\LOCAL SETTINGS\MUICACHE\3E\52C64B7E
LanguageListMULTI_SZ
en-US
en
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER
GlobalAssocChangedCounterDWORD_LITTLE_ENDIAN
64
MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\APP PATHS\FILEZILLA.EXE
SZ
C:\Program Files\FileZilla FTP Client\filezilla.exe
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
AutoDetect
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
DisplayVersionSZ
3.41.1
MACHINE\SOFTWARE\WOW6432NODE\FILEZILLA CLIENT
SZ
C:\Program Files\FileZilla FTP Client
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{DB70412E-EEC9-479C-BBA9-BE36BFDDA41B}\INPROCSERVER32
ThreadingModelSZ
Apartment
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
URLUpdateInfoSZ
https://filezilla-project.org/
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
AutoDetectDWORD_LITTLE_ENDIAN
1
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
IntranetName
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\COOKIES
CachePrefixSZ
Cookie:
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
DisplayIconSZ
C:\Program Files\FileZilla FTP Client\FileZilla.exe
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\DIRECTDRAW\MOSTRECENTAPPLICATION
IDDWORD_LITTLE_ENDIAN
1481493048
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
VersionMajorDWORD_LITTLE_ENDIAN
3
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
EstimatedSizeDWORD_LITTLE_ENDIAN
27204
MACHINE\SOFTWARE\WOW6432NODE\FILEZILLA CLIENT
MementoSection_SecLangDWORD_LITTLE_ENDIAN
1
MACHINE\SOFTWARE\CLASSES\DIRECTORY\SHELLEX\COPYHOOKHANDLERS\FILEZILLA3COPYHOOK
SZ
{DB70412E-EEC9-479C-BBA9-BE36BFDDA41B}

Process Mutex Activity

ActionMutex
Created
!IECompat!Mutex
Created
Local\DDrawDriverObjectListMutex
Created
Local\DDrawWindowListMutex
Created
Local\MSIMGSIZECacheMutex
Created
Local\ZonesCacheCounterMutex
Created
Local\ZonesLockedCacheCounterMutex
Created
Local\__DDrawCheckExclMode__
Created
Local\__DDrawExclMode__
Opened
DefaultTabtip-MainUI
Opened
Local\MSCTF.Asm.MutexDefault1
Parent: 6

Name: DllHost.exe

PID: 13
Children: 0
File Actions: 0
Registry Actions: 2
Analysis Reason: Parent is being analyzed
Process Name
DllHost.exe
Image Filename
C:\Windows\system32\DllHost.exe
Analysis ReasonParent is being analyzed
Command Line
C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
Children
Newtrue
Started AtMon, 18 Mar 2019 14:57:21 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
C:\Windows\system32\DllHost.exe
Shell Info
Desktop Info

Process Registry Activity

Created Registry Keys
Created KeyAccess ListOption List
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
CREATE_SUB_KEY , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
Modified Registry Keys
Modified KeyValue NameData TypeData
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\CONNECTIONS
DefaultConnectionSettingsBINARY
RgAAACUAAAAJAAAAAAAAAAAAAAAAAAAABAAAAAAAAACQPE2rgjjTAQAAAAAAAAAAAAAAAAEAAAACAAAAwKgBGQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
Parent: 2

Name: iexplore.exe

PID: 19
Children: 1
File Actions: 20
Registry Actions: 56
Analysis Reason: Parent is being analyzed
Process Name
iexplore.exe
Image Filename
C:\Program Files\Internet Explorer\iexplore.exe
Analysis ReasonParent is being analyzed
Command Line
"C:\Program Files\Internet Explorer\iexplore.exe" https://www.avast.com/eula-avast-consumer-products
Children21 (IEXPLORE.EXE)
Newtrue
Started AtMon, 18 Mar 2019 14:58:38 UTC
Current Directory
C:\Program Files\Internet Explorer\
Image Base Address
Window Title
C:\Program Files\Internet Explorer\iexplore.exe
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Created
C:\Users\Administrator\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{2075FBE3-49B8-11E9-A007-00501E3AE7B5}.dat
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\PBY68RER.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\favicon[1].ico
Modified
\Users\ADMINI~1\AppData\Local\Temp\~DFC85CB82B2DA03E92.TMP
Modified
\Users\Administrator\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{2075FBE1-49B8-11E9-A007-00501E3AE7B5}.dat
Created
C:\Users\ADMINI~1\AppData\Local\Temp\~DF07837FEDFA2D79B8.TMP
Created
C:\Users\ADMINI~1\AppData\Local\Temp\~DFC85CB82B2DA03E92.TMP
Modified
\Users\Administrator\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{2D415FE0-49B8-11E9-A007-00501E3AE7B5}.dat
Modified
\Users\Administrator\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
Modified
\Users\ADMINI~1\AppData\Local\Temp\~DF07837FEDFA2D79B8.TMP
Created
C:\Users\Administrator\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{2D415FE0-49B8-11E9-A007-00501E3AE7B5}.dat
Modified
\Users\ADMINI~1\AppData\Local\Temp\~DF0C43D8491CA8781B.TMP
Created
C:\Users\Administrator\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{2075FBE1-49B8-11E9-A007-00501E3AE7B5}.dat
Modified
\Users\Administrator\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{2075FBE3-49B8-11E9-A007-00501E3AE7B5}.dat
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\PBY68RER.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\favicon[1].ico
Created
C:\Users\Administrator\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
Created
C:\Users\ADMINI~1\AppData\Local\Temp\~DF0C43D8491CA8781B.TMP
Deleted
\Users\Administrator\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\favicon[1].png

Process Registry Activity

Created Registry Keys
Created KeyAccess ListOption List
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Internet Explorer\Main
SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\RegisteredApplications
ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\windows\CurrentVersion\Internet Settings\Zones
SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
CREATE_SUB_KEY , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
QUERY_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{DBC80044-A445-435B-BC74-9C25C1C588A9}\iexplore
CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}\iexplore
CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters
ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
Modified Registry Keys
Modified KeyValue NameData TypeData
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN
Window_PlacementBINARY
LAAAAAIAAAADAAAA/////////////////////+AAAAAAAAAAAAQAAFgCAAA=
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
ProxyEnableDWORD_LITTLE_ENDIAN
0
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{DBC80044-A445-435B-BC74-9C25C1C588A9}\IEXPLORE
LoadTimeArrayBINARY
QQoAAAcAAAAqAAAABwAAABkAAAAmAAAABwAAACQAAAAHAAAABQAAAA==
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\IEXPLORE
TypeDWORD_LITTLE_ENDIAN
3
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONES
SecuritySafeDWORD_LITTLE_ENDIAN
1
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\USER PREFERENCES
2D53CFFC5C1A3DD2E97B7979AC2A92BD59BC839E81BINARY
AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAAmW5I3hoW1U2tOu+4D6jZcgAAAAACAAAAAAAQZgAAAAEAACAAAABidp1UW6mU73ughqvHcyxoi/t+iOUDHnDcJewEfVAfLgAAAAAOgAAAAAIAACAAAADfV6+tbnhVNQOVqXrnolH6/iEE4XTzksiN5xTkDt2QaBAAAACzJ2wJZRa+l2CMXDbq/1EvQAAAABDGGu6PHTjHRNrvHqVPhfLYHz1VdVuLH57xWIdblmoSW1+fy0UFnoOhgoqwJDZRK+wBCesYOahiXBj7bJo0+Og=
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
AutoDetect
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{DBC80044-A445-435B-BC74-9C25C1C588A9}\IEXPLORE
TimeBINARY
4wcDAAEAEgATADoAEwCNAA==
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
ProxyServer
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\IEXPLORE
TypeDWORD_LITTLE_ENDIAN
3
MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
ProxyBypass
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\HISTORY
CachePrefixSZ
Visited:
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\URLBLOCKMANAGER
NextCheckForUpdateHighDateTimeDWORD_LITTLE_ENDIAN
30727620
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{DBC80044-A445-435B-BC74-9C25C1C588A9}\IEXPLORE
CountDWORD_LITTLE_ENDIAN
39
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
ProxyBypass
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\CONNECTIONS
SavedLegacySettingsBINARY
RgAAAKMAAAAJAAAAAAAAAAAAAAAAAAAABAAAAAAAAACQPE2rgjjTAQAAAAAAAAAAAAAAAAEAAAACAAAAwKgBGQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\USER PREFERENCES
88D7D0879DAB32E14DE5B3A805A34F98AFF34F5977BINARY
AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAAmW5I3hoW1U2tOu+4D6jZcgAAAAACAAAAAAAQZgAAAAEAACAAAAD6v+qfhCrtwmvOjcLrnPlsvNPrkzebKu/X6spPoUR/6gAAAAAOgAAAAAIAACAAAADG9S3Kpk70M16EeFxmRwIVm0YhkF6b5qp/mWjBZELuzFAAAABSs1rXLNrXHCurXQ2goUWo5mGoQFz4F1A7RgKvJOW4SfvEqYhebw2mYBKxU0tDToNcWYmUPJbEVbsu3F7/rT8yotkPfw3OQ/9VmwgrK4v/0UAAAAAF2O1NarfrWkdJLC9ZjVvlm8qFAF7VW9cyjnojNQMhBKaP1PqnHx5Ucxh8PxIS/ROaGsvuG58exLAlG3NXqBJf
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}\IEXPLORE
TimeBINARY
4wcDAAEAEgATADoAEQBeAw==
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN\WINDOWSSEARCH
VersionSZ
WS not installed
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\IEXPLORE
BlockedDWORD_LITTLE_ENDIAN
72
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN
FullScreenSZ
no
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\IEXPLORE
TimeBINARY
4wcDAAEAEgATADoAEQDOAA==
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{DBC80044-A445-435B-BC74-9C25C1C588A9}\IEXPLORE
TypeDWORD_LITTLE_ENDIAN
3
MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
IntranetName
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\IEXPLORE
BlockedDWORD_LITTLE_ENDIAN
74
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\RECOVERY\PENDINGRECOVERY
AdminActiveDWORD_LITTLE_ENDIAN
0
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\CONTENT
CachePrefixSZ
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
AutoConfigURL
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\COOKIES
CachePrefixSZ
Cookie:
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\URLBLOCKMANAGER
NextCheckForUpdateLowDateTimeDWORD_LITTLE_ENDIAN
4107504480
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\IEXPLORE
CountDWORD_LITTLE_ENDIAN
74
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}\IEXPLORE
TypeDWORD_LITTLE_ENDIAN
3
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\EUPP\DSP
ChangeNoticeDWORD_LITTLE_ENDIAN
0
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\IEXPLORE
TimeBINARY
4wcDAAEAEgATADoAEQDOAA==
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\IEXPLORE
TimeBINARY
4wcDAAEAEgATADoAEgBMAw==
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
IntranetName
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}\IEXPLORE
CountDWORD_LITTLE_ENDIAN
25
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\RECOVERY\ADMINACTIVE
{2075FBE1-49B8-11E9-A007-00501E3AE7B5}DWORD_LITTLE_ENDIAN
0
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\IEXPLORE
CountDWORD_LITTLE_ENDIAN
72
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
UNCAsIntranetDWORD_LITTLE_ENDIAN
0
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN
CompatibilityFlagsDWORD_LITTLE_ENDIAN
0
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
AutoDetectDWORD_LITTLE_ENDIAN
1
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\IEXPLORE
TypeDWORD_LITTLE_ENDIAN
3
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
ProxyOverride
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\IEXPLORE
BlockedDWORD_LITTLE_ENDIAN
74
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}\IEXPLORE
LoadTimeArrayBINARY
mQYAAAAAAAAYAAAAAAAAAA4AAAATAAAAAQAAABUAAAABAAAAAgAAAA==
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\IEXPLORE
CountDWORD_LITTLE_ENDIAN
215
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\RECOVERY\ADMINACTIVE
{00000000-0000-0000-0000-000000000000}

Process Mutex Activity

ActionMutex
Created
!IECompat!Mutex
Created
IsoScope_200_ConnHashTable<512>_HashTable_Mutex
Created
IsoScope_200_IESQMMUTEX_0_303
Created
IsoScope_200_IESQMMUTEX_0_331
Created
Local\!BrowserEmulation!SharedMemory!Mutex
Created
Local\URLBLOCK_DOWNLOAD_MUTEX
Created
Local\URLBLOCK_FILEMAPSWITCH_MUTEX_512
Created
Local\URLBLOCK_HASHFILESWITCH_MUTEX
Created
Local\VERMGMTBlockListFileMutex
Created
Local\ZonesCacheCounterMutex
Created
Local\ZonesLockedCacheCounterMutex
Created
{5312EE61-79E3-4A24-BFE1-132B85B23C3A}
Created
{66D0969A-1E86-44CF-B4EC-3806DDDA3B5D}
Opened
Local\!BrowserEmulation!SharedMemory!Mutex
Opened
Local\MSCTF.Asm.MutexDefault1
Parent: 19

Name: IEXPLORE.EXE

PID: 21
Children: 0
File Actions: 208
Registry Actions: 149
Analysis Reason: Parent is being analyzed
Process Name
IEXPLORE.EXE
Image Filename
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
Analysis ReasonParent is being analyzed
Command Line
"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:512 CREDAT:209921 /prefetch:2
Children
Newtrue
Started AtMon, 18 Mar 2019 14:58:59 UTC
Current Directory
C:\Users\Administrator\Desktop\
Image Base Address
Window Title
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\H2K9HZW1.txt
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\LSM0CB73.txt
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\WDWBZ6BF.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\i[1].gif
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\W5BX180H.txt
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\SUHB2ZUB.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\proximanova-regular-webfont[1].eot
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\bundle[1].js
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\local[1].css
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\089CF81L.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\box-d831eecf6f5411af024c3acd759add17[1].htm
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\flag-language-selector-sprite-v10[1].png
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\8ARJJSEX.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\jquery[1].js
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\modules-e39a5507cbb05f5d456097501c919882[1].js
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\tr[1].gif
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\OS21MBSU.txt
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\3LI6LOSA.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\slide-top[1].png
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\AH6G0LRZ.txt
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\H2K9HZW1.txt
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\089CF81L.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\avast-software-smaller-white[1].png
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\activityi;src=6679503;type=ret;cat=allpa0;ord=6421084619936;gtm=2wg3b2;auiddc=743564502.1552939117;~oref=https___www.avast[1].htm
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\text[1].css
Created
MountPointManager
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\HE8QBYP7.txt
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\Q40ZFFZN.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\local[1].css
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\pixel[1].gif
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\f[1].txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\src=6679503;type=ret;cat=allpa0;ord=6421084619936;gtm=2wg3b2;auiddc=743564502.1552939117;_dc_1=1;~oref=https___www.avast[1].htm
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\analytics[1].js
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\FE6M0EFE.txt
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\AOO2M909.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\avast[1].js
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\js[1].js
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\12TI77QP.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\proximanova-bold-webfont[1].eot
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\LSM0CB73.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\js[1].js
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\js[1].js
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\tr[1].gif
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\A5M7OOTK.txt
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\D0VMBYLM.txt
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\AH6G0LRZ.txt
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\FY95ES6R.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\watch[1].js
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\U3QYJAOG.txt
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\Q40ZFFZN.txt
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\G7LYRDH3.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\f[1].txt
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\BRH3C8M2.txt
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\G3KYQ90R.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\analytics[1].js
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\activityi;src=6633083;type=unive0;cat=avast0;ord=3443130057172;gtm=2wg3b2;auiddc=743564502.1552939117;u1=https___www.avast.com_eula-avast-consumer-pro[1].htm
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\E2C1BR33.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\favicon-32x32[1].png
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\JRZHJZMF.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\icon-social[1].png
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\FY95ES6R.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\i[1].gif
Modified
\Users\Administrator\AppData\Local\Microsoft\Internet Explorer\imagestore\aowwxkh\imagestore.dat
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\ec[1].js
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\favicon-32x32[1].png
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\BRH3C8M2.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\f[1].txt
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\51GN4XKG.txt
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\GFLY2VKK.txt
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\KIVI9GNE.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\tooltip[1].htm
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\tr[1].gif
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\hotjar-470805[1].js
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\slide-top[1].png
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\4B3SLNFA.txt
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\RNU6OL3V.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\f[1].txt
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\E2C1BR33.txt
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\51GN4XKG.txt
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\A2I7YTME.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\f[1].txt
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\AOO2M909.txt
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\NMZIYN6Y.txt
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\P3JEA92A.txt
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\RNU6OL3V.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\eula-avast-consumer-products[1].htm
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\71SUJWS2.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\js[1].js
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\O9HNRNCU.txt
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\IEQXITTN.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\common-web-v12[1].css
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\obtp[1].js
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\2144119812481001[1].js
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\box-d831eecf6f5411af024c3acd759add17[1].htm
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\J53597AW.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\client[1].js
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\71SUJWS2.txt
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\5YUNK9MR.txt
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\SUHB2ZUB.txt
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\D03SRCNO.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\icon-social[1].png
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\UDNJ2JDU.txt
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\E3IJO9LN.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\tr[1].gif
Deleted
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\823213800[1].gif
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\proximanova-lightit-webfont[1].eot
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\G3KYQ90R.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Internet Explorer\imagestore\aowwxkh\imagestore.dat
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\avast-software-dark[1].png
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\E3IJO9LN.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\proximanova-bold-webfont[1].eot
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\D0VMBYLM.txt
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\U3QYJAOG.txt
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\A2I7YTME.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\fbevents[1].js
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\OS21MBSU.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\gtm[1].js
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\12TI77QP.txt
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\5CZ84RVC.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\bat[1].js
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\5YUNK9MR.txt
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\W5BX180H.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\bat[1].js
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\823213800[1].gif
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\4B3SLNFA.txt
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\IEQXITTN.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\avast-software-smaller-white[1].png
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\modules-e39a5507cbb05f5d456097501c919882[1].js
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\FE6M0EFE.txt
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\85GXX1MV.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\pixel[1].gif
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\src=6633083;type=unive0;cat=avast0;ord=3443130057172;gtm=2wg3b2;auiddc=743564502.1552939117;u1=https___www.avast.com_eula-avast-consumer-products;_dc_[1].htm
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\WGXWY4MV.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\823213800[1].gif
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\D03SRCNO.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\avast[1].js
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\85GXX1MV.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\proximanova-regular-webfont[1].eot
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\activityi;src=6633083;type=unive0;cat=avast0;ord=3443130057172;gtm=2wg3b2;auiddc=743564502.1552939117;u1=https___www.avast.com_eula-avast-consumer-pro[1].htm
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\2EAP1XGT.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\v1[1].gif
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\src=6679503;type=ret;cat=allpa0;ord=6421084619936;gtm=2wg3b2;auiddc=743564502.1552939117;_dc_1=1;~oref=https___www.avast[1].htm
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\NMZIYN6Y.txt
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\WDWBZ6BF.txt
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\XJYXJTFX.txt
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\9BSU92OQ.txt
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\J53597AW.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\obtp[1].js
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\P3JEA92A.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\tr[1].gif
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\GFLY2VKK.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\958466707545669[1].js
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\f[1].txt
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\UDNJ2JDU.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Internet Explorer\DOMStore\R85DXRAK\vars.hotjar[1].xml
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\2144119812481001[1].js
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\8ARJJSEX.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\958466707545669[1].js
Modified
\Users\Administrator\AppData\Local\Microsoft\Internet Explorer\DOMStore\ROKQPSRG\www.avast[1].xml
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\client[1].js
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\hotjar-470805[1].js
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\pixel[1].gif
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\2JICW38I.txt
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\5CZ84RVC.txt
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\O9HNRNCU.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\fbevents[1].js
Created
C:\Users\Administrator\AppData\Local\Microsoft\Internet Explorer\DOMStore\ROKQPSRG\www.avast[1].xml
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\HE8QBYP7.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\v1[1].gif
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\KIVI9GNE.txt
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\DP846MUN.txt
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\XJYXJTFX.txt
Deleted
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\i[1].gif
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\eula-avast-consumer-products[1].htm
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\A5M7OOTK.txt
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\2JICW38I.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\avast-software-dark[1].png
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\proximanova-light-webfont[1].eot
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\bundle[1].js
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\DP846MUN.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\advert[1].gif
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\pixel[1].gif
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\j[1].js
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\EZFQYABV.txt
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\EZFQYABV.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\watch[1].js
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\JRZHJZMF.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\tr[1].gif
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\src=6633083;type=unive0;cat=avast0;ord=3443130057172;gtm=2wg3b2;auiddc=743564502.1552939117;u1=https___www.avast.com_eula-avast-consumer-products;_dc_[1].htm
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\WGXWY4MV.txt
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\2EAP1XGT.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\gtm[1].js
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\proximanova-light-webfont[1].eot
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\flag-language-selector-sprite-v10[1].png
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\jquery[1].js
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\j[1].js
Modified
C:\Users\Administrator\AppData\Local\Microsoft\Internet Explorer\DOMStore\R85DXRAK\vars.hotjar[1].xml
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\tooltip[1].htm
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\text[1].css
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\proximanova-lightit-webfont[1].eot
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\31U6JD26.txt
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\3LI6LOSA.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\advert[1].gif
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\activityi;src=6679503;type=ret;cat=allpa0;ord=6421084619936;gtm=2wg3b2;auiddc=743564502.1552939117;~oref=https___www.avast[1].htm
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\9BSU92OQ.txt
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\31U6JD26.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\common-web-v12[1].css
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\G7LYRDH3.txt

Process Registry Activity

Created Registry Keys
Created KeyAccess ListOption List
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\Disallowed
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Policies\Microsoft\SystemCertificates\TrustedPeople
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\ROOT\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\AUTHROOT\CERTIFICATES\75E0ABB6138512271C04F85FDDDE38E4B7242EFE
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUST\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Policies\Microsoft\SystemCertificates\TrustedPeople
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Internet Explorer\DOMStorage\www.avast.com
CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Policies\Microsoft\SystemCertificates\trust
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\SMARTCARDROOT\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Policies\Microsoft\SystemCertificates\Disallowed
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Policies\Microsoft\SystemCertificates\CA
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\EnterpriseCertificates\CA
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\EnterpriseCertificates\Disallowed
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Internet Explorer\Toolbar
CREATE_SUB_KEY , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUST\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\SMARTCARDROOT\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\ROOT\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\CA\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\ROOT\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\My
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
CREATE_SUB_KEY , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Internet Explorer\DOMStorage\Total
CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\AUTHROOT\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\EnterpriseCertificates\trust
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\SMARTCARDROOT\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUST\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\AUTHROOT\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\TrustedPeople
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\AuthRoot
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\trust
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\EnterpriseCertificates\Root
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
QUERY_VALUE , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\DISALLOWED\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\P3P\History
CREATE_SUB_KEY , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\CA\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\ROOT\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\SmartCardRoot
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\CA\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Internet Explorer\DOMStorage\avast.com
CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\EnterpriseCertificates\TrustedPeople
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\TRUST\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\CA
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\System\CurrentControlSet\Control\SecurityProviders\Schannel
ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Internet Explorer\DOMStorage\hotjar.com
CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\ROOT\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\TRUSTEDPEOPLE\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\CA
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Internet Explorer\Main
CREATE_SUB_KEY , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\SMARTCARDROOT\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\Root
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\DISALLOWED\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Policies\Microsoft\SystemCertificates\Root
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\ROOT\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\Root
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
CREATE_SUB_KEY , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\Disallowed
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\TRUST\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\TrustedPeople
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\TRUST\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\TRUSTEDPEOPLE\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Internet Explorer\Main\WindowsSearch
CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\SMARTCARDROOT\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Policies\Microsoft\SystemCertificates\trust
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\AUTHROOT\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing
ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\SMARTCARDROOT\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters
ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUST\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Policies\Microsoft\SystemCertificates\Disallowed
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\SmartCardRoot
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\TRUSTEDPEOPLE\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\Certificates
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Policies\Microsoft\SystemCertificates\CA
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\trust
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\DISALLOWED\CTLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
Modified Registry Keys
Modified KeyValue NameData TypeData
MACHINE\SOFTWARE\WOW6432NODE\JAVASOFT\JAVA WEB START\1.6.0_41
HomeSZ
C:\Program Files (x86)\Java\jre6\bin
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
IntranetName
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
ProxyBypass
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\DOMSTORAGE\TOTAL
DWORD_LITTLE_ENDIAN
5076
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
IntranetName
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
AutoDetectDWORD_LITTLE_ENDIAN
1
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
ProxyEnableDWORD_LITTLE_ENDIAN
0
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
UNCAsIntranetDWORD_LITTLE_ENDIAN
0
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\LOCAL SETTINGS\MUICACHE\3E\52C64B7E
LanguageListMULTI_SZ
en-US
en
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\AUTHROOT\CERTIFICATES\75E0ABB6138512271C04F85FDDDE38E4B7242EFE
BlobBINARY
BAAAAAEAAAAQAAAAlBR3fj5e/Y8wvUGwz+fQMBQAAAABAAAAFAAAAJviB1dnHB7AagbeWbSaLd/cGYYuUwAAAAEAAAAjAAAAMCEwHwYJKwYBBAGgMgEBMBIwEAYKKwYBBAGCNzwBAQMCAMALAAAAAQAAABYAAABHAGwAbwBiAGEAbABTAGkAZwBuAAAACQAAAAEAAABoAAAAMGYGCCsGAQUFBwMBBggrBgEFBQcDAgYIKwYBBQUHAwMGCCsGAQUFBwMEBggrBgEFBQcDCAYIKwYBBQUHAwkGCisGAQQBgjcKAwQGCCsGAQUFBwMGBggrBgEFBQcDBwYIKwYBBQUIAgIDAAAAAQAAABQAAAB14Ku2E4USJxwE+F/d3jjktyQu/g8AAAABAAAAFAAAAL9NLDkLvwqjorfqLcdRARv1/UIuGQAAAAEAAAAQAAAAqIJ6PL0th9eDtZuAYsh+miAAAAABAAAAvgMAADCCA7owggKioAMCAQICCwQAAAAAAQ+GJuYNMA0GCSqGSIb3DQEBBQUAMEwxIDAeBgNVBAsTF0dsb2JhbFNpZ24gUm9vdCBDQSAtIFIyMRMwEQYDVQQKEwpHbG9iYWxTaWduMRMwEQYDVQQDEwpHbG9iYWxTaWduMB4XDTA2MTIxNTA4MDAwMFoXDTIxMTIxNTA4MDAwMFowTDEgMB4GA1UECxMXR2xvYmFsU2lnbiBSb290IENBIC0gUjIxEzARBgNVBAoTCkdsb2JhbFNpZ24xEzARBgNVBAMTCkdsb2JhbFNpZ24wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCmzyQOvi5vKJlFQsSrPiFUmwvTf4Rw+hKzy7+HX8Z/htOyMFzW/a3xe9zl+GCWCZIQ9dBT3vt7fnOIrFKIe0qmykmmXqinjFoRvHqC676M6bOsliUHl0qZKgcvtB53v4oPtQJ8G5a4xbk6LLzWErnrWX3i0AaGX15JarU5Xog07Lx4DAiYhGyozUu0oH0MeU3wuC3LIcrVbFt94aAphKH505RJyyRikSC83QvV2cz56icKK3ORxp0brMjL6OCg9C+Qi037sDYb9hl6heBt8mETiFyf4JMKUZeKWs6vq9X3qgmqYL3c2V/fcqlgE14AAclK+j+k6gcDIQKOgsoDwpuPAgMBAAGjgZwwgZkwDgYDVR0PAQH/BAQDAgEGMA8GA1UdEwEB/wQFMAMBAf8wHQYDVR0OBBYEFJviB1dnHB7AagbeWbSaLd/cGYYuMDYGA1UdHwQvMC0wK6ApoCeGJWh0dHA6Ly9jcmwuZ2xvYmFsc2lnbi5uZXQvcm9vdC1yMi5jcmwwHwYDVR0jBBgwFoAUm+IHV2ccHsBqBt5ZtJot39wZhi4wDQYJKoZIhvcNAQEFBQADggEBAJmBU4ccaJeGkezgSrhEC6uBrCdP1sG4HEN4swya/OosPG5hG01LKfWfBR0mwbjpgwBiRbapCJO5qTNLGJrC+IeITtvdcTQawVTaRj/g0yqrbVQi9TpizSBvuimJ192R7tNcoj6hW0H13+VkQy3p1Tmr0qLft4vQwIAZHEXALYzo+C2kdFZJxQW1TxXebkR4OYeofrvzeRiRu/RvncHwjDWMXQH7w22570RteUYxfgr+qYLB/++rbiDEUMlfnU2bF4wM5QHJoEFqc1P6pVC0biUP+0wY9P1S2Y5psegRD96I2PsdSfeq3pXPIHjCYBLbJUCMavx+QjhAZBL3noHhky4=
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
AutoConfigURL
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
AutoDetect
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\DOMSTORAGE\WWW.AVAST.COM
DWORD_LITTLE_ENDIAN
17
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\DOMSTORAGE\AVAST.COM
TotalDWORD_LITTLE_ENDIAN
17
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
ProxyServer
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
ProxyBypass
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
ProxyOverride
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\CONTENT
CachePrefixSZ
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\AUTHROOT\CERTIFICATES
75E0ABB6138512271C04F85FDDDE38E4B7242EFE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\HISTORY
CachePrefixSZ
Visited:
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN\WINDOWSSEARCH
VersionSZ
WS not installed
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\DOMSTORAGE\HOTJAR.COM
NumberOfSubdomainsDWORD_LITTLE_ENDIAN
1
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\DOMSTORAGE\AVAST.COM
NumberOfSubdomainsDWORD_LITTLE_ENDIAN
1
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\COOKIES
CachePrefixSZ
Cookie:
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\CONNECTIONS
SavedLegacySettingsBINARY
RgAAAKQAAAAJAAAAAAAAAAAAAAAAAAAABAAAAAAAAACQPE2rgjjTAQAAAAAAAAAAAAAAAAEAAAACAAAAwKgBGQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

Process Mutex Activity

ActionMutex
Created
!IECompat!Mutex
Created
!PrivacIE!SharedMem!Mutex
Created
IsoScope_200_IESQMMUTEX_0_274
Created
IsoScope_200_IESQMMUTEX_0_519
Created
Local\InternetExplorerDOMStoreQuota
Created
Local\MSIMGSIZECacheMutex
Created
Local\VERMGMTBlockListFileMutex
Created
Local\ZonesCacheCounterMutex
Created
Local\ZonesLockedCacheCounterMutex
Created
Local\https://vars.hotjar.com/
Created
Local\https://www.avast.com/
Created
_!SHMSFTHISTORY!_
Opened
Local\!BrowserEmulation!SharedMemory!Mutex
Opened
Local\MSCTF.Asm.MutexDefault1
Opened
Local\URLBLOCK_FILEMAPSWITCH_MUTEX_512
Opened
_!SHMSFTHISTORY!_
Parent: 2

Name: regsvr32.exe

PID: 22
Children: 0
File Actions: 0
Registry Actions: 10
Analysis Reason: Parent is being analyzed
Process Name
regsvr32.exe
Image Filename
C:\Windows\system32\regsvr32.exe
Analysis ReasonParent is being analyzed
Command Line
"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\FileZilla FTP Client\fzshellext_64.dll"
Children
Newtrue
Started AtMon, 18 Mar 2019 14:59:23 UTC
Current Directory
C:\Program Files\FileZilla FTP Client\
Image Base Address
Window Title
C:\Windows\system32\regsvr32.exe
Shell Info
Desktop Info
Winsta0\Default

Process Registry Activity

Created Registry Keys
Created KeyAccess ListOption List
MACHINE\SOFTWARE\CLASSES\CLSID\{DB70412E-EEC9-479C-BBA9-BE36BFDDA41B}\InProcServer32
MAXIMUM_ALLOWEDREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\CLASSES\CLSID\{DB70412E-EEC9-479C-BBA9-BE36BFDDA41B}
MAXIMUM_ALLOWEDREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\FileZilla 3
MAXIMUM_ALLOWEDREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\FILEZILLA 3\fzshellext
CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
Modified Registry Keys
Modified KeyValue NameData TypeData
MACHINE\SOFTWARE\CLASSES\DIRECTORY\SHELLEX\COPYHOOKHANDLERS\FILEZILLA3COPYHOOK
SZ
{DB70412E-EEC9-479C-BBA9-BE36BFDDA41B}
MACHINE\SOFTWARE\CLASSES\CLSID\{DB70412E-EEC9-479C-BBA9-BE36BFDDA41B}\INPROCSERVER32
ThreadingModelSZ
Apartment
MACHINE\SOFTWARE\FILEZILLA 3\FZSHELLEXT
EnableDWORD_LITTLE_ENDIAN
1
MACHINE\SOFTWARE\CLASSES\CLSID\{DB70412E-EEC9-479C-BBA9-BE36BFDDA41B}
SZ
FileZilla 3 Shell Extension
MACHINE\SOFTWARE\CLASSES\CLSID\{DB70412E-EEC9-479C-BBA9-BE36BFDDA41B}\INPROCSERVER32
SZ
C:\Program Files\FileZilla FTP Client\fzshellext_64.dll
MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER
GlobalAssocChangedCounterDWORD_LITTLE_ENDIAN
51
Parent: 2

Name: cmd.exe

PID: 23
Children: 4
File Actions: 0
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
/d /c TIMEOUT 1 & cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D88210~1.DAT"+"C:\Users\ADMINI~1\AppData\Local\Temp\D88210~2.DAT" "C:\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0928F64C_stp\avastfreeantivirussetuponline.m.exe" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D88210~1.DAT" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D88210~2.DAT"
Children34 (cmd.exe) , 27 (timeout.exe) , 30 (cmd.exe) , 32 (cmd.exe)
Newtrue
Started AtMon, 18 Mar 2019 14:59:34 UTC
Current Directory
C:\Program Files\FileZilla FTP Client\
Image Base Address
Window Title
C:\Windows\system32\cmd.exe
Shell Info
Desktop Info
Winsta0\Default
Parent: 3

Name: conhost.exe

PID: 24
Children: 0
File Actions: 0
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
conhost.exe
Image Filename
C:\Windows\system32\conhost.exe
Analysis ReasonParent is being analyzed
Command Line
\??\C:\Windows\system32\conhost.exe "1835151663-2483030-524962670-430734228-19304531372510325471061248131180275768"
Children
Newtrue
Started AtMon, 18 Mar 2019 14:59:34 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
Shell Info
Desktop Info
Winsta0\Default
Parent: 2

Name: cmd.exe

PID: 25
Children: 4
File Actions: 0
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
/d /c TIMEOUT 1 & cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D39719~1.DAT"+"C:\Users\ADMINI~1\AppData\Local\Temp\D39719~2.DAT" "C:\Users\Administrator\AppData\Local\Temp\tmp4403842\gegeruci.exe" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D39719~1.DAT" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D39719~2.DAT"
Children29 (cmd.exe) , 35 (cmd.exe) , 28 (timeout.exe) , 31 (cmd.exe)
Newtrue
Started AtMon, 18 Mar 2019 14:59:35 UTC
Current Directory
C:\Program Files\FileZilla FTP Client\
Image Base Address
Window Title
C:\Windows\system32\cmd.exe
Shell Info
Desktop Info
Winsta0\Default
Parent: 3

Name: conhost.exe

PID: 26
Children: 0
File Actions: 0
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
conhost.exe
Image Filename
C:\Windows\system32\conhost.exe
Analysis ReasonParent is being analyzed
Command Line
\??\C:\Windows\system32\conhost.exe "-2026049185-710741559-1493429255-14267180931386114196-230043243-15111185731023964124"
Children
Newtrue
Started AtMon, 18 Mar 2019 14:59:36 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
Shell Info
Desktop Info
Winsta0\Default
Parent: 23

Name: timeout.exe

PID: 27
Children: 0
File Actions: 0
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
timeout.exe
Image Filename
C:\Windows\SysWOW64\timeout.exe
Analysis ReasonParent is being analyzed
Command Line
TIMEOUT 1
Children
Newtrue
Started AtMon, 18 Mar 2019 14:59:36 UTC
Current Directory
C:\Program Files\FileZilla FTP Client\
Image Base Address
Window Title
TIMEOUT 1
Shell Info
Desktop Info
Winsta0\Default
Parent: 25

Name: timeout.exe

PID: 28
Children: 0
File Actions: 0
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
timeout.exe
Image Filename
C:\Windows\SysWOW64\timeout.exe
Analysis ReasonParent is being analyzed
Command Line
TIMEOUT 1
Children
Newtrue
Started AtMon, 18 Mar 2019 14:59:36 UTC
Current Directory
C:\Program Files\FileZilla FTP Client\
Image Base Address
Window Title
TIMEOUT 1
Shell Info
Desktop Info
Winsta0\Default
Parent: 25

Name: cmd.exe

PID: 29
Children: 0
File Actions: 2
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D39719~1.DAT"+"C:\Users\ADMINI~1\AppData\Local\Temp\D39719~2.DAT" "C:\Users\Administrator\AppData\Local\Temp\tmp4403842\gegeruci.exe"
Children
Newtrue
Started AtMon, 18 Mar 2019 14:59:39 UTC
Current Directory
C:\Program Files\FileZilla FTP Client\
Image Base Address
Window Title
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D39719~1.DAT"+"C:\Users\ADMINI~1\AppData\Local\Temp\D39719~2.DAT" "C:\Users\Administrator\AppData\Local\Temp\tmp4403842\gegeruci.exe"
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Created
C:\Users\Administrator\AppData\Local\Temp\tmp4403842\gegeruci.exe
Modified
\Users\Administrator\AppData\Local\Temp\tmp4403842\gegeruci.exe
Parent: 23

Name: cmd.exe

PID: 30
Children: 0
File Actions: 2
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D88210~1.DAT"+"C:\Users\ADMINI~1\AppData\Local\Temp\D88210~2.DAT" "C:\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0928F64C_stp\avastfreeantivirussetuponline.m.exe"
Children
Newtrue
Started AtMon, 18 Mar 2019 14:59:39 UTC
Current Directory
C:\Program Files\FileZilla FTP Client\
Image Base Address
Window Title
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D88210~1.DAT"+"C:\Users\ADMINI~1\AppData\Local\Temp\D88210~2.DAT" "C:\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0928F64C_stp\avastfreeantivirussetuponline.m.exe"
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Created
C:\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0928F64C_stp\avastfreeantivirussetuponline.m.exe
Modified
\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0928F64C_stp\avastfreeantivirussetuponline.m.exe
Parent: 25

Name: cmd.exe

PID: 31
Children: 0
File Actions: 1
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D39719~1.DAT"
Children
Newtrue
Started AtMon, 18 Mar 2019 14:59:41 UTC
Current Directory
C:\Program Files\FileZilla FTP Client\
Image Base Address
Window Title
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D39719~1.DAT"
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Deleted
\Users\ADMINI~1\AppData\Local\Temp\D39719949487851.dat
Parent: 23

Name: cmd.exe

PID: 32
Children: 0
File Actions: 1
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D88210~1.DAT"
Children
Newtrue
Started AtMon, 18 Mar 2019 14:59:41 UTC
Current Directory
C:\Program Files\FileZilla FTP Client\
Image Base Address
Window Title
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D88210~1.DAT"
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Deleted
\Users\ADMINI~1\AppData\Local\Temp\D88210684816511.dat
Parent: 2

Name: filezilla.exe

PID: 33
Children: 0
File Actions: 54
Registry Actions: 3
Analysis Reason: Parent is being analyzed
Process Name
filezilla.exe
Image Filename
C:\Program Files\FileZilla FTP Client\filezilla.exe
Analysis ReasonParent is being analyzed
Command Line
"C:\Program Files\FileZilla FTP Client\filezilla.exe"
Children
Newtrue
Started AtMon, 18 Mar 2019 14:59:42 UTC
Current Directory
C:\Program Files\FileZilla FTP Client\
Image Base Address
Window Title
C:\Program Files\FileZilla FTP Client\filezilla.exe
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Modified
\Users\Administrator\AppData\Local\FileZilla\default_close12x12.png
Modified
\Users\Administrator\AppData\Local\FileZilla\default_find20x20.png
Created
C:\Users\Administrator\AppData\Local\FileZilla\default_queueview20x20.png
Modified
\Users\Administrator\AppData\Local\FileZilla\default_cancel20x20.png
Modified
\Users\Administrator\AppData\Roaming\FileZilla\queue.sqlite3
Modified
\Users\Administrator\AppData\Local\FileZilla\default_synchronize20x20.png
Created
C:\Users\Administrator\AppData\Local\FileZilla\default_file16x16.png
Created
C:\Users\Administrator\AppData\Local\FileZilla\default_processqueue20x20.png
Modified
\Users\Administrator\AppData\Local\FileZilla\default_refresh20x20.png
Created
C:\Users\ADMINI~1\AppData\Local\Temp\fzupdate_6304c0d314c5bbe3.tmp
Modified
\Users\Administrator\AppData\Local\FileZilla\default_disconnect20x20.png
Created
C:\Users\Administrator\AppData\Local\FileZilla\default_logview20x20.png
Modified
\Users\ADMINI~1\AppData\Local\Temp\fzupdate_6304c0d314c5bbe3.tmp
Modified
\Users\Administrator\AppData\Local\FileZilla\default_compare20x20.png
Deleted
\Users\Administrator\AppData\Roaming\FileZilla\queue.sqlite3-journal
Modified
\Users\Administrator\AppData\Local\FileZilla\default_reconnect20x20.png
Modified
\Users\Administrator\AppData\Local\FileZilla\default_logview20x20.png
Created
C:\Users\Administrator\AppData\Local\FileZilla\default_compare20x20.png
Modified
\Users\Administrator\AppData\Roaming\FileZilla\queue.sqlite3-journal
Modified
\Users\Administrator\AppData\Local\FileZilla\default_dropdown12x12.png
Created
C:\Users\Administrator\AppData\Local\FileZilla\default_disconnect20x20.png
Created
C:\Users\Administrator\AppData\Local\FileZilla\default_reconnect20x20.png
Modified
\Users\Administrator\AppData\Local\FileZilla\default_filter20x20.png
Created
C:\Users\Administrator\AppData\Local\FileZilla\default_synchronize20x20.png
Created
C:\Users\Administrator\AppData\Local\FileZilla\default_filter20x20.png
Modified
\Users\Administrator\AppData\Local\FileZilla\default_leds24x24.png
Modified
\Users\Administrator\AppData\Local\FileZilla\default_server16x16.png
Modified
\Users\Administrator\AppData\Local\FileZilla\default_folder16x16.png
Created
C:\Users\Administrator\AppData\Local\FileZilla\default_remotetreeview20x20.png
Modified
\Users\Administrator\AppData\Roaming\FileZilla\filezilla.xml
Created
C:\Users\Administrator\AppData\Roaming\FileZilla\queue.sqlite3-journal
Modified
\Users\Administrator\AppData\Local\FileZilla\default_processqueue20x20.png
Modified
\Users\Administrator\AppData\Local\FileZilla\default_cancel24x24.png
Created
C:\Users\Administrator\AppData\Local\FileZilla\default_refresh20x20.png
Modified
\Users\Administrator\AppData\Local\FileZilla\default_queueview20x20.png
Created
C:\Users\Administrator\AppData\Local\FileZilla\default_cancel24x24.png
Created
C:\Users\Administrator\AppData\Local\FileZilla\default_leds24x24.png
Modified
\Users\Administrator\AppData\Local\FileZilla\default_localtreeview20x20.png
Created
C:\Users\Administrator\AppData\Local\FileZilla\default_find20x20.png
Created
C:\Users\Administrator\AppData\Roaming\FileZilla
Created
C:\Users\Administrator\AppData\Local\FileZilla\default_cancel20x20.png
Created
C:\Users\Administrator\AppData\Local\FileZilla\default_server16x16.png
Created
C:\Users\Administrator\AppData\Roaming\FileZilla\layout.xml
Modified
\Users\Administrator\AppData\Local\FileZilla\default_file16x16.png
Modified
\srvsvc
Created
C:\Users\Administrator\AppData\Roaming\FileZilla\queue.sqlite3
Created
C:\Users\Administrator\AppData\Local\FileZilla\default_folder16x16.png
Modified
\Users\Administrator\AppData\Local\FileZilla\default_remotetreeview20x20.png
Created
C:\Users\Administrator\AppData\Roaming\FileZilla\filezilla.xml
Created
C:\Users\Administrator\AppData\Local\FileZilla\default_close12x12.png
Modified
\Users\Administrator\AppData\Local\FileZilla\default_speedlimits16x16.png
Created
C:\Users\Administrator\AppData\Local\FileZilla\default_speedlimits16x16.png
Modified
\Users\Administrator\AppData\Local\FileZilla\default_sitemanager20x20.png
Modified
\Users\Administrator\AppData\Roaming\FileZilla\layout.xml

Process Registry Activity

Created Registry Keys
Created KeyAccess ListOption List
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\CA
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\ROOT
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters
ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE

Process Mutex Activity

ActionMutex
Created
FileZilla 3 Mutex Type 1
Created
FileZilla 3 Mutex Type 4
Created
FileZilla 3 Mutex Type 5
Created
FileZilla 3 Mutex Type 6
Created
FileZilla 3 Mutex Type 9
Opened
Local\MSCTF.Asm.MutexDefault1
Parent: 23

Name: cmd.exe

PID: 34
Children: 0
File Actions: 1
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D88210~2.DAT"
Children
Newtrue
Started AtMon, 18 Mar 2019 14:59:43 UTC
Current Directory
C:\Program Files\FileZilla FTP Client\
Image Base Address
Window Title
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D88210~2.DAT"
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Deleted
\Users\ADMINI~1\AppData\Local\Temp\D88210684816512.dat
Parent: 25

Name: cmd.exe

PID: 35
Children: 0
File Actions: 1
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D39719~2.DAT"
Children
Newtrue
Started AtMon, 18 Mar 2019 14:59:43 UTC
Current Directory
C:\Program Files\FileZilla FTP Client\
Image Base Address
Window Title
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D39719~2.DAT"
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Deleted
\Users\ADMINI~1\AppData\Local\Temp\D39719949487852.dat
Parent: 2

Name: avastfreeantivirussetuponline.m.exe

PID: 36
Children: 2
File Actions: 4
Registry Actions: 3
Analysis Reason: Parent is being analyzed
Process Name
avastfreeantivirussetuponline.m.exe
Image Filename
C:\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0928F64C_stp\avastfreeantivirussetuponline.m.exe
Analysis ReasonParent is being analyzed
Command Line
"C:\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0928F64C_stp\avastfreeantivirussetuponline.m.exe" /silent /psh:u6gkYf7xdWz983VkiPYDafaEcx/osiQo8/Nwbffxc2328HRp+fB5bf/zZjOopyUu84A2Pb21HxKNiWY/vKJzbvP1cWj6+HZq9/Z1/ksAAADOwUBc
Children18 (wmiprvse.exe) , 40 (avast_free_antivirus_setup_online_x64.exe)
Newtrue
Started AtMon, 18 Mar 2019 14:59:47 UTC
Current Directory
C:\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0928F64C_stp\
Image Base Address
Window Title
C:\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0928F64C_stp\avastfreeantivirussetuponline.m.exe
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Created
C:\Windows\Temp\asw.6b0ce27d0b5a5fb7\avast_free_antivirus_setup_online_x64.exe
Created
C:\Windows\Temp\asw.6b0ce27d0b5a5fb7
Modified
\Windows\Temp\asw.6b0ce27d0b5a5fb7\avast_free_antivirus_setup_online_x64.exe
Modified
\Windows\Temp\asw.6b0ce27d0b5a5fb7\ecoo.edat

Process Registry Activity

Created Registry Keys
Created KeyAccess ListOption List
MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters
ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
\Registry\Machine\System\CurrentControlSet\Control\Session Manager
GENERIC_READ , GENERIC_WRITEREG_OPTION_NON_VOLATILE
Modified Registry Keys
Modified KeyValue NameData TypeData
MACHINE\SYSTEM\CONTROLSET001\CONTROL\SESSION MANAGER
PendingFileRenameOperationsMULTI_SZ
\??\C:\Windows\Temp\asw.6b0ce27d0b5a5fb7

Process Mutex Activity

ActionMutex
Created
Global\{32B25EF2-80FD-4C66-97E1-0890D9E9F87B}
Parent: 6

Name: DllHost.exe

PID: 37
Children: 0
File Actions: 0
Registry Actions: 1
Analysis Reason: Parent is being analyzed
Process Name
DllHost.exe
Image Filename
C:\Windows\system32\DllHost.exe
Analysis ReasonParent is being analyzed
Command Line
C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
Children
Newtrue
Started AtMon, 18 Mar 2019 14:59:48 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
C:\Windows\system32\DllHost.exe
Shell Info
Desktop Info

Process Registry Activity

Modified Registry Keys
Modified KeyValue NameData TypeData
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\CONNECTIONS
DefaultConnectionSettingsBINARY
RgAAACYAAAAJAAAAAAAAAAAAAAAAAAAABAAAAAAAAACQPE2rgjjTAQAAAAAAAAAAAAAAAAEAAAACAAAAwKgBGQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
Parent: 2

Name: gegeruci.exe

PID: 39
Children: 6
File Actions: 53
Registry Actions: 37
Analysis Reason: Parent is being analyzed
Process Name
gegeruci.exe
Image Filename
C:\Users\Administrator\AppData\Local\Temp\tmp4403842\gegeruci.exe
Analysis ReasonParent is being analyzed
Command Line
"C:\Users\Administrator\AppData\Local\Temp\tmp4403842\gegeruci.exe" /mhp /mnt /mds /ext:bahk /gu:10 /aflt=wgb_fjnh3nrsiacegikm3ve_19_12d /instlref=b /noadmin /nochrome /RSF=1568 /adt=tE1L1R1V2Y1L1QzutDtDyDtDtAtByDzz0FyB0CyDzz0EtA0CtTtE1L1R1V1B1Q2ZzutBtDtCzytDtAtCzztCyEyDyBtCzytCtCtBtTtE1Q1G1Izu2Y1G1J1G1F2W1GtTtE1Q1G1I1M2YzuyDtTtE1L1R1O1I1T2X1F1CzutByBzyyBtHtAyCtCtC
Children50 (cmd.exe) , 61 (cmd.exe) , 55 (cmd.exe) , 69 () , 45 (cmd.exe) , 66 (cmd.exe)
Newtrue
Started AtMon, 18 Mar 2019 14:59:56 UTC
Current Directory
C:\Users\Administrator\AppData\Local\Temp\tmp4403842\
Image Base Address
Window Title
C:\Users\Administrator\AppData\Local\Temp\tmp4403842\gegeruci.exe
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Modified
\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\caro
Modified
\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\losi
Created
C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281321.dat
Modified
\Users\ADMINI~1\AppData\Local\Temp\D94912025628532.dat
Modified
\Users\ADMINI~1\AppData\Local\Temp\0F2AAB03.log
Deleted
\Users\ADMINI~1\AppData\Local\Temp\0F2AAB03.log
Created
C:\Users\ADMINI~1\AppData\Local\Temp\0F2AB475.log
Created
C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323841.dat
Modified
\Users\ADMINI~1\AppData\Local\Temp\D26817096062382.dat
Created
C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281322.dat
Deleted
\Users\ADMINI~1\AppData\Local\Temp\0F2AA614.log
Deleted
\Users\ADMINI~1\AppData\Local\Temp\0F2AB475.log
Created
C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\losi
Created
C:\Users\ADMINI~1\AppData\Local\Temp\0F2AAB03.log
Modified
\Users\ADMINI~1\AppData\Local\Temp\D26817096062381.dat
Created
C:\Users\ADMINI~1\AppData\Local\Temp\0F2A7850.log
Created
C:\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\1lcuq8ab.default\searchplugins\search provided by bing.xml
Deleted
\Users\ADMINI~1\AppData\Local\Temp\0F2A8C2E.log
Created
C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062381.dat
Modified
\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\1lcuq8ab.default\prefs.js
Created
C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202192.dat
Created
C:\Users\ADMINI~1\AppData\Local\Temp\0F2AA614.log
Deleted
\Users\ADMINI~1\AppData\Local\Temp\0F2A7850.log
Created
C:\Users\Administrator\AppData\Local\rime\
Modified
\Users\ADMINI~1\AppData\Local\Temp\0F2A8C2E.log
Created
C:\Users\ADMINI~1\AppData\Local\Temp\sb900.dat
Modified
\Users\Administrator\AppData\Local\rime\GB.Q0
Modified
\Users\ADMINI~1\AppData\Local\Temp\D5475892323842.dat
Created
C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323842.dat
Created
C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\caro
Modified
\Users\ADMINI~1\AppData\Local\Temp\D65312990202192.dat
Modified
\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\1lcuq8ab.default\prefs.js.copy
Modified
\Users\ADMINI~1\AppData\Local\Temp\sb900.dat
Modified
\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\1lcuq8ab.default\searchplugins\search provided by bing.xml
Modified
\Users\ADMINI~1\AppData\Local\Temp\D65312990202191.dat
Modified
\Users\ADMINI~1\AppData\Local\Temp\D5475892323841.dat
Modified
C:\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\1lcuq8ab.default\prefs.js.copy
Created
C:\Users\ADMINI~1\AppData\Local\Temp\0F2A8C2E.log
Modified
\Users\ADMINI~1\AppData\Local\Temp\0F2A7850.log
Modified
\Users\ADMINI~1\AppData\Local\Temp\D63014529281321.dat
Created
C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\uninst.dat
Created
C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062382.dat
Created
C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628531.dat
Modified
\Users\ADMINI~1\AppData\Local\Temp\D63014529281322.dat
Modified
\Users\ADMINI~1\AppData\Local\Temp\D94912025628531.dat
Modified
\Users\ADMINI~1\AppData\Local\Temp\0F2AA614.log
Created
C:\Users\Administrator\AppData\Local\rime\GB.Q0
Modified
\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\uninst.dat
Modified
\Users\ADMINI~1\AppData\Local\Temp\0F2AB475.log
Modified
C:\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\1lcuq8ab.default\prefs.js
Created
C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628532.dat
Created
C:\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\1lcuq8ab.default\searchplugins
Created
C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\

Process Registry Activity

Created Registry Keys
Created KeyAccess ListOption List
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\5c7efe7bd2b7fd380174f53a989ba91d
CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
QUERY_VALUE , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
CREATE_SUB_KEY , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Classes\Wow6432Node\CLSID\{9C08AA54-B8A0-C6EC-D538-E304F1501F9C}
CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Classes\Wow6432Node\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters
ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
\MACHINE\Software\Classes\Wow6432Node\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
Modified Registry Keys
Modified KeyValue NameData TypeData
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
insDateSZ
20190318145858827
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
afltSZ
wgb_fjnh3nrsiacegikm3ve_19_12d
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
ProxyOverride
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\5C7EFE7BD2B7FD380174F53A989BA91D
{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}SZ
S2633
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
crSZ
1670965038
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
cdSZ
2XzuyEtN2Y1L1QzutDtDyDtDtAtByDzz0FyB0CyDzz0EtA0CtN0D0Tzu0StByCtAtAtN1L2XzutAtFtBzztFtAtFyCyEtN1L1Czu1StN1L1G1B1V1N2Y1L1Qzu2SyDzz0D0BtC0C0ByEtGtCyDyB0DtGyCtCtCyDtGyD0AtDyEtGtByB0EyCyD0D0D0F0EtAzztB2QtN1M1F1B2Z1V1N2Y1L1Qzu2StDzytA0Azy0EyCtDtG0D0BtB0EtGyEyDyDyDtGzz0F0D0DtGzzzytCtA0Fzy0B0F0A0D0D0D2QtN0A0LzutD
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
DTSZ
S2633
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\CONTENT
CachePrefixSZ
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
instlRefSZ
b
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
ProxyEnableDWORD_LITTLE_ENDIAN
0
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
instlRefSZ
b
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
AutoConfigURL
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\WOW6432NODE\CLSID\{9C08AA54-B8A0-C6EC-D538-E304F1501F9C}
host_guidSZ
{093A9E60-DB2E-4555-8FDD-8913F9BFADDD}
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
cdSZ
2XzuyEtN2Y1L1QzutDtDyDtDtAtByDzz0FyB0CyDzz0EtA0CtN0D0Tzu0StByCtAtAtN1L2XzutAtFtBzztFtAtFyCyEtN1L1Czu1StN1L1G1B1V1N2Y1L1Qzu2SyDzz0D0BtC0C0ByEtGtCyDyB0DtGyCtCtCyDtGyD0AtDyEtGtByB0EyCyD0D0D0F0EtAzztB2QtN1M1F1B2Z1V1N2Y1L1Qzu2StDzytA0Azy0EyCtDtG0D0BtB0EtGyEyDyDyDtGzz0F0D0DtGzzzytCtA0Fzy0B0F0A0D0D0D2QtN0A0LzutD
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\COOKIES
CachePrefixSZ
Cookie:
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
crSZ
1670965038
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
AutoDetect
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
afltSZ
wgb_fjnh3nrsiacegikm3ve_19_12d
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
st_verSZ
3.6.0.0
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
st_verSZ
3.6.0.0
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
ins_guidSZ
{58DB1CB4-157D-6115-5A04-27E65DDFE382}
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
DTSZ
S2633
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
insDateSZ
20190318145858827
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\HISTORY
CachePrefixSZ
Visited:
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\CONNECTIONS
SavedLegacySettingsBINARY
RgAAAKUAAAAJAAAAAAAAAAAAAAAAAAAABAAAAAAAAACQPE2rgjjTAQAAAAAAAAAAAAAAAAEAAAACAAAAwKgBGQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
c_verSZ
3.28.3.64
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
ProxyServer
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\WOW6432NODE\CLSID\{9C08AA54-B8A0-C6EC-D538-E304F1501F9C}
spSZ
+U,zsx*+V,C_Yld6;<293;69<;+WT,n-2,:X8?48*+V,dh7-1,t,++U,hag-3,4plhVaada4exznjil`bad4-2,oV62U85o*+V,e-03,h`6CJH+V,n9?<3;ajk:d8l>eo*+V,idom`n*+V,IdKmjbd)(eekreneb,++U,ghhb-0,hfo)(x-3,o+WT,cgt6cgs,++U,`ixUnrbn4-1,>2ME:IK3+V,;<0O+W,?6:?+T,2J:=*9=L1>NMAN915v*+V,rbn47;?949?1A<I<?N9J.2-O
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
c_verSZ
3.28.3.64
Parent: 36

Name: avast_free_antivirus_setup_online_x64.exe

PID: 40
Children: 1
File Actions: 39
Registry Actions: 6
Analysis Reason: Parent is being analyzed
Process Name
avast_free_antivirus_setup_online_x64.exe
Image Filename
C:\Windows\Temp\asw.6b0ce27d0b5a5fb7\avast_free_antivirus_setup_online_x64.exe
Analysis ReasonParent is being analyzed
Command Line
"C:\Windows\Temp\asw.6b0ce27d0b5a5fb7\avast_free_antivirus_setup_online_x64.exe" /silent /psh:u6gkYf7xdWz983VkiPYDafaEcx/osiQo8/Nwbffxc2328HRp+fB5bf/zZjOopyUu84A2Pb21HxKNiWY/vKJzbvP1cWj6+HZq9/Z1/ksAAADOwUBc /ga_clientid:205218d2-aee4-4247-a3a7-9fa760c0b18d /edat_dir:C:\Windows\Temp\asw.6b0ce27d0b5a5fb7
Children41 (instup.exe)
Newtrue
Started AtMon, 18 Mar 2019 15:00:10 UTC
Current Directory
C:\Windows\Temp\asw.6b0ce27d0b5a5fb7\
Image Base Address
Window Title
C:\Windows\Temp\asw.6b0ce27d0b5a5fb7\avast_free_antivirus_setup_online_x64.exe
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Modified
\Windows\Temp\asw.ded71fac308702df\Instup.dll
Modified
\Windows\Temp\asw.ded71fac308702df\part-vps_windows-19031004.vpx
Created
C:\Windows\Temp\asw.ded71fac308702df\config.def
Created
C:\Windows\Temp\asw.ded71fac308702df\uata64.vpx
Created
C:\ProgramData\AVAST Software
Created
C:\Windows\Temp\asw.ded71fac308702df\instcont_x64_ais-941.vpx
Created
C:\Windows\Temp\asw.ded71fac308702df\config.def.vpx
Created
C:\Windows\Temp\asw.ded71fac308702df\servers.def.vpx
Modified
\Windows\Temp\asw.ded71fac308702df\setgui_x64_ais-941.vpx
Modified
\Windows\Temp\asw.ded71fac308702df\HTMLayout.dll
Created
C:\Windows\Temp\asw.ded71fac308702df\servers.def
Modified
\Windows\Temp\asw.ded71fac308702df\prod-vps.vpx
Modified
\Windows\Temp\asw.ded71fac308702df\part-jrog2-290.vpx
Modified
\Windows\Temp\asw.ded71fac308702df\uat64.vpx
Modified
\Windows\Temp\asw.ded71fac308702df\Instup.exe
Created
C:\ProgramData\AVAST Software\Persistent Data\Avast\Logs
Created
C:\Windows\Temp\asw.ded71fac308702df\part-jrog2-290.vpx
Modified
\Windows\Temp\asw.ded71fac308702df\uata64.vpx
Modified
\Windows\Temp\asw.ded71fac308702df\instup_x64_ais-941.vpx
Modified
\Windows\Temp\asw.ded71fac308702df\config.def.vpx
Created
C:\Windows\Temp\asw.ded71fac308702df
Created
C:\ProgramData\AVAST Software\Persistent Data\
Created
C:\ProgramData\AVAST Software\Persistent Data\Avast\Logs\Setup.log.tmp.47f991db-07b1-4c0d-90b9-76d8b3966671
Created
C:\Windows\Temp\asw.ded71fac308702df\prod-pgm.vpx
Created
C:\Windows\Temp\asw.ded71fac308702df\setgui_x64_ais-941.vpx
Modified
\Windows\Temp\asw.ded71fac308702df\config.def
Modified
\Windows\Temp\asw.ded71fac308702df\instcont_x64_ais-941.vpx
Created
C:\Windows\Temp\asw.ded71fac308702df\instup_x64_ais-941.vpx
Modified
\Windows\Temp\asw.ded71fac308702df\prod-pgm.vpx
Modified
\Windows\Temp\asw.ded71fac308702df\part-setup_ais-13030941.vpx
Created
C:\Windows\Temp\asw.ded71fac308702df\part-setup_ais-13030941.vpx
Created
C:\ProgramData\AVAST Software\Persistent Data\Avast\
Modified
\Windows\Temp\asw.ded71fac308702df\servers.def
Created
C:\Windows\Temp\asw.ded71fac308702df\Instup.dll
Created
C:\Windows\Temp\asw.ded71fac308702df\HTMLayout.dll
Modified
\Windows\Temp\asw.ded71fac308702df\servers.def.vpx
Modified
\Windows\Temp\asw.ded71fac308702df\uat.vpx
Modified
\Windows\Temp\asw.ded71fac308702df\part-prg_ais-13030941.vpx
Modified
\ProgramData\AVAST Software\Persistent Data\Avast\Logs\Setup.log.tmp.47f991db-07b1-4c0d-90b9-76d8b3966671

Process Registry Activity

Created Registry Keys
Created KeyAccess ListOption List
\MACHINE\SOFTWARE\Wow6432Node\AVAST Software
CREATE_LINK , CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUE , WOW64_32KEY , WRITE_DAC , WRITE_OWNERREG_OPTION_CREATE_LINK , REG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\AVAST Software
CREATE_LINK , CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUE , WOW64_64KEY , WRITE_DAC , WRITE_OWNERREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\CLASSES\AvastPersistentStorage
SET_VALUEREG_OPTION_NON_VOLATILE
Modified Registry Keys
Modified KeyValue NameData TypeData
MACHINE\SOFTWARE\CLASSES\AVASTPERSISTENTSTORAGE
SfxInstProgressDWORD_LITTLE_ENDIAN
0
MACHINE\SOFTWARE\WOW6432NODE\AVAST SOFTWARE
SymbolicLinkValueLINK
\Registry\MACHINE\SOFTWARE\AVAST Software
Deleted Registry Keys
Deleted Key
MACHINE\SOFTWARE\WOW6432NODE\AVAST SOFTWARE
Parent: 40

Name: instup.exe

PID: 41
Children: 1
File Actions: 50
Registry Actions: 22
Analysis Reason: Parent is being analyzed
Process Name
instup.exe
Image Filename
C:\Windows\Temp\asw.ded71fac308702df\instup.exe
Analysis ReasonParent is being analyzed
Command Line
"C:\Windows\Temp\asw.ded71fac308702df\instup.exe" /cookie:mmm_irs_ppi_002_451_m /edition:1 /ga_clientid:205218d2-aee4-4247-a3a7-9fa760c0b18d /guid:43d7c2cf-2dd8-4588-a867-258113314a7c /prod:ais /sfx:lite /sfxstorage:C:\Windows\Temp\asw.ded71fac308702df /silent /psh:u6gkYf7xdWz983VkiPYDafaEcx/osiQo8/Nwbffxc2328HRp+fB5bf/zZjOopyUu84A2Pb21HxKNiWY/vKJzbvP1cWj6+HZq9/Z1/ksAAADOwUBc /ga_clientid:205218d2-aee4-4247-a3a7-9fa760c0b18d /edat_dir:C:\Windows\Temp\asw.6b0ce27d0b5a5fb7
Children59 (instup.exe)
Newtrue
Started AtMon, 18 Mar 2019 15:00:22 UTC
Current Directory
C:\Windows\Temp\asw.ded71fac308702df\
Image Base Address
Window Title
C:\Windows\Temp\asw.ded71fac308702df\instup.exe
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Deleted
\Windows\Temp\asw.ded71fac308702df\New_13030941\AvDA338.tmp
Created
C:\Windows\Temp\asw.ded71fac308702df\config.def.new
Modified
C:\Windows\Temp\asw.ded71fac308702df\instup_x64_ais-941.vpx
Created
C:\Windows\Temp\asw.ded71fac308702df\New_13030941\insA3A6.tmp
Created
C:\Windows\Temp\asw.ded71fac308702df\New_13030941\aswA6B4.tmp
Modified
C:\Windows\Temp\asw.ded71fac308702df\setgui_x64_ais-941.vpx
Deleted
\Windows\Temp\asw.ded71fac308702df\New_13030941\insA3A6.tmp
Deleted
\Windows\Temp\asw.ded71fac308702df\New_13030941\AvBA26C.tmp
Modified
\Windows\Temp\asw.ded71fac308702df\servers.def.lkg
Deleted
\Windows\Temp\asw.ded71fac308702df\New_13030941\HTMA770.tmp
Modified
\Windows\Temp\asw.ded71fac308702df\New_13030941\HTMA770.tmp
Modified
\Windows\Temp\asw.ded71fac308702df\setgui_x64_ais-941.vpx
Modified
\Windows\Temp\asw.ded71fac308702df\avdump_x64_ais-941.vpx
Modified
\Windows\Temp\asw.ded71fac308702df\New_13030941\AvBA26C.tmp
Created
C:\Windows\Temp\asw.ded71fac308702df\avbugreport_x64_ais-941.vpx
Modified
\Windows\Temp\asw.ded71fac308702df\uat_536.dll
Created
C:\ProgramData\AVAST Software\Avast\
Created
C:\Windows\Temp\asw.ded71fac308702df\offertool_x64_ais-941.vpx
Modified
\Windows\Temp\asw.ded71fac308702df\New_13030941\AvDA338.tmp
Modified
\Windows\Temp\asw.ded71fac308702df\setup.def
Created
C:\Windows\Temp\asw.ded71fac308702df\New_13030941\AvBA26C.tmp
Deleted
\Windows\Temp\asw.ded71fac308702df\New_13030941\insA414.tmp
Modified
\Windows\Temp\asw.ded71fac308702df\New_13030941\aswA6B4.tmp
Created
C:\ProgramData\AVAST Software\Persistent Data\Avast\Logs\event_manager.log.tmp.2786d151-b84a-42fe-8f07-1fd0e53b018f
Deleted
\Windows\Temp\asw.ded71fac308702df\uat_536.dll
Modified
\Windows\Temp\asw.ded71fac308702df\instup_x64_ais-941.vpx
Modified
C:\Windows\Temp\asw.ded71fac308702df\servers.def.vpx
Created
C:\ProgramData\AVAST Software\Avast\log
Created
C:\Windows\Temp\asw.ded71fac308702df\setup.def
Modified
\Windows\Temp\asw.ded71fac308702df\avbugreport_x64_ais-941.vpx
Created
C:\Windows\Temp\asw.ded71fac308702df\avdump_x64_ais-941.vpx
Created
C:\Windows\Temp\asw.ded71fac308702df\avdump_x86_ais-941.vpx
Modified
\ProgramData\AVAST Software\Persistent Data\Avast\Logs\event_manager.log.tmp.2786d151-b84a-42fe-8f07-1fd0e53b018f
Modified
\Windows\Temp\asw.ded71fac308702df\avdump_x86_ais-941.vpx
Modified
\Windows\Temp\asw.ded71fac308702df\instcont_x64_ais-941.vpx
Modified
\Windows\Temp\asw.ded71fac308702df\prod-pgm.vpx
Modified
\Windows\Temp\asw.ded71fac308702df\servers.def
Modified
\Windows\Temp\asw.ded71fac308702df\New_13030941\insA414.tmp
Created
C:\Windows\Temp\asw.ded71fac308702df\New_13030941\insA414.tmp
Modified
\Windows\Temp\asw.ded71fac308702df\New_13030941\insA3A6.tmp
Modified
\ProgramData\AVAST Software\Persistent Data\Avast\Logs\Setup.log
Modified
\Windows\Temp\asw.ded71fac308702df\servers.def.vpx
Created
C:\Windows\Temp\asw.ded71fac308702df\New_13030941
Modified
\ProgramData\AVAST Software\Persistent Data\Avast\Logs\event_manager.log
Modified
\Windows\Temp\asw.ded71fac308702df\config.def.new
Created
C:\Windows\Temp\asw.ded71fac308702df\New_13030941\HTMA770.tmp
Deleted
\Windows\Temp\asw.ded71fac308702df\New_13030941\aswA6B4.tmp
Modified
C:\Windows\Temp\asw.ded71fac308702df\servers.def
Created
C:\Windows\Temp\asw.ded71fac308702df\New_13030941\AvDA338.tmp
Modified
\Windows\Temp\asw.ded71fac308702df\offertool_x64_ais-941.vpx

Process Registry Activity

Created Registry Keys
Created KeyAccess ListOption List
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\TrustedPeople
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\Software\Microsoft\SystemCertificates\TrustedPeople
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\trust
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\Disallowed
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\CLASSES\AvastPersistentStorage
SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\CA
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\Software\Microsoft\SystemCertificates\Disallowed
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\Software\Microsoft\SystemCertificates\trust
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\My
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\Root
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\AVAST Software\Avast
SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\Software\Microsoft\EnterpriseCertificates\Root
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\Software\Microsoft\SystemCertificates\CA
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CRLs
CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters
ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
Modified Registry Keys
Modified KeyValue NameData TypeData
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\LOCAL SETTINGS\MUICACHE\3E\52C64B7E
LanguageListMULTI_SZ
en-US
en
MACHINE\SOFTWARE\AVAST SOFTWARE\AVAST
SetupLogSZ
C:\ProgramData\AVAST Software\Persistent Data\Avast\Logs\Setup.log
MACHINE\SOFTWARE\CLASSES\AVASTPERSISTENTSTORAGE
InstupProgress_UpdateSetup_SyncerDWORD_LITTLE_ENDIAN
0
MACHINE\SOFTWARE\CLASSES\AVASTPERSISTENTSTORAGE
InstupProgress_TitleSZ
Updating the product
MACHINE\SOFTWARE\CLASSES\AVASTPERSISTENTSTORAGE
InstupProgress_UpdateSetup_MainDWORD_LITTLE_ENDIAN
0
MACHINE\SOFTWARE\CLASSES\AVASTPERSISTENTSTORAGE
InstupProgress_DescriptionSZ
DNS resolving

Process Mutex Activity

ActionMutex
Created
Global\Asw_6a3e92189bfb56244a295528392773bf
Opened
\PendingRenameMutex
Parent: 20

Name: svchost.exe

PID: 43
Children: 0
File Actions: 0
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
svchost.exe
Image Filename
C:\Windows\System32\svchost.exe
Analysis ReasonParent is being analyzed
Command Line
C:\Windows\System32\svchost.exe -k WerSvcGroup
Children
Newtrue
Started AtMon, 18 Mar 2019 15:00:36 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
C:\Windows\System32\svchost.exe
Shell Info
Desktop Info
Parent: 6

Name: DllHost.exe

PID: 44
Children: 0
File Actions: 0
Registry Actions: 1
Analysis Reason: Parent is being analyzed
Process Name
DllHost.exe
Image Filename
C:\Windows\system32\DllHost.exe
Analysis ReasonParent is being analyzed
Command Line
C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
Children
Newtrue
Started AtMon, 18 Mar 2019 15:01:10 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
C:\Windows\system32\DllHost.exe
Shell Info
Desktop Info

Process Registry Activity

Modified Registry Keys
Modified KeyValue NameData TypeData
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\CONNECTIONS
DefaultConnectionSettingsBINARY
RgAAACcAAAAJAAAAAAAAAAAAAAAAAAAABAAAAAAAAACQPE2rgjjTAQAAAAAAAAAAAAAAAAEAAAACAAAAwKgBGQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
Parent: 39

Name: cmd.exe

PID: 45
Children: 3
File Actions: 0
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
/d /c cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281321.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281322.dat" "C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\Sqlite3.dll" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281321.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281322.dat"
Children47 (cmd.exe) , 49 (cmd.exe) , 48 (cmd.exe)
Newtrue
Started AtMon, 18 Mar 2019 15:01:11 UTC
Current Directory
C:\Users\Administrator\AppData\Local\Temp\tmp4403842\
Image Base Address
Window Title
C:\Windows\system32\cmd.exe
Shell Info
Desktop Info
Winsta0\Default
Parent: 3

Name: conhost.exe

PID: 46
Children: 0
File Actions: 0
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
conhost.exe
Image Filename
C:\Windows\system32\conhost.exe
Analysis ReasonParent is being analyzed
Command Line
\??\C:\Windows\system32\conhost.exe "1442222090-1620700699-1037982714457247578629414701065429766-1570269560269226772"
Children
Newtrue
Started AtMon, 18 Mar 2019 15:01:12 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
Shell Info
Desktop Info
Winsta0\Default
Parent: 45

Name: cmd.exe

PID: 47
Children: 0
File Actions: 2
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281321.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281322.dat" "C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\Sqlite3.dll"
Children
Newtrue
Started AtMon, 18 Mar 2019 15:01:14 UTC
Current Directory
C:\Users\Administrator\AppData\Local\Temp\tmp4403842\
Image Base Address
Window Title
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281321.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281322.dat" "C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\Sqlite3.dll"
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Created
C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\Sqlite3.dll
Modified
\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\Sqlite3.dll
Parent: 45

Name: cmd.exe

PID: 48
Children: 0
File Actions: 1
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281321.dat"
Children
Newtrue
Started AtMon, 18 Mar 2019 15:01:18 UTC
Current Directory
C:\Users\Administrator\AppData\Local\Temp\tmp4403842\
Image Base Address
Window Title
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281321.dat"
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Deleted
\Users\ADMINI~1\AppData\Local\Temp\D63014529281321.dat
Parent: 45

Name: cmd.exe

PID: 49
Children: 0
File Actions: 1
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281322.dat"
Children
Newtrue
Started AtMon, 18 Mar 2019 15:01:21 UTC
Current Directory
C:\Users\Administrator\AppData\Local\Temp\tmp4403842\
Image Base Address
Window Title
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281322.dat"
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Deleted
\Users\ADMINI~1\AppData\Local\Temp\D63014529281322.dat
Parent: 39

Name: cmd.exe

PID: 50
Children: 3
File Actions: 0
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
/d /c cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202191.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202192.dat" "C:\Users\ADMINI~1\AppData\Local\{C373F~1\Sqlite3.dll" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202191.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202192.dat"
Children54 (cmd.exe) , 52 (cmd.exe) , 53 (cmd.exe)
Newtrue
Started AtMon, 18 Mar 2019 15:01:26 UTC
Current Directory
C:\Users\Administrator\AppData\Local\Temp\tmp4403842\
Image Base Address
Window Title
C:\Windows\system32\cmd.exe
Shell Info
Desktop Info
Winsta0\Default
Parent: 3

Name: conhost.exe

PID: 51
Children: 0
File Actions: 0
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
conhost.exe
Image Filename
C:\Windows\system32\conhost.exe
Analysis ReasonParent is being analyzed
Command Line
\??\C:\Windows\system32\conhost.exe "1385148690-654318840685490350-1293549863960424057311134018-10197356981339087027"
Children
Newtrue
Started AtMon, 18 Mar 2019 15:01:26 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
Shell Info
Desktop Info
Winsta0\Default
Parent: 50

Name: cmd.exe

PID: 52
Children: 0
File Actions: 1
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202191.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202192.dat" "C:\Users\ADMINI~1\AppData\Local\{C373F~1\Sqlite3.dll"
Children
Newtrue
Started AtMon, 18 Mar 2019 15:01:28 UTC
Current Directory
C:\Users\Administrator\AppData\Local\Temp\tmp4403842\
Image Base Address
Window Title
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202191.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202192.dat" "C:\Users\ADMINI~1\AppData\Local\{C373F~1\Sqlite3.dll"
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Modified
\Users\ADMINI~1\AppData\Local\{C373F~1\Sqlite3.dll
Parent: 50

Name: cmd.exe

PID: 53
Children: 0
File Actions: 1
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202191.dat"
Children
Newtrue
Started AtMon, 18 Mar 2019 15:01:30 UTC
Current Directory
C:\Users\Administrator\AppData\Local\Temp\tmp4403842\
Image Base Address
Window Title
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202191.dat"
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Deleted
\Users\ADMINI~1\AppData\Local\Temp\D65312990202191.dat
Parent: 50

Name: cmd.exe

PID: 54
Children: 0
File Actions: 1
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202192.dat"
Children
Newtrue
Started AtMon, 18 Mar 2019 15:01:32 UTC
Current Directory
C:\Users\Administrator\AppData\Local\Temp\tmp4403842\
Image Base Address
Window Title
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D65312990202192.dat"
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Deleted
\Users\ADMINI~1\AppData\Local\Temp\D65312990202192.dat
Parent: 39

Name: cmd.exe

PID: 55
Children: 3
File Actions: 0
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
/d /c cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062381.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062382.dat" "C:\Users\Administrator\AppData\LocalLow\Microsoft\Internet Explorer\Services\WinBee.ico" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062381.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062382.dat"
Children60 (cmd.exe) , 57 (cmd.exe) , 58 (cmd.exe)
Newtrue
Started AtMon, 18 Mar 2019 15:01:46 UTC
Current Directory
C:\Users\Administrator\AppData\Local\Temp\tmp4403842\
Image Base Address
Window Title
C:\Windows\system32\cmd.exe
Shell Info
Desktop Info
Winsta0\Default
Parent: 3

Name: conhost.exe

PID: 56
Children: 0
File Actions: 0
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
conhost.exe
Image Filename
C:\Windows\system32\conhost.exe
Analysis ReasonParent is being analyzed
Command Line
\??\C:\Windows\system32\conhost.exe "-1649065887842020947561660481339245903-160207871-1386938575266940082-782485681"
Children
Newtrue
Started AtMon, 18 Mar 2019 15:01:47 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
Shell Info
Desktop Info
Winsta0\Default
Parent: 55

Name: cmd.exe

PID: 57
Children: 0
File Actions: 2
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062381.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062382.dat" "C:\Users\Administrator\AppData\LocalLow\Microsoft\Internet Explorer\Services\WinBee.ico"
Children
Newtrue
Started AtMon, 18 Mar 2019 15:01:47 UTC
Current Directory
C:\Users\Administrator\AppData\Local\Temp\tmp4403842\
Image Base Address
Window Title
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062381.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062382.dat" "C:\Users\Administrator\AppData\LocalLow\Microsoft\Internet Explorer\Services\WinBee.ico"
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Modified
\Users\Administrator\AppData\LocalLow\Microsoft\Internet Explorer\Services\WinBee.ico
Created
C:\Users\Administrator\AppData\LocalLow\Microsoft\Internet Explorer\Services\WinBee.ico
Parent: 55

Name: cmd.exe

PID: 58
Children: 0
File Actions: 1
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062381.dat"
Children
Newtrue
Started AtMon, 18 Mar 2019 15:01:48 UTC
Current Directory
C:\Users\Administrator\AppData\Local\Temp\tmp4403842\
Image Base Address
Window Title
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062381.dat"
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Deleted
\Users\ADMINI~1\AppData\Local\Temp\D26817096062381.dat
Parent: 41

Name: instup.exe

PID: 59
Children: 0
File Actions: 9
Registry Actions: 5
Analysis Reason: Parent is being analyzed
Process Name
instup.exe
Image Filename
C:\Windows\Temp\asw.ded71fac308702df\New_13030941\instup.exe
Analysis ReasonParent is being analyzed
Command Line
"C:\Windows\Temp\asw.ded71fac308702df\New_13030941\instup.exe" /cookie:mmm_irs_ppi_002_451_m /edat_dir:C:\Windows\Temp\asw.6b0ce27d0b5a5fb7 /edition:1 /ga_clientid:205218d2-aee4-4247-a3a7-9fa760c0b18d /guid:43d7c2cf-2dd8-4588-a867-258113314a7c /online_installer /prod:ais /psh:u6gkYf7xdWz983VkiPYDafaEcx/osiQo8/Nwbffxc2328HRp+fB5bf/zZjOopyUu84A2Pb21HxKNiWY/vKJzbvP1cWj6+HZq9/Z1/ksAAADOwUBc /sfx /sfxstorage:C:\Windows\Temp\asw.ded71fac308702df /silent
Children
Newtrue
Started AtMon, 18 Mar 2019 15:01:49 UTC
Current Directory
C:\Windows\Temp\asw.ded71fac308702df\
Image Base Address
Window Title
C:\Windows\Temp\asw.ded71fac308702df\New_13030941\instup.exe
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Modified
\Windows\Temp\asw.ded71fac308702df\uat_1392.dll
Modified
\Windows\Temp\asw.ded71fac308702df\program.def
Modified
C:\Windows\Temp\asw.ded71fac308702df\setup.def
Modified
\Windows\Temp\asw.ded71fac308702df\setup.def
Modified
\Windows\Temp\asw.ded71fac308702df\prod-pgm.vpx
Created
C:\Windows\Temp\asw.ded71fac308702df\uat_1392.dll
Deleted
\Windows\Temp\asw.ded71fac308702df\uat_1392.dll
Modified
\ProgramData\AVAST Software\Persistent Data\Avast\Logs\Setup.log
Created
C:\Windows\Temp\asw.ded71fac308702df\program.def

Process Registry Activity

Created Registry Keys
Created KeyAccess ListOption List
MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters
ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\CLASSES\AvastPersistentStorage
SET_VALUEREG_OPTION_NON_VOLATILE
Modified Registry Keys
Modified KeyValue NameData TypeData
MACHINE\SOFTWARE\CLASSES\AVASTPERSISTENTSTORAGE
InstupProgress_Installation_SyncerDWORD_LITTLE_ENDIAN
100
MACHINE\SOFTWARE\AVAST SOFTWARE\AVAST
SetupLogSZ
C:\ProgramData\AVAST Software\Persistent Data\Avast\Logs\Setup.log
MACHINE\SOFTWARE\CLASSES\AVASTPERSISTENTSTORAGE
InstupProgress_Installation_MainDWORD_LITTLE_ENDIAN
0

Process Mutex Activity

ActionMutex
Created
Global\Asw_6a3e92189bfb56244a295528392773bf
Opened
\PendingRenameMutex
Parent: 55

Name: cmd.exe

PID: 60
Children: 0
File Actions: 1
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062382.dat"
Children
Newtrue
Started AtMon, 18 Mar 2019 15:01:49 UTC
Current Directory
C:\Users\Administrator\AppData\Local\Temp\tmp4403842\
Image Base Address
Window Title
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062382.dat"
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Deleted
\Users\ADMINI~1\AppData\Local\Temp\D26817096062382.dat
Parent: 39

Name: cmd.exe

PID: 61
Children: 3
File Actions: 0
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
/d /c cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323841.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323842.dat" "C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\bapi_ie.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323841.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323842.dat"
Children63 (cmd.exe) , 64 (cmd.exe) , 65 (cmd.exe)
Newtrue
Started AtMon, 18 Mar 2019 15:01:51 UTC
Current Directory
C:\Users\Administrator\AppData\Local\Temp\tmp4403842\
Image Base Address
Window Title
C:\Windows\system32\cmd.exe
Shell Info
Desktop Info
Winsta0\Default
Parent: 3

Name: conhost.exe

PID: 62
Children: 0
File Actions: 0
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
conhost.exe
Image Filename
C:\Windows\system32\conhost.exe
Analysis ReasonParent is being analyzed
Command Line
\??\C:\Windows\system32\conhost.exe "-1440217273-1659068509-268475205-1078337822-688563178-58277393-962476413580126862"
Children
Newtrue
Started AtMon, 18 Mar 2019 15:01:51 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
Shell Info
Desktop Info
Winsta0\Default
Parent: 61

Name: cmd.exe

PID: 63
Children: 0
File Actions: 2
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323841.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323842.dat" "C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\bapi_ie.dat"
Children
Newtrue
Started AtMon, 18 Mar 2019 15:01:53 UTC
Current Directory
C:\Users\Administrator\AppData\Local\Temp\tmp4403842\
Image Base Address
Window Title
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323841.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323842.dat" "C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\bapi_ie.dat"
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Modified
\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\bapi_ie.dat
Created
C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\bapi_ie.dat
Parent: 61

Name: cmd.exe

PID: 64
Children: 0
File Actions: 1
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323841.dat"
Children
Newtrue
Started AtMon, 18 Mar 2019 15:01:55 UTC
Current Directory
C:\Users\Administrator\AppData\Local\Temp\tmp4403842\
Image Base Address
Window Title
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323841.dat"
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Deleted
\Users\ADMINI~1\AppData\Local\Temp\D5475892323841.dat
Parent: 61

Name: cmd.exe

PID: 65
Children: 0
File Actions: 1
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323842.dat"
Children
Newtrue
Started AtMon, 18 Mar 2019 15:01:56 UTC
Current Directory
C:\Users\Administrator\AppData\Local\Temp\tmp4403842\
Image Base Address
Window Title
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323842.dat"
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Deleted
\Users\ADMINI~1\AppData\Local\Temp\D5475892323842.dat
Parent: 39

Name: cmd.exe

PID: 66
Children: 3
File Actions: 0
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
/d /c cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628531.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628532.dat" "C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\bapi_ff.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628531.dat" & cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628532.dat"
Children68 (cmd.exe) , 70 (cmd.exe) , 71 (cmd.exe)
Newtrue
Started AtMon, 18 Mar 2019 15:01:58 UTC
Current Directory
C:\Users\Administrator\AppData\Local\Temp\tmp4403842\
Image Base Address
Window Title
C:\Windows\system32\cmd.exe
Shell Info
Desktop Info
Winsta0\Default
Parent: 3

Name: conhost.exe

PID: 67
Children: 0
File Actions: 0
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
conhost.exe
Image Filename
C:\Windows\system32\conhost.exe
Analysis ReasonParent is being analyzed
Command Line
\??\C:\Windows\system32\conhost.exe "-78470983-11311517452084032401068914923-368862217-858122395-343435152-1415673338"
Children
Newtrue
Started AtMon, 18 Mar 2019 15:01:59 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
Shell Info
Desktop Info
Winsta0\Default
Parent: 66

Name: cmd.exe

PID: 68
Children: 0
File Actions: 2
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628531.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628532.dat" "C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\bapi_ff.dat"
Children
Newtrue
Started AtMon, 18 Mar 2019 15:02:00 UTC
Current Directory
C:\Users\Administrator\AppData\Local\Temp\tmp4403842\
Image Base Address
Window Title
cmd /d /c copy /B /Y "C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628531.dat"+"C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628532.dat" "C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\bapi_ff.dat"
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Modified
\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\bapi_ff.dat
Created
C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\bapi_ff.dat
Parent: 39

Name: 

PID: 69
Children: 0
File Actions: 0
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
Image Filename
Analysis ReasonParent is being analyzed
Command Line
Children
Newtrue
Started AtMon, 18 Mar 2019 15:02:02 UTC
Current Directory
Image Base Address
Window Title
Shell Info
Desktop Info
Parent: 66

Name: cmd.exe

PID: 70
Children: 0
File Actions: 1
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628531.dat"
Children
Newtrue
Started AtMon, 18 Mar 2019 15:02:03 UTC
Current Directory
C:\Users\Administrator\AppData\Local\Temp\tmp4403842\
Image Base Address
Window Title
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628531.dat"
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Deleted
\Users\ADMINI~1\AppData\Local\Temp\D94912025628531.dat
Parent: 66

Name: cmd.exe

PID: 71
Children: 0
File Actions: 1
Registry Actions: 0
Analysis Reason: Parent is being analyzed
Process Name
cmd.exe
Image Filename
C:\Windows\SysWOW64\cmd.exe
Analysis ReasonParent is being analyzed
Command Line
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628532.dat"
Children
Newtrue
Started AtMon, 18 Mar 2019 15:02:05 UTC
Current Directory
C:\Users\Administrator\AppData\Local\Temp\tmp4403842\
Image Base Address
Window Title
cmd /d /c del "C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628532.dat"
Shell Info
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Deleted
\Users\ADMINI~1\AppData\Local\Temp\D94912025628532.dat

Name: csrss.exe

PID: 3
Children: 7
File Actions: 0
Registry Actions: 0
Analysis Reason: Process activity after target sample started.
Process Name
csrss.exe
Image Filename
C:\Windows\system32\csrss.exe
Analysis ReasonProcess activity after target sample started.
Command Line
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
Children56 (conhost.exe) , 46 (conhost.exe) , 24 (conhost.exe) , 26 (conhost.exe) , 67 (conhost.exe) , 51 (conhost.exe) , 62 (conhost.exe)
Newfalse
Started AtMon, 18 Mar 2019 14:57:05 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
Shell Info
Desktop Info
Parent: 20

Name: svchost.exe

PID: 4
Children: 0
File Actions: 1
Registry Actions: 0
Analysis Reason: Process activity after target sample started.
Process Name
svchost.exe
Image Filename
C:\Windows\system32\svchost.exe
Analysis ReasonProcess activity after target sample started.
Command Line
C:\Windows\system32\svchost.exe -k netsvcs
Children
Newfalse
Started AtMon, 18 Mar 2019 14:57:05 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
C:\Windows\system32\svchost.exe
Shell Info
Desktop Info

Process File Activity

ActionPath
Modified
\srvsvc
Parent: 20

Name: svchost.exe

PID: 6
Children: 3
File Actions: 0
Registry Actions: 0
Analysis Reason: Process activity after target sample started.
Process Name
svchost.exe
Image Filename
C:\Windows\system32\svchost.exe
Analysis ReasonProcess activity after target sample started.
Command Line
C:\Windows\system32\svchost.exe -k DcomLaunch
Children44 (DllHost.exe) , 37 (DllHost.exe) , 13 (DllHost.exe)
Newfalse
Started AtMon, 18 Mar 2019 14:57:06 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
C:\Windows\system32\svchost.exe
Shell Info
Desktop Info

Name: Explorer.EXE

PID: 7
Children: 0
File Actions: 1
Registry Actions: 2
Analysis Reason: Process activity after target sample started.
Process Name
Explorer.EXE
Image Filename
C:\Windows\Explorer.EXE
Analysis ReasonProcess activity after target sample started.
Command Line
C:\Windows\Explorer.EXE
Children
Newfalse
Started AtMon, 18 Mar 2019 14:57:10 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
C:\Windows\Explorer.EXE
Shell Info
C:\Windows\Explorer.EXE
Desktop Info
Winsta0\Default

Process File Activity

ActionPath
Modified
\samr

Process Registry Activity

Created Registry Keys
Created KeyAccess ListOption List
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage2
CREATE_SUB_KEY , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
Modified Registry Keys
Modified KeyValue NameData TypeData
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\LOCAL SETTINGS\MUICACHE\3E\52C64B7E
LanguageListMULTI_SZ
en-US
en

Process Mutex Activity

ActionMutex
Created
Global\C::Users:Administrator:AppData:Local:Microsoft:Windows:Explorer:thumbcache_1024.db!dfMaintainer
Created
Global\C::Users:Administrator:AppData:Local:Microsoft:Windows:Explorer:thumbcache_256.db!dfMaintainer
Created
Global\C::Users:Administrator:AppData:Local:Microsoft:Windows:Explorer:thumbcache_32.db!dfMaintainer
Created
Global\C::Users:Administrator:AppData:Local:Microsoft:Windows:Explorer:thumbcache_96.db!dfMaintainer
Created
Global\C::Users:Administrator:AppData:Local:Microsoft:Windows:Explorer:thumbcache_idx.db!ThumbnailCacheInit
Created
Global\C::Users:Administrator:AppData:Local:Microsoft:Windows:Explorer:thumbcache_idx.db!rwReaderRefs
Created
Global\C::Users:Administrator:AppData:Local:Microsoft:Windows:Explorer:thumbcache_idx.db!rwWriterMutex
Created
Global\C::Users:Administrator:AppData:Local:Microsoft:Windows:Explorer:thumbcache_sr.db!dfMaintainer
Parent: 20

Name: svchost.exe

PID: 8
Children: 0
File Actions: 0
Registry Actions: 0
Analysis Reason: Process activity after target sample started.
Process Name
svchost.exe
Image Filename
C:\Windows\system32\svchost.exe
Analysis ReasonProcess activity after target sample started.
Command Line
C:\Windows\system32\svchost.exe -k NetworkService
Children
Newfalse
Started AtMon, 18 Mar 2019 14:57:13 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
C:\Windows\system32\svchost.exe
Shell Info
Desktop Info
Parent: 20

Name: svchost.exe

PID: 9
Children: 0
File Actions: 8
Registry Actions: 15
Analysis Reason: Process activity after target sample started.
Process Name
svchost.exe
Image Filename
C:\Windows\System32\svchost.exe
Analysis ReasonProcess activity after target sample started.
Command Line
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
Children
Newfalse
Started AtMon, 18 Mar 2019 14:57:15 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
C:\Windows\System32\svchost.exe
Shell Info
Desktop Info

Process File Activity

ActionPath
Modified
\Windows\System32\winevt\Logs\Microsoft-Windows-PowerShell%4Operational.evtx
Modified
\Windows\System32\winevt\Logs\System.evtx
Modified
\Windows\System32\winevt\Logs\Microsoft-Windows-WMI-Activity%4Operational.evtx
Modified
\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
Modified
\Windows\System32\winevt\Logs\Microsoft-Windows-NetworkProfile%4Operational.evtx
Modified
\Windows\System32\winevt\Logs\Windows PowerShell.evtx
Modified
\Windows\System32\winevt\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx
Modified
\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat

Process Registry Activity

Modified Registry Keys
Modified KeyValue NameData TypeData
MACHINE\SYSTEM\CONTROLSET001\SERVICES\TCPIP\PARAMETERS
DhcpNameServerSZ
192.168.1.1
MACHINE\SYSTEM\CONTROLSET001\SERVICES\NETBT\PARAMETERS\INTERFACES\TCPIP_{9EB90D23-C5F9-4104-85A8-47DD7F6C4070}
DhcpNetbiosOptions
MACHINE\SYSTEM\CONTROLSET001\SERVICES\TCPIP\PARAMETERS\INTERFACES\{9EB90D23-C5F9-4104-85A8-47DD7F6C4070}
DhcpDefaultGatewayMULTI_SZ
192.168.1.1
MACHINE\SYSTEM\CONTROLSET001\SERVICES\NETBT\PARAMETERS
DhcpScopeID
MACHINE\SYSTEM\CONTROLSET001\SERVICES\TCPIP\PARAMETERS\INTERFACES\{9EB90D23-C5F9-4104-85A8-47DD7F6C4070}
DhcpNameServer
MACHINE\SYSTEM\CONTROLSET001\SERVICES\TCPIP\PARAMETERS\INTERFACES\{9EB90D23-C5F9-4104-85A8-47DD7F6C4070}
DhcpSubnetMaskOptMULTI_SZ
255.255.255.0
MACHINE\SYSTEM\CONTROLSET001\SERVICES\MPSSVC\PARAMETERS\PORTKEYWORDS\DHCP
CollectionBINARY
RAABAA==
MACHINE\SYSTEM\CONTROLSET001\SERVICES\TCPIP\PARAMETERS\INTERFACES\{9EB90D23-C5F9-4104-85A8-47DD7F6C4070}
DhcpDomain
MACHINE\SYSTEM\CONTROLSET001\SERVICES\TCPIP\PARAMETERS\INTERFACES\{9EB90D23-C5F9-4104-85A8-47DD7F6C4070}
DhcpSubnetMaskOpt
MACHINE\SYSTEM\CONTROLSET001\SERVICES\TCPIP\PARAMETERS\INTERFACES\{9EB90D23-C5F9-4104-85A8-47DD7F6C4070}
DhcpNameServerSZ
192.168.1.1
MACHINE\SYSTEM\CONTROLSET001\SERVICES\TCPIP\PARAMETERS
DhcpDomain
MACHINE\SYSTEM\CONTROLSET001\SERVICES\TCPIP\PARAMETERS\INTERFACES\{9EB90D23-C5F9-4104-85A8-47DD7F6C4070}
DhcpDefaultGateway
MACHINE\SYSTEM\CONTROLSET001\SERVICES\NETBT\PARAMETERS\INTERFACES\TCPIP_{9EB90D23-C5F9-4104-85A8-47DD7F6C4070}
DhcpNameServerList
MACHINE\SYSTEM\CONTROLSET001\SERVICES\TCPIP\PARAMETERS
DhcpNameServer
MACHINE\SYSTEM\CONTROLSET001\SERVICES\TCPIP\PARAMETERS\INTERFACES\{9EB90D23-C5F9-4104-85A8-47DD7F6C4070}
DhcpInterfaceOptionsBINARY
KgAAAAAAAAAEAAAAAAAAAKr8j1zAqAEBBgAAAAAAAAAEAAAAAAAAAKr8j1zAqAEBNgAAAAAAAAAEAAAAAAAAAKr8j1zAqAEBAgAAAAAAAAAEAAAAAAAAAKr8j1z//7mwAwAAAAAAAAAEAAAAAAAAAKr8j1zAqAEBAQAAAAAAAAAEAAAAAAAAAKr8j1z///8ANQAAAAAAAAABAAAAAAAAAKr8j1wFAAAA/AAAAAAAAAAAAAAAAAAAADr4j1w7AAAAAAAAAAQAAAAAAAAAqvyPXAAABBo6AAAAAAAAAAQAAAAAAAAAqvyPXAAAAlgzAAAAAAAAAAQAAAAAAAAAqvyPXAAABLAcAAAAAAAAAAQAAAAAAAAAqvyPXMCoAf8=
Parent: 20

Name: svchost.exe

PID: 10
Children: 0
File Actions: 0
Registry Actions: 0
Analysis Reason: Process activity after target sample started.
Process Name
svchost.exe
Image Filename
C:\Windows\system32\svchost.exe
Analysis ReasonProcess activity after target sample started.
Command Line
C:\Windows\system32\svchost.exe -k LocalService
Children
Newfalse
Started AtMon, 18 Mar 2019 14:57:17 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
C:\Windows\system32\svchost.exe
Shell Info
Desktop Info
Parent: 20

Name: svchost.exe

PID: 11
Children: 0
File Actions: 0
Registry Actions: 0
Analysis Reason: Process activity after target sample started.
Process Name
svchost.exe
Image Filename
C:\Windows\system32\svchost.exe
Analysis ReasonProcess activity after target sample started.
Command Line
C:\Windows\system32\svchost.exe -k RPCSS
Children
Newfalse
Started AtMon, 18 Mar 2019 14:57:21 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
C:\Windows\system32\svchost.exe
Shell Info
Desktop Info
Parent: 20

Name: taskhost.exe

PID: 12
Children: 0
File Actions: 61
Registry Actions: 7
Analysis Reason: Process activity after target sample started.
Process Name
taskhost.exe
Image Filename
C:\Windows\system32\taskhost.exe
Analysis ReasonProcess activity after target sample started.
Command Line
"taskhost.exe"
Children
Newfalse
Started AtMon, 18 Mar 2019 14:57:21 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
taskhost.exe
Shell Info
Desktop Info
winsta0\default

Process File Activity

ActionPath
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\DP846MUN.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\E3IJO9LN.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\3LI6LOSA.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\Y29VSFX3.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\AOO2M909.txt
Deleted
\Users\Administrator\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012018082820180829\container.dat
Deleted
\Users\Administrator\AppData\Local\Microsoft\Windows\WebCache\V010000B.log
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\A2I7YTME.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\AL9NK07B.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\WebCache\V01.log
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\31U6JD26.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\SUHB2ZUB.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\9BSU92OQ.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\W5BX180H.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\51GN4XKG.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\4B3SLNFA.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\MG9897V5.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\BRH3C8M2.txt
Deleted
\Users\Administrator\AppData\Local\Microsoft\Windows\WebCache\V010000D.log
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\G3KYQ90R.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\OS21MBSU.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\G7LYRDH3.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\85GXX1MV.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\PBY68RER.txt
Deleted
\Users\Administrator\AppData\Local\Microsoft\Windows\WebCache\V0100008.log
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\5YUNK9MR.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\H2K9HZW1.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\FY95ES6R.txt
Deleted
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\favicon[2].ico
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\089CF81L.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\5CZ84RVC.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\PEUPRF7X.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\WGXWY4MV.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\FE6M0EFE.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\J53597AW.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\D0VMBYLM.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\7G0YW6EP.txt
Deleted
\Users\Administrator\AppData\Local\Microsoft\Windows\WebCache\V010000F.log
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\2JICW38I.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\EZFQYABV.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019031820190319
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\HPDGUUIK.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\IEQXITTN.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\8VMI0C5B.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\XJYXJTFX.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\E2C1BR33.txt
Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019031820190319\container.dat
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\A5M7OOTK.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\8ARJJSEX.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\RNU6OL3V.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\71SUJWS2.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\KIVI9GNE.txt
Modified
\Users\Administrator\AppData\Local\Microsoft\Windows\WebCache\V01tmp.log
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\UDNJ2JDU.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\2EAP1XGT.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\AH6G0LRZ.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\U3QYJAOG.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\LSM0CB73.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\NMZIYN6Y.txt
Deleted
\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\HFJY44EK.txt

Process Registry Activity

Created Registry Keys
Created KeyAccess ListOption List
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\EXTENSIBLE CACHE\MSHist012019031820190319
CREATE_SUB_KEY , ENUMERATE_SUB_KEYS , QUERY_VALUE , SET_VALUEREG_OPTION_NON_VOLATILE
Modified Registry Keys
Modified KeyValue NameData TypeData
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\EXTENSIBLE CACHE\MSHIST012019031820190319
CacheOptionsDWORD_LITTLE_ENDIAN
11
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\EXTENSIBLE CACHE\MSHIST012019031820190319
CachePrefixSZ
:2019031820190319:
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\EXTENSIBLE CACHE\MSHIST012019031820190319
CacheLimitDWORD_LITTLE_ENDIAN
8192
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\EXTENSIBLE CACHE\MSHIST012019031820190319
CacheRepairDWORD_LITTLE_ENDIAN
0
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\EXTENSIBLE CACHE\MSHIST012019031820190319
CachePathEXPAND_SZ
%USERPROFILE%\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019031820190319
Deleted Registry Keys
Deleted Key
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\EXTENSIBLE CACHE\MSHIST012018082820180829

Name: lsass.exe

PID: 14
Children: 0
File Actions: 5
Registry Actions: 9
Analysis Reason: Process activity after target sample started.
Process Name
lsass.exe
Image Filename
C:\Windows\system32\lsass.exe
Analysis ReasonProcess activity after target sample started.
Command Line
C:\Windows\system32\lsass.exe
Children
Newfalse
Started AtMon, 18 Mar 2019 14:57:22 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
C:\Windows\system32\lsass.exe
Shell Info
C:\Windows\system32\lsass.exe
Desktop Info

Process File Activity

ActionPath
Modified
\lsass
Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Protect\S-1-5-21-2580483871-590521980-3826313501-500\de486e99-161a-4dd5-ad3a-efb80fa8d972
Modified
\PC*\MAILSLOT\NET\NETLOGON
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Protect\S-1-5-21-2580483871-590521980-3826313501-500\Preferred
Modified
\Users\Administrator\AppData\Roaming\Microsoft\Protect\S-1-5-21-2580483871-590521980-3826313501-500\de486e99-161a-4dd5-ad3a-efb80fa8d972

Process Registry Activity

Created Registry Keys
Created KeyAccess ListOption List
MACHINE\System\CurrentControlSet\Services\EventLog\System\Schannel
CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
Modified Registry Keys
Modified KeyValue NameData TypeData
USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\3E\52C64B7E
@%SystemRoot%\system32\qagentrt.dll,-10SZ
System Health Authentication
USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\3E\52C64B7E
LanguageListMULTI_SZ
en-US
en
USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\3E\52C64B7E
@%SystemRoot%\System32\fveui.dll,-843SZ
BitLocker Drive Encryption
USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\3E\52C64B7E
@%SystemRoot%\System32\wuaueng.dll,-400SZ
Windows Update
USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\3E\52C64B7E
@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124SZ
Document Encryption
USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\3E\52C64B7E
@%SystemRoot%\system32\p2pcollab.dll,-8042SZ
Peer to Peer Trust
USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\3E\52C64B7E
@%SystemRoot%\system32\dnsapi.dll,-103SZ
Domain Name System (DNS) Server Trust
USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\3E\52C64B7E
@%SystemRoot%\System32\fveui.dll,-844SZ
BitLocker Data Recovery Agent
Parent: 20

Name: svchost.exe

PID: 15
Children: 1
File Actions: 4
Registry Actions: 1
Analysis Reason: Process activity after target sample started.
Process Name
svchost.exe
Image Filename
C:\Windows\System32\svchost.exe
Analysis ReasonProcess activity after target sample started.
Command Line
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
Children42 (Dwm.exe)
Newfalse
Started AtMon, 18 Mar 2019 14:57:34 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
C:\Windows\System32\svchost.exe
Shell Info
Desktop Info

Process File Activity

ActionPath
Modified
\Windows\System32\config\SOFTWARE.LOG1
Modified
\Users\Administrator\ntuser.dat.LOG1
Modified
\Windows\System32\config\SOFTWARE
Modified
\Users\Administrator\NTUSER.DAT

Process Registry Activity

Modified Registry Keys
Modified KeyValue NameData TypeData
MACHINE\SYSTEM\CONTROLSET001\CONTROL\NETWORK\{4D36E972-E325-11CE-BFC1-08002BE10318}\{9EB90D23-C5F9-4104-85A8-47DD7F6C4070}\CONNECTION
PnpInstanceIDSZ
PCI\VEN_8086&DEV_100E&SUBSYS_11001AF4&REV_03\3&2411E6FE&2&10

Name: lsm.exe

PID: 16
Children: 0
File Actions: 0
Registry Actions: 0
Analysis Reason: Process activity after target sample started.
Process Name
lsm.exe
Image Filename
C:\Windows\system32\lsm.exe
Analysis ReasonProcess activity after target sample started.
Command Line
C:\Windows\system32\lsm.exe
Children
Newfalse
Started AtMon, 18 Mar 2019 14:57:36 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
C:\Windows\system32\lsm.exe
Shell Info
C:\Windows\system32\lsm.exe
Desktop Info
Parent: 20

Name: svchost.exe

PID: 17
Children: 0
File Actions: 0
Registry Actions: 0
Analysis Reason: Process activity after target sample started.
Process Name
svchost.exe
Image Filename
C:\Windows\system32\svchost.exe
Analysis ReasonProcess activity after target sample started.
Command Line
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
Children
Newfalse
Started AtMon, 18 Mar 2019 14:58:03 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
C:\Windows\system32\svchost.exe
Shell Info
Desktop Info
Parent: 36

Name: wmiprvse.exe

PID: 18
Children: 0
File Actions: 0
Registry Actions: 0
Analysis Reason: Process activity after target sample started.
Process Name
wmiprvse.exe
Image Filename
C:\Windows\system32\wbem\wmiprvse.exe
Analysis ReasonProcess activity after target sample started.
Command Line
C:\Windows\system32\wbem\wmiprvse.exes\\0-secureds\\0-Embedding
Children
Newtrue
Started AtMon, 18 Mar 2019 14:58:20 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
C:\Windows\system32\wbem\wmiprvse.exe -secured
Shell Info
Desktop Info

Name: services.exe

PID: 20
Children: 10
File Actions: 0
Registry Actions: 0
Analysis Reason: Process activity after target sample started.
Process Name
services.exe
Image Filename
C:\Windows\system32\services.exe
Analysis ReasonProcess activity after target sample started.
Command Line
C:\Windows\system32\services.exe
Children43 (svchost.exe) , 15 (svchost.exe) , 12 (taskhost.exe) , 8 (svchost.exe) , 17 (svchost.exe) , 11 (svchost.exe) , 6 (svchost.exe) , 4 (svchost.exe) , 10 (svchost.exe) , 9 (svchost.exe)
Newfalse
Started AtMon, 18 Mar 2019 14:58:43 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
C:\Windows\system32\services.exe
Shell Info
C:\Windows\system32\services.exe
Desktop Info

Name: csrss.exe

PID: 38
Children: 0
File Actions: 0
Registry Actions: 0
Analysis Reason: Process activity after target sample started.
Process Name
csrss.exe
Image Filename
C:\Windows\system32\csrss.exe
Analysis ReasonProcess activity after target sample started.
Command Line
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
Children
Newfalse
Started AtMon, 18 Mar 2019 14:59:51 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
Shell Info
Desktop Info
Parent: 15

Name: Dwm.exe

PID: 42
Children: 0
File Actions: 0
Registry Actions: 0
Analysis Reason: Process activity after target sample started.
Process Name
Dwm.exe
Image Filename
C:\Windows\system32\Dwm.exe
Analysis ReasonProcess activity after target sample started.
Command Line
"C:\Windows\system32\Dwm.exe"
Children
Newfalse
Started AtMon, 18 Mar 2019 15:00:29 UTC
Current Directory
C:\Windows\system32\
Image Base Address
Window Title
C:\Windows\system32\Dwm.exe
Shell Info
Desktop Info
WinSta0\Default

Name: gegeruci.exe

PID: 76
Children: 0
File Actions: 0
Registry Actions: 0
Analysis Reason
Process Name
gegeruci.exe
Image Filename
Unknown
Analysis Reason
Command Line
Children
Newtrue
Started At2019-03-18 19:59:02 UTC+0000
Current Directory
Image Base Address
Window Title
Shell Info
Desktop Info

Artifacts

Artifact 1:   FileZilla_3.41.1_win64-setup_bundled.exe

Src: submitted
Imports: 166
Type: EXE - PE32 executable (GUI) Intel 80386, for MS Windows, ...
SHA2566306ac4abb03d250b51eceb20e15ec6a70bfa4da375040838991a5c96db132b6
Size: 9042544
Exports: 0
AV Sigs: 0
MD5b1f4dd5bcca1256f761837aa59137b32
Path
FileZilla_3.41.1_win64-setup_bundled.exe
Mime Typeapplication/x-dosexec; charset=binary
Magic TypePE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
SHA13aacf35d3ff2e15288851e8afe8026576f7110eb
Created At-1552920977.0s

Signing Details

Signing Date2019-03-06T19:20:15Z
Program
URL
Signature
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Subject/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Root CA
Serial06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
Valid From2006-11-10T00:00:00Z
Valid Until2021-11-10T00:00:00Z
SHA1
MD5
/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
Subject/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Serial03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
Valid From2014-10-22T00:00:00Z
Valid Until2024-10-22T00:00:00Z
SHA1
MD5
/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
Subject/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
Issuer/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Serial5d:38:d8:bd:64:45:50:68:c2:d1:c7:40:88:c5:e2:8a
Valid From2019-02-13T00:00:00Z
Valid Until2022-02-12T23:59:59Z
SHA1
MD5
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Subject/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Issuer/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Serial1d:a2:48:30:6f:9b:26:18:d0:82:e0:96:7d:33:d3:6a
Valid From2018-11-02T00:00:00Z
Valid Until2030-12-31T23:59:59Z
SHA1
MD5
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Subject/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Issuer/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Serial13:ea:28:70:5b:f4:ec:ed:0c:36:63:09:80:61:43:36
Valid From2000-05-30T10:48:38Z
Valid Until2020-05-30T10:48:38Z
SHA1
MD5
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Subject/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Issuer/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Serial01
Valid From2000-05-30T10:48:38Z
Valid Until2020-05-30T10:48:38Z
SHA1
MD5

PE Sections

AddressTypeVirtual SizeSizeEntropyEntropy Types
32768
.rdata
5028
5120
5.163001655755967
native
4096
.text
25073
25088
6.4770747634117125
native, packed
40960
.data
131896
1536
3.9745558434885124
text
434176
.rsrc
41888
41984
6.5732201419381555
native, packed
176128
.ndata
258048
0
0
null

Headers

TimestampSun Dec 11 21:50:48 UTC 2016
Import Hashc2e62dabb1202c2c780c38fdeb6b9f51
Entry Point Address0x344a
Linker Major Version6
Linker Minor Version0

Imported/Exported Symbols

DLLImported SymbolsVirt. Address
ADVAPI32.dll
RegDeleteKeyW
4227072
ADVAPI32.dll
SetFileSecurityW
4227076
ADVAPI32.dll
OpenProcessToken
4227080
ADVAPI32.dll
LookupPrivilegeValueW
4227084
ADVAPI32.dll
AdjustTokenPrivileges
4227088
ADVAPI32.dll
RegOpenKeyExW
4227092
ADVAPI32.dll
RegEnumValueW
4227096
ADVAPI32.dll
RegDeleteValueW
4227100
ADVAPI32.dll
RegCloseKey
4227104
ADVAPI32.dll
RegCreateKeyExW
4227108
ADVAPI32.dll
RegSetValueExW
4227112
ADVAPI32.dll
RegQueryValueExW
4227116
ADVAPI32.dll
RegEnumKeyW
4227120
COMCTL32.dll
ImageList_AddMasked
4227128
COMCTL32.dll
InitCommonControls
4227132
COMCTL32.dll
ImageList_Destroy
4227136
COMCTL32.dll
ImageList_Create
4227140
GDI32.dll
SelectObject
4227148
GDI32.dll
SetBkMode
4227152
GDI32.dll
CreateFontIndirectW
4227156
GDI32.dll
SetTextColor
4227160
GDI32.dll
DeleteObject
4227164
GDI32.dll
GetDeviceCaps
4227168
GDI32.dll
CreateBrushIndirect
4227172
GDI32.dll
SetBkColor
4227176
KERNEL32.dll
SetCurrentDirectoryW
4227184
KERNEL32.dll
GetFileAttributesW
4227188
KERNEL32.dll
GetFullPathNameW
4227192
KERNEL32.dll
Sleep
4227196
KERNEL32.dll
GetTickCount
4227200
KERNEL32.dll
CreateFileW
4227204
KERNEL32.dll
GetFileSize
4227208
KERNEL32.dll
MoveFileW
4227212
KERNEL32.dll
SetFileAttributesW
4227216
KERNEL32.dll
GetModuleFileNameW
4227220
KERNEL32.dll
CopyFileW
4227224
KERNEL32.dll
ExitProcess
4227228
KERNEL32.dll
SetEnvironmentVariableW
4227232
KERNEL32.dll
GetWindowsDirectoryW
4227236
KERNEL32.dll
GetTempPathW
4227240
KERNEL32.dll
GetCommandLineW
4227244
KERNEL32.dll
GetVersion
4227248
KERNEL32.dll
SetErrorMode
4227252
KERNEL32.dll
WaitForSingleObject
4227256
KERNEL32.dll
GetCurrentProcess
4227260
KERNEL32.dll
CompareFileTime
4227264
KERNEL32.dll
GlobalUnlock
4227268
KERNEL32.dll
GlobalLock
4227272
KERNEL32.dll
CreateThread
4227276
KERNEL32.dll
GetLastError
4227280
KERNEL32.dll
CreateDirectoryW
4227284
KERNEL32.dll
CreateProcessW
4227288
KERNEL32.dll
RemoveDirectoryW
4227292
KERNEL32.dll
lstrcmpiA
4227296
KERNEL32.dll
GetTempFileNameW
4227300
KERNEL32.dll
WriteFile
4227304
KERNEL32.dll
lstrcpyA
4227308
KERNEL32.dll
lstrcpyW
4227312
KERNEL32.dll
MoveFileExW
4227316
KERNEL32.dll
lstrcatW
4227320
KERNEL32.dll
GetSystemDirectoryW
4227324
KERNEL32.dll
GetProcAddress
4227328
KERNEL32.dll
GetModuleHandleA
4227332
KERNEL32.dll
GlobalFree
4227336
KERNEL32.dll
GlobalAlloc
4227340
KERNEL32.dll
GetShortPathNameW
4227344
KERNEL32.dll
SearchPathW
4227348
KERNEL32.dll
lstrcmpiW
4227352
KERNEL32.dll
SetFileTime
4227356
KERNEL32.dll
CloseHandle
4227360
KERNEL32.dll
ExpandEnvironmentStringsW
4227364
KERNEL32.dll
lstrcmpW
4227368
KERNEL32.dll
GetDiskFreeSpaceW
4227372
KERNEL32.dll
lstrlenW
4227376
KERNEL32.dll
lstrcpynW
4227380
KERNEL32.dll
GetExitCodeProcess
4227384
KERNEL32.dll
FindFirstFileW
4227388
KERNEL32.dll
FindNextFileW
4227392
KERNEL32.dll
DeleteFileW
4227396
KERNEL32.dll
SetFilePointer
4227400
KERNEL32.dll
ReadFile
4227404
KERNEL32.dll
FindClose
4227408
KERNEL32.dll
MulDiv
4227412
KERNEL32.dll
MultiByteToWideChar
4227416
KERNEL32.dll
lstrlenA
4227420
KERNEL32.dll
WideCharToMultiByte
4227424
KERNEL32.dll
GetPrivateProfileStringW
4227428
KERNEL32.dll
WritePrivateProfileStringW
4227432
KERNEL32.dll
FreeLibrary
4227436
KERNEL32.dll
LoadLibraryExW
4227440
KERNEL32.dll
GetModuleHandleW
4227444
SHELL32.dll
SHGetSpecialFolderLocation
4227452
SHELL32.dll
SHGetPathFromIDListW
4227456
SHELL32.dll
SHBrowseForFolderW
4227460
SHELL32.dll
SHGetFileInfoW
4227464
SHELL32.dll
ShellExecuteW
4227468
SHELL32.dll
SHFileOperationW
4227472
USER32.dll
GetSystemMenu
4227480
USER32.dll
SetClassLongW
4227484
USER32.dll
IsWindowEnabled
4227488
USER32.dll
EnableMenuItem
4227492
USER32.dll
SetWindowPos
4227496
USER32.dll
GetSysColor
4227500
USER32.dll
GetWindowLongW
4227504
USER32.dll
SetCursor
4227508
USER32.dll
LoadCursorW
4227512
USER32.dll
CheckDlgButton
4227516
USER32.dll
GetMessagePos
4227520
USER32.dll
LoadBitmapW
4227524
USER32.dll
CallWindowProcW
4227528
USER32.dll
IsWindowVisible
4227532
USER32.dll
CloseClipboard
4227536
USER32.dll
SetClipboardData
4227540
USER32.dll
EmptyClipboard
4227544
USER32.dll
OpenClipboard
4227548
USER32.dll
wsprintfW
4227552
USER32.dll
ScreenToClient
4227556
USER32.dll
GetWindowRect
4227560
USER32.dll
GetSystemMetrics
4227564
USER32.dll
SetDlgItemTextW
4227568
USER32.dll
GetDlgItemTextW
4227572
USER32.dll
MessageBoxIndirectW
4227576
USER32.dll
CharPrevW
4227580
USER32.dll
CharNextA
4227584
USER32.dll
wsprintfA
4227588
USER32.dll
DispatchMessageW
4227592
USER32.dll
PeekMessageW
4227596
USER32.dll
GetDC
4227600
USER32.dll
ReleaseDC
4227604
USER32.dll
EnableWindow
4227608
USER32.dll
InvalidateRect
4227612
USER32.dll
SendMessageW
4227616
USER32.dll
DefWindowProcW
4227620
USER32.dll
BeginPaint
4227624
USER32.dll
GetClientRect
4227628
USER32.dll
FillRect
4227632
USER32.dll
EndDialog
4227636
USER32.dll
RegisterClassW
4227640
USER32.dll
SystemParametersInfoW
4227644
USER32.dll
CreateWindowExW
4227648
USER32.dll
GetClassInfoW
4227652
USER32.dll
DialogBoxParamW
4227656
USER32.dll
CharNextW
4227660
USER32.dll
ExitWindowsEx
4227664
USER32.dll
DestroyWindow
4227668
USER32.dll
LoadImageW
4227672
USER32.dll
SetTimer
4227676
USER32.dll
SetWindowTextW
4227680
USER32.dll
PostQuitMessage
4227684
USER32.dll
ShowWindow
4227688
USER32.dll
GetDlgItem
4227692
USER32.dll
IsWindow
4227696
USER32.dll
SetWindowLongW
4227700
USER32.dll
FindWindowExW
4227704
USER32.dll
TrackPopupMenu
4227708
USER32.dll
AppendMenuW
4227712
USER32.dll
CreatePopupMenu
4227716
USER32.dll
DrawTextW
4227720
USER32.dll
EndPaint
4227724
USER32.dll
CreateDialogParamW
4227728
USER32.dll
SendMessageTimeoutW
4227732
USER32.dll
SetForegroundWindow
4227736
ole32.dll
OleUninitialize
4227744
ole32.dll
OleInitialize
4227748
ole32.dll
CoTaskMemFree
4227752
ole32.dll
CoCreateInstance
4227756
Exported SymbolOrdinalVirt. Address

File Info

Original File NameFileZilla_3.41.1_win32-setup.exe
DescriptionFileZilla FTP Client
ProductFileZilla
Version3.41.1
CompanyTim Kosse
File Version3.41.1
CopyrightTim Kosse

Artifact 2:   536-instup.exe

Src: memory
Imports: 226
Type: EXE - PE32+ executable (GUI) x86-64, for MS Windows
SHA256cbfe40ed2c2a1b40fde661dac70d62c02865e74581a814a3138f9b096ed9b510
Size: 1656320
Exports: 2
AV Sigs: 0
MD5aa6a05c36565207b9ff22c9c23af5429
Path
536-instup.exe
Mime Typeapplication/x-dosexec; charset=binary
Magic TypePE32+ executable (GUI) x86-64, for MS Windows
SHA13044df385ed87ab16aba99f83c00016b9cc24d6f
Created At+388.0s

PE Sections

AddressTypeVirtual SizeSizeEntropyEntropy Types
1060864
.rdata
486446
486912
2.721352380564913
text
1679360
.reloc
9584
9728
0
null
1675264
.rsrc
2128
2560
4.3424218603203455
text
1548288
.data
68360
46592
1.9721487890868685
text
4096
.text
1053948
1054208
4.623878092116121
text
1617920
.pdata
54804
55296
5.649770231285513
native, packed

Headers

TimestampFri Mar 08 12:26:34 UTC 2019
Import Hashff823bc69636766b9131a2818f685cd0
Entry Point Address0x82690
Linker Major Version14
Linker Minor Version16

Imported/Exported Symbols

DLLImported SymbolsVirt. Address
ADVAPI32.dll
RegOpenKeyExW
5355417600
ADVAPI32.dll
RegCloseKey
5355417608
ADVAPI32.dll
GetTokenInformation
5355417616
ADVAPI32.dll
CryptReleaseContext
5355417624
ADVAPI32.dll
CryptGenRandom
5355417632
ADVAPI32.dll
CryptAcquireContextW
5355417640
ADVAPI32.dll
RegEnumKeyW
5355417648
ADVAPI32.dll
RegDeleteKeyW
5355417656
ADVAPI32.dll
RegCreateKeyExW
5355417664
ADVAPI32.dll
RegSetValueExW
5355417672
ADVAPI32.dll
RegDeleteValueW
5355417680
ADVAPI32.dll
RegQueryValueExW
5355417688
ADVAPI32.dll
CloseServiceHandle
5355417696
ADVAPI32.dll
ControlService
5355417704
ADVAPI32.dll
StartServiceW
5355417712
ADVAPI32.dll
OpenServiceW
5355417720
ADVAPI32.dll
OpenSCManagerW
5355417728
ADVAPI32.dll
RevertToSelf
5355417736
ADVAPI32.dll
EqualSid
5355417744
ADVAPI32.dll
AllocateAndInitializeSid
5355417752
ADVAPI32.dll
FreeSid
5355417760
ADVAPI32.dll
OpenThreadToken
5355417768
ADVAPI32.dll
OpenProcessToken
5355417776
Instup.dll
InstupRun
5355417792
Instup.dll
InstupInit
5355417800
Instup.dll
InstupCleanup
5355417808
KERNEL32.dll
GetEnvironmentVariableW
5355417824
KERNEL32.dll
SetEnvironmentVariableW
5355417832
KERNEL32.dll
CreateThread
5355417840
KERNEL32.dll
FreeLibrary
5355417848
KERNEL32.dll
GetSystemDirectoryW
5355417856
KERNEL32.dll
LoadLibraryW
5355417864
KERNEL32.dll
GetFileAttributesW
5355417872
KERNEL32.dll
GetModuleFileNameW
5355417880
KERNEL32.dll
GetVersion
5355417888
KERNEL32.dll
OutputDebugStringW
5355417896
KERNEL32.dll
DeleteFileW
5355417904
KERNEL32.dll
GetExitCodeProcess
5355417912
KERNEL32.dll
CheckRemoteDebuggerPresent
5355417920
KERNEL32.dll
RaiseException
5355417928
KERNEL32.dll
Sleep
5355417936
KERNEL32.dll
SetErrorMode
5355417944
KERNEL32.dll
SetUnhandledExceptionFilter
5355417952
KERNEL32.dll
AddVectoredExceptionHandler
5355417960
KERNEL32.dll
RemoveVectoredExceptionHandler
5355417968
KERNEL32.dll
VirtualQuery
5355417976
KERNEL32.dll
VirtualProtect
5355417984
KERNEL32.dll
LoadLibraryExW
5355417992
KERNEL32.dll
TerminateProcess
5355418000
KERNEL32.dll
TlsFree
5355418008
KERNEL32.dll
TlsAlloc
5355418016
KERNEL32.dll
TlsSetValue
5355418024
KERNEL32.dll
TlsGetValue
5355418032
KERNEL32.dll
InitializeCriticalSectionAndSpinCount
5355418040
KERNEL32.dll
HeapSize
5355418048
KERNEL32.dll
HeapReAlloc
5355418056
KERNEL32.dll
DecodePointer
5355418064
KERNEL32.dll
HeapDestroy
5355418072
KERNEL32.dll
SizeofResource
5355418080
KERNEL32.dll
LockResource
5355418088
KERNEL32.dll
LoadResource
5355418096
KERNEL32.dll
FindResourceW
5355418104
KERNEL32.dll
FindResourceExW
5355418112
KERNEL32.dll
CancelIo
5355418120
KERNEL32.dll
GetModuleHandleExW
5355418128
KERNEL32.dll
ReadDirectoryChangesW
5355418136
KERNEL32.dll
GetVersionExW
5355418144
KERNEL32.dll
GetPrivateProfileSectionNamesW
5355418152
KERNEL32.dll
GetPrivateProfileSectionW
5355418160
KERNEL32.dll
WriteFile
5355418168
KERNEL32.dll
WritePrivateProfileStringW
5355418176
KERNEL32.dll
GetTickCount
5355418184
KERNEL32.dll
ResumeThread
5355418192
KERNEL32.dll
SetThreadPriority
5355418200
KERNEL32.dll
GetCurrentThread
5355418208
KERNEL32.dll
SetLastError
5355418216
KERNEL32.dll
ReadFile
5355418224
KERNEL32.dll
SetFilePointerEx
5355418232
KERNEL32.dll
GetLocaleInfoW
5355418240
KERNEL32.dll
LockFileEx
5355418248
KERNEL32.dll
UnlockFileEx
5355418256
KERNEL32.dll
GetFileSizeEx
5355418264
KERNEL32.dll
SetEndOfFile
5355418272
KERNEL32.dll
GetVolumePathNameW
5355418280
KERNEL32.dll
GetVolumeNameForVolumeMountPointW
5355418288
KERNEL32.dll
MapViewOfFile
5355418296
KERNEL32.dll
UnmapViewOfFile
5355418304
KERNEL32.dll
GetLongPathNameW
5355418312
KERNEL32.dll
GetCurrentProcess
5355418320
KERNEL32.dll
GetFullPathNameW
5355418328
KERNEL32.dll
OutputDebugStringA
5355418336
KERNEL32.dll
CreateDirectoryW
5355418344
KERNEL32.dll
FindNextFileW
5355418352
KERNEL32.dll
ExpandEnvironmentStringsW
5355418360
KERNEL32.dll
SetFilePointer
5355418368
KERNEL32.dll
GetDiskFreeSpaceExW
5355418376
KERNEL32.dll
FindClose
5355418384
KERNEL32.dll
GetWindowsDirectoryW
5355418392
KERNEL32.dll
FindFirstVolumeW
5355418400
KERNEL32.dll
QueryDosDeviceW
5355418408
KERNEL32.dll
FindNextVolumeW
5355418416
KERNEL32.dll
GetVolumePathNamesForVolumeNameW
5355418424
KERNEL32.dll
FindVolumeClose
5355418432
KERNEL32.dll
QueryPerformanceFrequency
5355418440
KERNEL32.dll
QueryPerformanceCounter
5355418448
KERNEL32.dll
GetThreadTimes
5355418456
KERNEL32.dll
ReleaseSemaphore
5355418464
KERNEL32.dll
TryEnterCriticalSection
5355418472
KERNEL32.dll
GetProcessAffinityMask
5355418480
KERNEL32.dll
VirtualAlloc
5355418488
KERNEL32.dll
VirtualFree
5355418496
KERNEL32.dll
GlobalMemoryStatusEx
5355418504
KERNEL32.dll
DuplicateHandle
5355418512
KERNEL32.dll
FindFirstFileExW
5355418520
KERNEL32.dll
GetDateFormatW
5355418528
KERNEL32.dll
GetTimeFormatW
5355418536
KERNEL32.dll
GetSystemTimes
5355418544
KERNEL32.dll
InterlockedFlushSList
5355418552
KERNEL32.dll
InterlockedPushEntrySList
5355418560
KERNEL32.dll
InterlockedPopEntrySList
5355418568
KERNEL32.dll
GetModuleHandleA
5355418576
KERNEL32.dll
FreeLibraryAndExitThread
5355418584
KERNEL32.dll
UnregisterWait
5355418592
KERNEL32.dll
RegisterWaitForSingleObject
5355418600
KERNEL32.dll
SetThreadAffinityMask
5355418608
KERNEL32.dll
GetNumaHighestNodeNumber
5355418616
KERNEL32.dll
DeleteTimerQueueTimer
5355418624
KERNEL32.dll
ChangeTimerQueueTimer
5355418632
KERNEL32.dll
CreateTimerQueueTimer
5355418640
KERNEL32.dll
GetLogicalProcessorInformation
5355418648
KERNEL32.dll
GetThreadPriority
5355418656
KERNEL32.dll
SignalObjectAndWait
5355418664
KERNEL32.dll
CreateTimerQueue
5355418672
KERNEL32.dll
GetStartupInfoW
5355418680
KERNEL32.dll
IsDebuggerPresent
5355418688
KERNEL32.dll
IsProcessorFeaturePresent
5355418696
KERNEL32.dll
UnhandledExceptionFilter
5355418704
KERNEL32.dll
InitializeSListHead
5355418712
KERNEL32.dll
GetProcessId
5355418720
KERNEL32.dll
LocalFree
5355418728
KERNEL32.dll
FormatMessageW
5355418736
KERNEL32.dll
WaitForMultipleObjects
5355418744
KERNEL32.dll
ResetEvent
5355418752
KERNEL32.dll
WaitForSingleObject
5355418760
KERNEL32.dll
SetEvent
5355418768
KERNEL32.dll
CreateEventW
5355418776
KERNEL32.dll
MultiByteToWideChar
5355418784
KERNEL32.dll
InitializeCriticalSection
5355418792
KERNEL32.dll
DeleteCriticalSection
5355418800
KERNEL32.dll
GetSystemTimeAsFileTime
5355418808
KERNEL32.dll
WideCharToMultiByte
5355418816
KERNEL32.dll
GetModuleHandleW
5355418824
KERNEL32.dll
CreateProcessW
5355418832
KERNEL32.dll
GetProcessHeap
5355418840
KERNEL32.dll
GetCurrentProcessId
5355418848
KERNEL32.dll
GetProcAddress
5355418856
KERNEL32.dll
HeapAlloc
5355418864
KERNEL32.dll
HeapSetInformation
5355418872
KERNEL32.dll
CloseHandle
5355418880
KERNEL32.dll
FileTimeToSystemTime
5355418888
KERNEL32.dll
GetLastError
5355418896
KERNEL32.dll
GetCurrentThreadId
5355418904
KERNEL32.dll
CreateFileW
5355418912
KERNEL32.dll
LeaveCriticalSection
5355418920
KERNEL32.dll
DeviceIoControl
5355418928
KERNEL32.dll
GetCommandLineW
5355418936
KERNEL32.dll
EnterCriticalSection
5355418944
KERNEL32.dll
HeapFree
5355418952
KERNEL32.dll
QueryDepthSList
5355418960
KERNEL32.dll
UnregisterWaitEx
5355418968
KERNEL32.dll
ExitThread
5355418976
KERNEL32.dll
GetFileType
5355418984
KERNEL32.dll
GetStdHandle
5355418992
KERNEL32.dll
ExitProcess
5355419000
KERNEL32.dll
GetTimeZoneInformation
5355419008
KERNEL32.dll
IsValidLocale
5355419016
KERNEL32.dll
GetUserDefaultLCID
5355419024
KERNEL32.dll
EnumSystemLocalesW
5355419032
KERNEL32.dll
SetStdHandle
5355419040
KERNEL32.dll
GetConsoleCP
5355419048
KERNEL32.dll
GetConsoleMode
5355419056
KERNEL32.dll
IsValidCodePage
5355419064
KERNEL32.dll
GetACP
5355419072
KERNEL32.dll
GetOEMCP
5355419080
KERNEL32.dll
GetCommandLineA
5355419088
KERNEL32.dll
GetEnvironmentStringsW
5355419096
KERNEL32.dll
AreFileApisANSI
5355419104
KERNEL32.dll
LCMapStringW
5355419112
KERNEL32.dll
CompareStringW
5355419120
KERNEL32.dll
GetCPInfo
5355419128
KERNEL32.dll
FreeEnvironmentStringsW
5355419136
KERNEL32.dll
WriteConsoleW
5355419144
KERNEL32.dll
FlushFileBuffers
5355419152
KERNEL32.dll
GetExitCodeThread
5355419160
KERNEL32.dll
SwitchToThread
5355419168
KERNEL32.dll
WaitForSingleObjectEx
5355419176
KERNEL32.dll
GetStringTypeW
5355419184
KERNEL32.dll
EncodePointer
5355419192
PSAPI.DLL
GetMappedFileNameW
5355419208
PSAPI.DLL
GetProcessImageFileNameW
5355419216
RPCRT4.dll
NdrClientCall2
5355419232
RPCRT4.dll
RpcStringBindingComposeW
5355419240
RPCRT4.dll
RpcBindingFree
5355419248
RPCRT4.dll
RpcStringFreeW
5355419256
RPCRT4.dll
RpcBindingFromStringBindingW
5355419264
RPCRT4.dll
UuidCreate
5355419272
SHELL32.dll
SHGetFolderPathW
5355419288
SHELL32.dll
SHCreateDirectory
5355419296
SHLWAPI.dll
PathFileExistsW
5355419312
SHLWAPI.dll
PathFindFileNameW
5355419320
SHLWAPI.dll
PathAppendW
5355419328
SHLWAPI.dll
PathRemoveFileSpecW
5355419336
USER32.dll
GetSystemMetrics
5355419352
USER32.dll
LoadStringW
5355419360
USER32.dll
RegisterClassExW
5355419368
USER32.dll
GetClassInfoExW
5355419376
VERSION.dll
VerQueryValueW
5355419392
VERSION.dll
GetFileVersionInfoW
5355419400
VERSION.dll
GetFileVersionInfoSizeW
5355419408
WS2_32.dll
ord116
5355419424
WS2_32.dll
ord115
5355419432
ntdll.dll
RtlPcToFileHeader
5355419448
ntdll.dll
RtlUnwindEx
5355419456
ntdll.dll
RtlVirtualUnwind
5355419464
ntdll.dll
RtlLookupFunctionEntry
5355419472
ntdll.dll
RtlCaptureContext
5355419480
Exported SymbolOrdinalVirt. Address
on_avast_dll_unload
10x13f2cc970
onexit_register_connector_avast_2
20x13f2d10a0

File Info

Original File NameInstCont.exe
DescriptionAvast Antivirus Installer
ProductAvast Antivirus
Version19.3.4241.0
CompanyAVAST Software
File Version19.3.4241.0
Internal NameInstup
CopyrightCopyright (c) 2019 AVAST Software

Artifact 3:   1888-gegeruci.exe

Src: memory
Imports: 0
Type: EXE - PE32 executable (GUI) Intel 80386, for MS Windows
SHA2563a8d32e8900db697ffa905636b2c9721bad15e5872ea39af4bd6555d2c481a08
Size: 629248
Exports: 0
AV Sigs: 0
MD533b4b517660381d939fe00d4d00ed9f8
Path
1888-gegeruci.exe
Mime Typeapplication/x-dosexec; charset=binary
Magic TypePE32 executable (GUI) Intel 80386, for MS Windows
SHA1dfcd9d0b381ae43047f96fb1c77a81f59b032d9e
Created At+388.0s

PE Sections

AddressTypeVirtual SizeSizeEntropyEntropy Types
634880
.rsrc
13824
13824
2.1246170046259856
text
4096
CODE
577344
577536
0
null
593920
.idata
8000
8192
0
null
602112
.tls
52
0
0
null
589824
BSS
2929
0
0
null
610304
.reloc
22760
23040
0
null
606208
.rdata
24
512
0
null
581632
DATA
5040
5120
0
null

Headers

TimestampFri Jun 19 22:22:17 UTC 1992
Import Hashd41d8cd98f00b204e9800998ecf8427e
Entry Point Address0x8def8
Linker Major Version2
Linker Minor Version25

Artifact 4:   1392-instup.exe

Src: memory
Imports: 226
Type: EXE - PE32+ executable (GUI) x86-64, for MS Windows
SHA256b0e89f5f7e34767c01d4e2a0a5bded29e93f4b78d0780c2eb09d7abc12ac0f7e
Size: 1656320
Exports: 2
AV Sigs: 0
MD5f170ceca906dab974a9e5a6157e88bd9
Path
1392-instup.exe
Mime Typeapplication/x-dosexec; charset=binary
Magic TypePE32+ executable (GUI) x86-64, for MS Windows
SHA1b61d4d95507ac682b61a683d98b0e0653c990f22
Created At+388.0s

PE Sections

AddressTypeVirtual SizeSizeEntropyEntropy Types
1548288
.data
68360
46592
1.9745646328131952
text
1679360
.reloc
9584
9728
0
null
4096
.text
1053948
1054208
4.6238846301750725
text
1060864
.rdata
486446
486912
2.712748193437042
text
1675264
.rsrc
2128
2560
4.3424218603203455
text
1617920
.pdata
54804
55296
5.649770231285513
native, packed

Headers

TimestampFri Mar 08 12:26:34 UTC 2019
Import Hashff823bc69636766b9131a2818f685cd0
Entry Point Address0x82690
Linker Major Version14
Linker Minor Version16

Imported/Exported Symbols

DLLImported SymbolsVirt. Address
ADVAPI32.dll
RegOpenKeyExW
5359611904
ADVAPI32.dll
RegCloseKey
5359611912
ADVAPI32.dll
GetTokenInformation
5359611920
ADVAPI32.dll
CryptReleaseContext
5359611928
ADVAPI32.dll
CryptGenRandom
5359611936
ADVAPI32.dll
CryptAcquireContextW
5359611944
ADVAPI32.dll
RegEnumKeyW
5359611952
ADVAPI32.dll
RegDeleteKeyW
5359611960
ADVAPI32.dll
RegCreateKeyExW
5359611968
ADVAPI32.dll
RegSetValueExW
5359611976
ADVAPI32.dll
RegDeleteValueW
5359611984
ADVAPI32.dll
RegQueryValueExW
5359611992
ADVAPI32.dll
CloseServiceHandle
5359612000
ADVAPI32.dll
ControlService
5359612008
ADVAPI32.dll
StartServiceW
5359612016
ADVAPI32.dll
OpenServiceW
5359612024
ADVAPI32.dll
OpenSCManagerW
5359612032
ADVAPI32.dll
RevertToSelf
5359612040
ADVAPI32.dll
EqualSid
5359612048
ADVAPI32.dll
AllocateAndInitializeSid
5359612056
ADVAPI32.dll
FreeSid
5359612064
ADVAPI32.dll
OpenThreadToken
5359612072
ADVAPI32.dll
OpenProcessToken
5359612080
Instup.dll
InstupRun
5359612096
Instup.dll
InstupInit
5359612104
Instup.dll
InstupCleanup
5359612112
KERNEL32.dll
GetEnvironmentVariableW
5359612128
KERNEL32.dll
SetEnvironmentVariableW
5359612136
KERNEL32.dll
CreateThread
5359612144
KERNEL32.dll
FreeLibrary
5359612152
KERNEL32.dll
GetSystemDirectoryW
5359612160
KERNEL32.dll
LoadLibraryW
5359612168
KERNEL32.dll
GetFileAttributesW
5359612176
KERNEL32.dll
GetModuleFileNameW
5359612184
KERNEL32.dll
GetVersion
5359612192
KERNEL32.dll
OutputDebugStringW
5359612200
KERNEL32.dll
DeleteFileW
5359612208
KERNEL32.dll
GetExitCodeProcess
5359612216
KERNEL32.dll
CheckRemoteDebuggerPresent
5359612224
KERNEL32.dll
RaiseException
5359612232
KERNEL32.dll
Sleep
5359612240
KERNEL32.dll
SetErrorMode
5359612248
KERNEL32.dll
SetUnhandledExceptionFilter
5359612256
KERNEL32.dll
AddVectoredExceptionHandler
5359612264
KERNEL32.dll
RemoveVectoredExceptionHandler
5359612272
KERNEL32.dll
VirtualQuery
5359612280
KERNEL32.dll
VirtualProtect
5359612288
KERNEL32.dll
LoadLibraryExW
5359612296
KERNEL32.dll
TerminateProcess
5359612304
KERNEL32.dll
TlsFree
5359612312
KERNEL32.dll
TlsAlloc
5359612320
KERNEL32.dll
TlsSetValue
5359612328
KERNEL32.dll
TlsGetValue
5359612336
KERNEL32.dll
InitializeCriticalSectionAndSpinCount
5359612344
KERNEL32.dll
HeapSize
5359612352
KERNEL32.dll
HeapReAlloc
5359612360
KERNEL32.dll
DecodePointer
5359612368
KERNEL32.dll
HeapDestroy
5359612376
KERNEL32.dll
SizeofResource
5359612384
KERNEL32.dll
LockResource
5359612392
KERNEL32.dll
LoadResource
5359612400
KERNEL32.dll
FindResourceW
5359612408
KERNEL32.dll
FindResourceExW
5359612416
KERNEL32.dll
CancelIo
5359612424
KERNEL32.dll
GetModuleHandleExW
5359612432
KERNEL32.dll
ReadDirectoryChangesW
5359612440
KERNEL32.dll
GetVersionExW
5359612448
KERNEL32.dll
GetPrivateProfileSectionNamesW
5359612456
KERNEL32.dll
GetPrivateProfileSectionW
5359612464
KERNEL32.dll
WriteFile
5359612472
KERNEL32.dll
WritePrivateProfileStringW
5359612480
KERNEL32.dll
GetTickCount
5359612488
KERNEL32.dll
ResumeThread
5359612496
KERNEL32.dll
SetThreadPriority
5359612504
KERNEL32.dll
GetCurrentThread
5359612512
KERNEL32.dll
SetLastError
5359612520
KERNEL32.dll
ReadFile
5359612528
KERNEL32.dll
SetFilePointerEx
5359612536
KERNEL32.dll
GetLocaleInfoW
5359612544
KERNEL32.dll
LockFileEx
5359612552
KERNEL32.dll
UnlockFileEx
5359612560
KERNEL32.dll
GetFileSizeEx
5359612568
KERNEL32.dll
SetEndOfFile
5359612576
KERNEL32.dll
GetVolumePathNameW
5359612584
KERNEL32.dll
GetVolumeNameForVolumeMountPointW
5359612592
KERNEL32.dll
MapViewOfFile
5359612600
KERNEL32.dll
UnmapViewOfFile
5359612608
KERNEL32.dll
GetLongPathNameW
5359612616
KERNEL32.dll
GetCurrentProcess
5359612624
KERNEL32.dll
GetFullPathNameW
5359612632
KERNEL32.dll
OutputDebugStringA
5359612640
KERNEL32.dll
CreateDirectoryW
5359612648
KERNEL32.dll
FindNextFileW
5359612656
KERNEL32.dll
ExpandEnvironmentStringsW
5359612664
KERNEL32.dll
SetFilePointer
5359612672
KERNEL32.dll
GetDiskFreeSpaceExW
5359612680
KERNEL32.dll
FindClose
5359612688
KERNEL32.dll
GetWindowsDirectoryW
5359612696
KERNEL32.dll
FindFirstVolumeW
5359612704
KERNEL32.dll
QueryDosDeviceW
5359612712
KERNEL32.dll
FindNextVolumeW
5359612720
KERNEL32.dll
GetVolumePathNamesForVolumeNameW
5359612728
KERNEL32.dll
FindVolumeClose
5359612736
KERNEL32.dll
QueryPerformanceFrequency
5359612744
KERNEL32.dll
QueryPerformanceCounter
5359612752
KERNEL32.dll
GetThreadTimes
5359612760
KERNEL32.dll
ReleaseSemaphore
5359612768
KERNEL32.dll
TryEnterCriticalSection
5359612776
KERNEL32.dll
GetProcessAffinityMask
5359612784
KERNEL32.dll
VirtualAlloc
5359612792
KERNEL32.dll
VirtualFree
5359612800
KERNEL32.dll
GlobalMemoryStatusEx
5359612808
KERNEL32.dll
DuplicateHandle
5359612816
KERNEL32.dll
FindFirstFileExW
5359612824
KERNEL32.dll
GetDateFormatW
5359612832
KERNEL32.dll
GetTimeFormatW
5359612840
KERNEL32.dll
GetSystemTimes
5359612848
KERNEL32.dll
InterlockedFlushSList
5359612856
KERNEL32.dll
InterlockedPushEntrySList
5359612864
KERNEL32.dll
InterlockedPopEntrySList
5359612872
KERNEL32.dll
GetModuleHandleA
5359612880
KERNEL32.dll
FreeLibraryAndExitThread
5359612888
KERNEL32.dll
UnregisterWait
5359612896
KERNEL32.dll
RegisterWaitForSingleObject
5359612904
KERNEL32.dll
SetThreadAffinityMask
5359612912
KERNEL32.dll
GetNumaHighestNodeNumber
5359612920
KERNEL32.dll
DeleteTimerQueueTimer
5359612928
KERNEL32.dll
ChangeTimerQueueTimer
5359612936
KERNEL32.dll
CreateTimerQueueTimer
5359612944
KERNEL32.dll
GetLogicalProcessorInformation
5359612952
KERNEL32.dll
GetThreadPriority
5359612960
KERNEL32.dll
SignalObjectAndWait
5359612968
KERNEL32.dll
CreateTimerQueue
5359612976
KERNEL32.dll
GetStartupInfoW
5359612984
KERNEL32.dll
IsDebuggerPresent
5359612992
KERNEL32.dll
IsProcessorFeaturePresent
5359613000
KERNEL32.dll
UnhandledExceptionFilter
5359613008
KERNEL32.dll
InitializeSListHead
5359613016
KERNEL32.dll
GetProcessId
5359613024
KERNEL32.dll
LocalFree
5359613032
KERNEL32.dll
FormatMessageW
5359613040
KERNEL32.dll
WaitForMultipleObjects
5359613048
KERNEL32.dll
ResetEvent
5359613056
KERNEL32.dll
WaitForSingleObject
5359613064
KERNEL32.dll
SetEvent
5359613072
KERNEL32.dll
CreateEventW
5359613080
KERNEL32.dll
MultiByteToWideChar
5359613088
KERNEL32.dll
InitializeCriticalSection
5359613096
KERNEL32.dll
DeleteCriticalSection
5359613104
KERNEL32.dll
GetSystemTimeAsFileTime
5359613112
KERNEL32.dll
WideCharToMultiByte
5359613120
KERNEL32.dll
GetModuleHandleW
5359613128
KERNEL32.dll
CreateProcessW
5359613136
KERNEL32.dll
GetProcessHeap
5359613144
KERNEL32.dll
GetCurrentProcessId
5359613152
KERNEL32.dll
GetProcAddress
5359613160
KERNEL32.dll
HeapAlloc
5359613168
KERNEL32.dll
HeapSetInformation
5359613176
KERNEL32.dll
CloseHandle
5359613184
KERNEL32.dll
FileTimeToSystemTime
5359613192
KERNEL32.dll
GetLastError
5359613200
KERNEL32.dll
GetCurrentThreadId
5359613208
KERNEL32.dll
CreateFileW
5359613216
KERNEL32.dll
LeaveCriticalSection
5359613224
KERNEL32.dll
DeviceIoControl
5359613232
KERNEL32.dll
GetCommandLineW
5359613240
KERNEL32.dll
EnterCriticalSection
5359613248
KERNEL32.dll
HeapFree
5359613256
KERNEL32.dll
QueryDepthSList
5359613264
KERNEL32.dll
UnregisterWaitEx
5359613272
KERNEL32.dll
ExitThread
5359613280
KERNEL32.dll
GetFileType
5359613288
KERNEL32.dll
GetStdHandle
5359613296
KERNEL32.dll
ExitProcess
5359613304
KERNEL32.dll
GetTimeZoneInformation
5359613312
KERNEL32.dll
IsValidLocale
5359613320
KERNEL32.dll
GetUserDefaultLCID
5359613328
KERNEL32.dll
EnumSystemLocalesW
5359613336
KERNEL32.dll
SetStdHandle
5359613344
KERNEL32.dll
GetConsoleCP
5359613352
KERNEL32.dll
GetConsoleMode
5359613360
KERNEL32.dll
IsValidCodePage
5359613368
KERNEL32.dll
GetACP
5359613376
KERNEL32.dll
GetOEMCP
5359613384
KERNEL32.dll
GetCommandLineA
5359613392
KERNEL32.dll
GetEnvironmentStringsW
5359613400
KERNEL32.dll
AreFileApisANSI
5359613408
KERNEL32.dll
LCMapStringW
5359613416
KERNEL32.dll
CompareStringW
5359613424
KERNEL32.dll
GetCPInfo
5359613432
KERNEL32.dll
FreeEnvironmentStringsW
5359613440
KERNEL32.dll
WriteConsoleW
5359613448
KERNEL32.dll
FlushFileBuffers
5359613456
KERNEL32.dll
GetExitCodeThread
5359613464
KERNEL32.dll
SwitchToThread
5359613472
KERNEL32.dll
WaitForSingleObjectEx
5359613480
KERNEL32.dll
GetStringTypeW
5359613488
KERNEL32.dll
EncodePointer
5359613496
PSAPI.DLL
GetMappedFileNameW
5359613512
PSAPI.DLL
GetProcessImageFileNameW
5359613520
RPCRT4.dll
NdrClientCall2
5359613536
RPCRT4.dll
RpcStringBindingComposeW
5359613544
RPCRT4.dll
RpcBindingFree
5359613552
RPCRT4.dll
RpcStringFreeW
5359613560
RPCRT4.dll
RpcBindingFromStringBindingW
5359613568
RPCRT4.dll
UuidCreate
5359613576
SHELL32.dll
SHGetFolderPathW
5359613592
SHELL32.dll
SHCreateDirectory
5359613600
SHLWAPI.dll
PathFileExistsW
5359613616
SHLWAPI.dll
PathFindFileNameW
5359613624
SHLWAPI.dll
PathAppendW
5359613632
SHLWAPI.dll
PathRemoveFileSpecW
5359613640
USER32.dll
GetSystemMetrics
5359613656
USER32.dll
LoadStringW
5359613664
USER32.dll
RegisterClassExW
5359613672
USER32.dll
GetClassInfoExW
5359613680
VERSION.dll
VerQueryValueW
5359613696
VERSION.dll
GetFileVersionInfoW
5359613704
VERSION.dll
GetFileVersionInfoSizeW
5359613712
WS2_32.dll
ord116
5359613728
WS2_32.dll
ord115
5359613736
ntdll.dll
RtlPcToFileHeader
5359613752
ntdll.dll
RtlUnwindEx
5359613760
ntdll.dll
RtlVirtualUnwind
5359613768
ntdll.dll
RtlLookupFunctionEntry
5359613776
ntdll.dll
RtlCaptureContext
5359613784
Exported SymbolOrdinalVirt. Address
on_avast_dll_unload
10x13f6cc970
onexit_register_connector_avast_2
20x13f6d10a0

File Info

Original File NameInstCont.exe
DescriptionAvast Antivirus Installer
ProductAvast Antivirus
Version19.3.4241.0
CompanyAVAST Software
File Version19.3.4241.0
Internal NameInstup
CopyrightCopyright (c) 2019 AVAST Software

Artifact 5:   512-iexplore.exe

Src: memory
Imports: 77
Type: EXE - PE32+ executable (GUI) x86-64, for MS Windows
SHA256afaf31e383fec430a58237670582f8168ba70905c9c00ad95723bd1b5d45a0f3
Size: 798720
Exports: 0
AV Sigs: 0
MD5b2720a79cf54198b5de59db5a0f7c9cb
Path
512-iexplore.exe
Mime Typeapplication/x-dosexec; charset=binary
Magic TypePE32+ executable (GUI) x86-64, for MS Windows
SHA18ee580a147a3a21990e955472cb60f83bb852c7a
Created At+388.0s

PE Sections

AddressTypeVirtual SizeSizeEntropyEntropy Types
4096
.text
13520
13824
5.4468645389892325
native, packed
28672
.idata
2982
3072
4.759876719829778
text, native
36864
.rsrc
776064
776192
0.10816645611135253
text
24576
.pdata
1068
1536
0
null
32768
.didat
48
512
0.4776193813429501
text
20480
.data
1936
2048
0.5534866637610337
text
815104
.reloc
88
512
0
null

Headers

TimestampFri May 22 17:21:02 UTC 2015
Import Hash21a2fa618f80b20f3cebff10e5cffb9e
Entry Point Address0x1840
Linker Major Version11
Linker Minor Version0

Imported/Exported Symbols

DLLImported SymbolsVirt. Address
USER32.dll
GetWindowThreadProcessId
5361004544
USER32.dll
AllowSetForegroundWindow
5361004552
USER32.dll
IsWindowVisible
5361004560
USER32.dll
FindWindowExW
5361004568
USER32.dll
SendMessageTimeoutW
5361004576
USER32.dll
IsWindowEnabled
5361004584
msvcrt.dll
memcpy
5361004600
msvcrt.dll
memset
5361004608
msvcrt.dll
__wgetmainargs
5361004616
msvcrt.dll
__set_app_type
5361004624
msvcrt.dll
exit
5361004632
msvcrt.dll
_exit
5361004640
msvcrt.dll
_cexit
5361004648
msvcrt.dll
__setusermatherr
5361004656
msvcrt.dll
_initterm
5361004664
msvcrt.dll
__C_specific_handler
5361004672
msvcrt.dll
_wcmdln
5361004680
msvcrt.dll
_fmode
5361004688
msvcrt.dll
rand_s
5361004696
msvcrt.dll
_commode
5361004704
msvcrt.dll
?terminate@@YAXXZ
5361004712
msvcrt.dll
_amsg_exit
5361004720
msvcrt.dll
_XcptFilter
5361004728
msvcrt.dll
wcsncmp
5361004736
msvcrt.dll
iswspace
5361004744
msvcrt.dll
_vsnwprintf
5361004752
KERNEL32.dll
RtlLookupFunctionEntry
5361004768
KERNEL32.dll
RtlCaptureContext
5361004776
KERNEL32.dll
GetTickCount
5361004784
KERNEL32.dll
GetSystemTimeAsFileTime
5361004792
KERNEL32.dll
GetVersionExA
5361004800
KERNEL32.dll
RtlVirtualUnwind
5361004808
KERNEL32.dll
LoadLibraryExA
5361004816
KERNEL32.dll
GetSystemInfo
5361004824
KERNEL32.dll
GetLastError
5361004832
KERNEL32.dll
RaiseException
5361004840
KERNEL32.dll
FreeLibrary
5361004848
KERNEL32.dll
VirtualQuery
5361004856
KERNEL32.dll
VirtualAlloc
5361004864
KERNEL32.dll
VirtualProtect
5361004872
KERNEL32.dll
GetCommandLineW
5361004880
KERNEL32.dll
GetCurrentThreadId
5361004888
KERNEL32.dll
GetCurrentProcessId
5361004896
KERNEL32.dll
QueryPerformanceCounter
5361004904
KERNEL32.dll
SetUnhandledExceptionFilter
5361004912
KERNEL32.dll
UnhandledExceptionFilter
5361004920
KERNEL32.dll
SetErrorMode
5361004928
KERNEL32.dll
CreateProcessW
5361004936
KERNEL32.dll
SetDllDirectoryW
5361004944
KERNEL32.dll
GetCurrentProcess
5361004952
KERNEL32.dll
GetModuleHandleW
5361004960
KERNEL32.dll
InitializeCriticalSection
5361004968
KERNEL32.dll
TerminateProcess
5361004976
KERNEL32.dll
GetProcAddress
5361004984
KERNEL32.dll
LocalAlloc
5361004992
KERNEL32.dll
HeapSetInformation
5361005000
KERNEL32.dll
DeleteCriticalSection
5361005008
KERNEL32.dll
CloseHandle
5361005016
KERNEL32.dll
LocalFree
5361005024
KERNEL32.dll
ExpandEnvironmentStringsW
5361005032
KERNEL32.dll
Sleep
5361005040
KERNEL32.dll
GetStartupInfoW
5361005048
api-ms-win-downlevel-advapi32-l1-1-0.dll
EventWrite
5361005064
api-ms-win-downlevel-advapi32-l1-1-0.dll
RegQueryValueExW
5361005072
api-ms-win-downlevel-advapi32-l1-1-0.dll
EventUnregister
5361005080
api-ms-win-downlevel-advapi32-l1-1-0.dll
RegGetValueW
5361005088
api-ms-win-downlevel-advapi32-l1-1-0.dll
RegOpenKeyExW
5361005096
api-ms-win-downlevel-advapi32-l1-1-0.dll
EventRegister
5361005104
api-ms-win-downlevel-advapi32-l1-1-0.dll
RegCloseKey
5361005112
api-ms-win-downlevel-shell32-l1-1-0.dll
SetCurrentProcessExplicitAppUserModelID
5361005128
api-ms-win-downlevel-shell32-l1-1-0.dll
CommandLineToArgvW
5361005136
iertutil.dll
ord9
5361005152
iertutil.dll
ord139
5361005160
iertutil.dll
ord701
5361005168
iertutil.dll
ord32
5361005176
iertutil.dll
ord650
5361005184
api-ms-win-downlevel-shlwapi-l1-1-0.dll
StrStrIW
5361005200
Exported SymbolOrdinalVirt. Address

File Info

Original File NameIEXPLORE.EXE
DescriptionInternet Explorer
ProductInternet Explorer
Version11.00.9600.17840
CompanyMicrosoft Corporation
File Version11.00.9600.17840 (winblue_r11.150522-0826)
Internal Nameiexplore
Copyright© Microsoft Corporation. All rights reserved.

Artifact 6:   804-gegeruci.exe

Src: memory
Imports: 0
Type: EXE - PE32 executable (GUI) Intel 80386, for MS Windows
SHA256df1b1c2e7bf8a7fdbfbae3af090a0cf6e81f03e67ce67dede0068b932aef4a07
Size: 629248
Exports: 0
AV Sigs: 0
MD54265dcdb01e632cb852c9a8add3e2eff
Path
804-gegeruci.exe
Mime Typeapplication/x-dosexec; charset=binary
Magic TypePE32 executable (GUI) Intel 80386, for MS Windows
SHA11d8a8bd88bf37c278d34b1574f6c78f197856bbb
Created At+388.0s

PE Signatures

Signature
BobSoft Mini Delphi

PE Sections

AddressTypeVirtual SizeSizeEntropyEntropy Types
581632
DATA
5040
5120
4.9930706530961135
native
634880
.rsrc
13824
13824
4.125190571753355
text
610304
.reloc
22760
23040
0
null
593920
.idata
8000
8192
5.275460047709581
native, packed
589824
BSS
2929
0
0
null
606208
.rdata
24
512
0.21082626778718186
text
4096
CODE
577344
577536
6.095527077167116
native, packed
602112
.tls
52
0
0
null

Headers

TimestampFri Jun 19 22:22:17 UTC 1992
Import Hashfe62f5e595061b125b85a3b17407eed1
Entry Point Address0x8def8
Linker Major Version2
Linker Minor Version25

Artifact 7:   1760-IEXPLORE.EXE

Src: memory
Imports: 76
Type: EXE - PE32 executable (GUI) Intel 80386, for MS Windows
SHA256cd300e0e0f7a179077b2a987fc89276c5b8617895ee3063c9b5bb9a87354b411
Size: 799744
Exports: 0
AV Sigs: 0
MD58a1cbcb5128297a4ed5a7bbece79af24
Path
1760-IEXPLORE.EXE
Mime Typeapplication/x-dosexec; charset=binary
Magic TypePE32 executable (GUI) Intel 80386, for MS Windows
SHA1786dfc40275d111b9875ce5daae9a06d9af49c25
Created At+388.0s

PE Sections

AddressTypeVirtual SizeSizeEntropyEntropy Types
36864
.rsrc
775744
776192
0.10221888651031323
text
28672
.idata
2142
2560
5.020647169903845
native
4096
.text
16573
16896
6.122308398711835
native, packed
815104
.reloc
1016
1024
0
null
32768
.didat
76
512
0.807078534901987
text
24576
.data
1256
1536
0.6006085419762814
text

Headers

TimestampSat May 23 02:11:07 UTC 2015
Import Hash1e9e7c5de7e60634121c0a75388144a4
Entry Point Address0x1e50
Linker Major Version11
Linker Minor Version0

Imported/Exported Symbols

DLLImported SymbolsVirt. Address
msvcrt.dll
wcschr
16478208
msvcrt.dll
rand_s
16478212
msvcrt.dll
??_U@YAPAXI@Z
16478216
msvcrt.dll
_except_handler4_common
16478220
msvcrt.dll
_controlfp
16478224
msvcrt.dll
?terminate@@YAXXZ
16478228
msvcrt.dll
_wcmdln
16478232
msvcrt.dll
_initterm
16478236
msvcrt.dll
__setusermatherr
16478240
msvcrt.dll
__p__fmode
16478244
msvcrt.dll
_cexit
16478248
msvcrt.dll
_exit
16478252
msvcrt.dll
exit
16478256
msvcrt.dll
__set_app_type
16478260
msvcrt.dll
__wgetmainargs
16478264
msvcrt.dll
_amsg_exit
16478268
msvcrt.dll
__p__commode
16478272
msvcrt.dll
_XcptFilter
16478276
msvcrt.dll
wcsncmp
16478280
msvcrt.dll
iswspace
16478284
msvcrt.dll
_vsnwprintf
16478288
msvcrt.dll
??_V@YAXPAX@Z
16478292
msvcrt.dll
iswalpha
16478296
msvcrt.dll
memset
16478300
KERNEL32.dll
VirtualQuery
16478308
KERNEL32.dll
SetProcessDEPPolicy
16478312
KERNEL32.dll
GetLastError
16478316
KERNEL32.dll
FreeLibrary
16478320
KERNEL32.dll
GetVersionExA
16478324
KERNEL32.dll
GetSystemInfo
16478328
KERNEL32.dll
LoadLibraryExA
16478332
KERNEL32.dll
VirtualProtect
16478336
KERNEL32.dll
GetNativeSystemInfo
16478340
KERNEL32.dll
RaiseException
16478344
KERNEL32.dll
VirtualAlloc
16478348
KERNEL32.dll
UnhandledExceptionFilter
16478352
KERNEL32.dll
GetCommandLineW
16478356
KERNEL32.dll
SetErrorMode
16478360
KERNEL32.dll
CreateProcessW
16478364
KERNEL32.dll
SetDllDirectoryW
16478368
KERNEL32.dll
GetCurrentProcess
16478372
KERNEL32.dll
GetModuleHandleW
16478376
KERNEL32.dll
InitializeCriticalSection
16478380
KERNEL32.dll
Wow64DisableWow64FsRedirection
16478384
KERNEL32.dll
Wow64RevertWow64FsRedirection
16478388
KERNEL32.dll
TerminateProcess
16478392
KERNEL32.dll
GetProcAddress
16478396
KERNEL32.dll
LocalAlloc
16478400
KERNEL32.dll
IsWow64Process
16478404
KERNEL32.dll
HeapSetInformation
16478408
KERNEL32.dll
DeleteCriticalSection
16478412
KERNEL32.dll
CloseHandle
16478416
KERNEL32.dll
LocalFree
16478420
KERNEL32.dll
ExpandEnvironmentStringsW
16478424
KERNEL32.dll
Sleep
16478428
KERNEL32.dll
GetStartupInfoW
16478432
KERNEL32.dll
SetUnhandledExceptionFilter
16478436
KERNEL32.dll
GetModuleHandleA
16478440
KERNEL32.dll
QueryPerformanceCounter
16478444
KERNEL32.dll
GetCurrentProcessId
16478448
KERNEL32.dll
GetCurrentThreadId
16478452
KERNEL32.dll
GetSystemTimeAsFileTime
16478456
KERNEL32.dll
GetTickCount
16478460
api-ms-win-downlevel-advapi32-l1-1-0.dll
EventRegister
16478468
api-ms-win-downlevel-advapi32-l1-1-0.dll
EventWrite
16478472
api-ms-win-downlevel-advapi32-l1-1-0.dll
RegQueryValueExW
16478476
api-ms-win-downlevel-advapi32-l1-1-0.dll
EventUnregister
16478480
api-ms-win-downlevel-advapi32-l1-1-0.dll
RegGetValueW
16478484
api-ms-win-downlevel-advapi32-l1-1-0.dll
RegOpenKeyExW
16478488
api-ms-win-downlevel-advapi32-l1-1-0.dll
RegCloseKey
16478492
iertutil.dll
ord9
16478500
iertutil.dll
ord139
16478504
iertutil.dll
ord32
16478508
iertutil.dll
ord650
16478512
iertutil.dll
ord701
16478516
api-ms-win-downlevel-shlwapi-l1-1-0.dll
StrStrIW
16478524
Exported SymbolOrdinalVirt. Address

Artifact 8:   776-wmiprvse.exe

Src: memory
Imports: 191
Type: EXE - PE32+ executable (GUI) x86-64, for MS Windows
SHA256b95d6df0c6e78f4d90193c19105c9458e353f5f4bc185fda03509f1df6cc6809
Size: 1506816
Exports: 2
AV Sigs: 0
MD51d446b03f2131cc20151ab7bc8d3a780
Path
776-wmiprvse.exe
Mime Typeapplication/x-dosexec; charset=binary
Magic TypePE32+ executable (GUI) x86-64, for MS Windows
SHA1b370db5927147839becb397dc73b59d139b451f0
Created At+388.0s

PE Sections

AddressTypeVirtual SizeSizeEntropyEntropy Types
1376256
.data
41144
25088
3.420162146078895
text
1531904
.reloc
6872
7168
0
null
1470464
.didat
1056
1536
3.2841941523111915
text
1015808
.rdata
357880
357888
3.0546416956759694
text
1474560
.rsrc
55744
55808
2.1689322654578476
text
1421312
.pdata
47668
48128
5.025655171554113
native
4096
.text
1010044
1010176
4.997434183765696
native

Headers

TimestampFri Mar 08 12:06:06 UTC 2019
Import Hash0306154348797b2dd8216b3da042ff2a
Entry Point Address0x34660
Linker Major Version14
Linker Minor Version16

Imported/Exported Symbols

DLLImported SymbolsVirt. Address
KERNEL32.dll
ReadConsoleW
5366382592
KERNEL32.dll
WriteConsoleW
5366382600
KERNEL32.dll
GetCommandLineA
5366382608
KERNEL32.dll
GetOEMCP
5366382616
KERNEL32.dll
GetACP
5366382624
KERNEL32.dll
IsValidCodePage
5366382632
KERNEL32.dll
EnumSystemLocalesW
5366382640
KERNEL32.dll
CloseHandle
5366382648
KERNEL32.dll
SetLastError
5366382656
KERNEL32.dll
GetLastError
5366382664
KERNEL32.dll
CreateFileW
5366382672
KERNEL32.dll
DeviceIoControl
5366382680
KERNEL32.dll
WideCharToMultiByte
5366382688
KERNEL32.dll
FindClose
5366382696
KERNEL32.dll
Sleep
5366382704
KERNEL32.dll
GetModuleFileNameW
5366382712
KERNEL32.dll
SetFileAttributesW
5366382720
KERNEL32.dll
CreateHardLinkW
5366382728
KERNEL32.dll
GetFileAttributesW
5366382736
KERNEL32.dll
DeleteFileW
5366382744
KERNEL32.dll
MoveFileExW
5366382752
KERNEL32.dll
CreateDirectoryW
5366382760
KERNEL32.dll
FindFirstFileW
5366382768
KERNEL32.dll
FindNextFileW
5366382776
KERNEL32.dll
RemoveDirectoryW
5366382784
KERNEL32.dll
InitializeCriticalSection
5366382792
KERNEL32.dll
DeleteCriticalSection
5366382800
KERNEL32.dll
EnterCriticalSection
5366382808
KERNEL32.dll
LeaveCriticalSection
5366382816
KERNEL32.dll
GetModuleHandleW
5366382824
KERNEL32.dll
GetProcAddress
5366382832
KERNEL32.dll
WaitForSingleObject
5366382840
KERNEL32.dll
CreateProcessW
5366382848
KERNEL32.dll
ResumeThread
5366382856
KERNEL32.dll
HeapAlloc
5366382864
KERNEL32.dll
GetProcessHeap
5366382872
KERNEL32.dll
GetSystemDirectoryW
5366382880
KERNEL32.dll
lstrcatW
5366382888
KERNEL32.dll
GetModuleHandleA
5366382896
KERNEL32.dll
LocalFree
5366382904
KERNEL32.dll
CreateEventW
5366382912
KERNEL32.dll
GetExitCodeProcess
5366382920
KERNEL32.dll
GetCurrentThread
5366382928
KERNEL32.dll
GetCurrentProcess
5366382936
KERNEL32.dll
FindResourceW
5366382944
KERNEL32.dll
SizeofResource
5366382952
KERNEL32.dll
LockResource
5366382960
KERNEL32.dll
LoadResource
5366382968
KERNEL32.dll
GlobalAlloc
5366382976
KERNEL32.dll
GlobalLock
5366382984
KERNEL32.dll
GlobalFree
5366382992
KERNEL32.dll
GlobalUnlock
5366383000
KERNEL32.dll
SetEvent
5366383008
KERNEL32.dll
CreateThread
5366383016
KERNEL32.dll
TerminateThread
5366383024
KERNEL32.dll
GetLocaleInfoW
5366383032
KERNEL32.dll
MultiByteToWideChar
5366383040
KERNEL32.dll
FileTimeToSystemTime
5366383048
KERNEL32.dll
GetCurrentThreadId
5366383056
KERNEL32.dll
GetVersion
5366383064
KERNEL32.dll
GetCommandLineW
5366383072
KERNEL32.dll
GetUserDefaultLangID
5366383080
KERNEL32.dll
GetCurrentProcessId
5366383088
KERNEL32.dll
GetEnvironmentStringsW
5366383096
KERNEL32.dll
FreeEnvironmentStringsW
5366383104
KERNEL32.dll
GetSystemTimeAsFileTime
5366383112
KERNEL32.dll
GetFileTime
5366383120
KERNEL32.dll
GetFileSizeEx
5366383128
KERNEL32.dll
GetNativeSystemInfo
5366383136
KERNEL32.dll
GetPrivateProfileStringW
5366383144
KERNEL32.dll
SetDllDirectoryW
5366383152
KERNEL32.dll
IsProcessorFeaturePresent
5366383160
KERNEL32.dll
FormatMessageW
5366383168
KERNEL32.dll
ReadFile
5366383176
KERNEL32.dll
SetFilePointerEx
5366383184
KERNEL32.dll
ResetEvent
5366383192
KERNEL32.dll
LoadLibraryExW
5366383200
KERNEL32.dll
FreeLibrary
5366383208
KERNEL32.dll
TerminateProcess
5366383216
KERNEL32.dll
GetVersionExW
5366383224
KERNEL32.dll
GetWindowsDirectoryW
5366383232
KERNEL32.dll
QueryDosDeviceW
5366383240
KERNEL32.dll
ExpandEnvironmentStringsW
5366383248
KERNEL32.dll
SetEnvironmentVariableW
5366383256
KERNEL32.dll
InitializeCriticalSectionAndSpinCount
5366383264
KERNEL32.dll
LoadLibraryW
5366383272
KERNEL32.dll
lstrcmpiA
5366383280
KERNEL32.dll
WriteProcessMemory
5366383288
KERNEL32.dll
VirtualProtect
5366383296
KERNEL32.dll
RaiseException
5366383304
KERNEL32.dll
DecodePointer
5366383312
KERNEL32.dll
HeapDestroy
5366383320
KERNEL32.dll
HeapFree
5366383328
KERNEL32.dll
HeapReAlloc
5366383336
KERNEL32.dll
HeapSize
5366383344
KERNEL32.dll
GetVolumePathNameW
5366383352
KERNEL32.dll
GetVolumeNameForVolumeMountPointW
5366383360
KERNEL32.dll
MapViewOfFile
5366383368
KERNEL32.dll
UnmapViewOfFile
5366383376
KERNEL32.dll
GetTickCount
5366383384
KERNEL32.dll
SetFileTime
5366383392
KERNEL32.dll
CreateSemaphoreW
5366383400
KERNEL32.dll
CreateFileMappingW
5366383408
KERNEL32.dll
GetFileSize
5366383416
KERNEL32.dll
GetLongPathNameW
5366383424
KERNEL32.dll
GetConsoleMode
5366383432
KERNEL32.dll
SetFilePointer
5366383440
KERNEL32.dll
WriteFile
5366383448
KERNEL32.dll
SetEndOfFile
5366383456
KERNEL32.dll
GetShortPathNameW
5366383464
KERNEL32.dll
LockFileEx
5366383472
KERNEL32.dll
DuplicateHandle
5366383480
KERNEL32.dll
GetFullPathNameW
5366383488
KERNEL32.dll
GetCurrentDirectoryW
5366383496
KERNEL32.dll
FindFirstFileExW
5366383504
KERNEL32.dll
GetSystemInfo
5366383512
KERNEL32.dll
QueryPerformanceCounter
5366383520
KERNEL32.dll
GetThreadTimes
5366383528
KERNEL32.dll
ReleaseSemaphore
5366383536
KERNEL32.dll
TryEnterCriticalSection
5366383544
KERNEL32.dll
GetEnvironmentVariableW
5366383552
KERNEL32.dll
VirtualAlloc
5366383560
KERNEL32.dll
VirtualFree
5366383568
KERNEL32.dll
GlobalMemoryStatusEx
5366383576
KERNEL32.dll
SystemTimeToFileTime
5366383584
KERNEL32.dll
SetThreadPriority
5366383592
KERNEL32.dll
WaitForMultipleObjects
5366383600
KERNEL32.dll
TlsAlloc
5366383608
KERNEL32.dll
TlsFree
5366383616
KERNEL32.dll
TlsSetValue
5366383624
KERNEL32.dll
TlsGetValue
5366383632
KERNEL32.dll
GetProcessAffinityMask
5366383640
KERNEL32.dll
FlushFileBuffers
5366383648
KERNEL32.dll
OutputDebugStringA
5366383656
KERNEL32.dll
GetModuleHandleExW
5366383664
KERNEL32.dll
UnlockFileEx
5366383672
KERNEL32.dll
GetDiskFreeSpaceExW
5366383680
KERNEL32.dll
FreeResource
5366383688
KERNEL32.dll
FindFirstVolumeW
5366383696
KERNEL32.dll
FindNextVolumeW
5366383704
KERNEL32.dll
GetVolumePathNamesForVolumeNameW
5366383712
KERNEL32.dll
FindVolumeClose
5366383720
KERNEL32.dll
GetExitCodeThread
5366383728
KERNEL32.dll
GetSystemTimes
5366383736
KERNEL32.dll
IsDebuggerPresent
5366383744
KERNEL32.dll
ExitProcess
5366383752
KERNEL32.dll
GetStdHandle
5366383760
KERNEL32.dll
ExitThread
5366383768
KERNEL32.dll
GetUserDefaultLCID
5366383776
KERNEL32.dll
IsValidLocale
5366383784
KERNEL32.dll
GetTimeZoneInformation
5366383792
KERNEL32.dll
SetStdHandle
5366383800
KERNEL32.dll
VirtualQuery
5366383808
KERNEL32.dll
LoadLibraryExA
5366383816
KERNEL32.dll
EncodePointer
5366383824
KERNEL32.dll
WaitForSingleObjectEx
5366383832
KERNEL32.dll
SwitchToThread
5366383840
KERNEL32.dll
GetStringTypeW
5366383848
KERNEL32.dll
GetCPInfo
5366383856
KERNEL32.dll
CompareStringW
5366383864
KERNEL32.dll
LCMapStringW
5366383872
KERNEL32.dll
UnhandledExceptionFilter
5366383880
KERNEL32.dll
SetUnhandledExceptionFilter
5366383888
KERNEL32.dll
InitializeSListHead
5366383896
KERNEL32.dll
GetStartupInfoW
5366383904
KERNEL32.dll
OutputDebugStringW
5366383912
KERNEL32.dll
CreateTimerQueue
5366383920
KERNEL32.dll
SignalObjectAndWait
5366383928
KERNEL32.dll
GetThreadPriority
5366383936
KERNEL32.dll
GetLogicalProcessorInformation
5366383944
KERNEL32.dll
CreateTimerQueueTimer
5366383952
KERNEL32.dll
ChangeTimerQueueTimer
5366383960
KERNEL32.dll
DeleteTimerQueueTimer
5366383968
KERNEL32.dll
GetNumaHighestNodeNumber
5366383976
KERNEL32.dll
SetThreadAffinityMask
5366383984
KERNEL32.dll
RegisterWaitForSingleObject
5366383992
KERNEL32.dll
UnregisterWait
5366384000
KERNEL32.dll
FreeLibraryAndExitThread
5366384008
KERNEL32.dll
InterlockedPopEntrySList
5366384016
KERNEL32.dll
InterlockedPushEntrySList
5366384024
KERNEL32.dll
InterlockedFlushSList
5366384032
KERNEL32.dll
QueryDepthSList
5366384040
KERNEL32.dll
UnregisterWaitEx
5366384048
KERNEL32.dll
TzSpecificLocalTimeToSystemTime
5366384056
KERNEL32.dll
GetFileType
5366384064
KERNEL32.dll
GetConsoleCP
5366384072
ntdll.dll
RtlUnwindEx
5366384088
ntdll.dll
RtlPcToFileHeader
5366384096
ntdll.dll
RtlCaptureContext
5366384104
ntdll.dll
RtlLookupFunctionEntry
5366384112
ntdll.dll
RtlVirtualUnwind
5366384120
Exported SymbolOrdinalVirt. Address
on_avast_dll_unload
10x13fd48ba0
onexit_register_connector_avast_2
20x13fd52660

File Info

Original File NameSfxInst.exe
DescriptionAvast Antivirus Installer
ProductAvast Antivirus
Version19.3.4241.0
CompanyAVAST Software
File Version19.3.4241.0
Internal NameSfxInst
CopyrightCopyright (c) 2019 AVAST Software

Artifact 9:   1376-svchost.exe

Src: memory
Imports: 99
Type: EXE - PE32+ executable (GUI) x86-64, for MS Windows
SHA256ffd2bc76b6888c3549395ff6ed7198fd79dc88fca156e3e15e8a0e3a4586c055
Size: 27136
Exports: 0
AV Sigs: 0
MD5db97b6864401f30b2326063e4736a50a
Path
1376-svchost.exe
Mime Typeapplication/x-dosexec; charset=binary
Magic TypePE32+ executable (GUI) x86-64, for MS Windows
SHA104af722ac729213f1d629c7d1bb0bb10b0164fb9
Created At+388.0s

PE Sections

AddressTypeVirtual SizeSizeEntropyEntropy Types
28672
.data
2720
2560
1.0529883549103325
text
20480
.rdata
6132
6144
4.956587198281773
native
40960
.reloc
84
512
0
null
4096
.text
12448
12800
4.4706180476171955
text
36864
.rsrc
2072
2560
3.770824760182773
text
32768
.pdata
1020
1024
0
null

Headers

TimestampMon Jul 13 23:31:13 UTC 2009
Import Hasha72a57a50050874d785495b82d201cf8
Entry Point Address0x246c
Linker Major Version9
Linker Minor Version0

Imported/Exported Symbols

DLLImported SymbolsVirt. Address
msvcrt.dll
memcpy
4285091840
msvcrt.dll
?terminate@@YAXXZ
4285091848
msvcrt.dll
__set_app_type
4285091856
msvcrt.dll
_fmode
4285091864
msvcrt.dll
_commode
4285091872
msvcrt.dll
__setusermatherr
4285091880
msvcrt.dll
_amsg_exit
4285091888
msvcrt.dll
_initterm
4285091896
msvcrt.dll
exit
4285091904
msvcrt.dll
_cexit
4285091912
msvcrt.dll
_exit
4285091920
msvcrt.dll
_XcptFilter
4285091928
msvcrt.dll
__C_specific_handler
4285091936
msvcrt.dll
__wgetmainargs
4285091944
msvcrt.dll
memset
4285091952
ntdll.dll
RtlSubAuthoritySid
4285091968
ntdll.dll
RtlLengthRequiredSid
4285091976
ntdll.dll
RtlFreeHeap
4285091984
ntdll.dll
RtlCopySid
4285091992
ntdll.dll
RtlAllocateHeap
4285092000
ntdll.dll
RtlInitializeSid
4285092008
ntdll.dll
RtlSubAuthorityCountSid
4285092016
ntdll.dll
EtwEventWrite
4285092024
ntdll.dll
RtlImageNtHeader
4285092032
ntdll.dll
EtwEventRegister
4285092040
ntdll.dll
RtlUnhandledExceptionFilter
4285092048
ntdll.dll
EtwEventEnabled
4285092056
ntdll.dll
RtlSetProcessIsCritical
4285092064
ntdll.dll
RtlCaptureContext
4285092072
ntdll.dll
RtlLookupFunctionEntry
4285092080
ntdll.dll
RtlVirtualUnwind
4285092088
ntdll.dll
RtlInitializeCriticalSection
4285092096
API-MS-Win-Core-ProcessThreads-L1-1-0.dll
GetCurrentProcessId
4285092112
API-MS-Win-Core-ProcessThreads-L1-1-0.dll
TerminateProcess
4285092120
API-MS-Win-Core-ProcessThreads-L1-1-0.dll
GetCurrentProcess
4285092128
API-MS-Win-Core-ProcessThreads-L1-1-0.dll
OpenProcessToken
4285092136
API-MS-Win-Core-ProcessThreads-L1-1-0.dll
GetCurrentThreadId
4285092144
KERNEL32.dll
LocalAlloc
4285092160
KERNEL32.dll
CloseHandle
4285092168
KERNEL32.dll
LocalFree
4285092176
KERNEL32.dll
ExpandEnvironmentStringsW
4285092184
KERNEL32.dll
WideCharToMultiByte
4285092192
KERNEL32.dll
FreeLibrary
4285092200
KERNEL32.dll
GetLastError
4285092208
KERNEL32.dll
GetProcAddress
4285092216
KERNEL32.dll
LoadLibraryExA
4285092224
KERNEL32.dll
DelayLoadFailureHook
4285092232
KERNEL32.dll
Sleep
4285092240
KERNEL32.dll
SetUnhandledExceptionFilter
4285092248
KERNEL32.dll
GetModuleHandleW
4285092256
KERNEL32.dll
QueryPerformanceCounter
4285092264
KERNEL32.dll
GetTickCount
4285092272
KERNEL32.dll
GetSystemTimeAsFileTime
4285092280
KERNEL32.dll
UnhandledExceptionFilter
4285092288
KERNEL32.dll
ExitProcess
4285092296
KERNEL32.dll
GetCommandLineW
4285092304
KERNEL32.dll
SetErrorMode
4285092312
KERNEL32.dll
LoadLibraryExW
4285092320
KERNEL32.dll
GetProcessHeap
4285092328
KERNEL32.dll
CreateActCtxW
4285092336
KERNEL32.dll
InitializeCriticalSection
4285092344
KERNEL32.dll
ActivateActCtx
4285092352
KERNEL32.dll
RegQueryValueExW
4285092360
KERNEL32.dll
LeaveCriticalSection
4285092368
KERNEL32.dll
lstrcmpW
4285092376
KERNEL32.dll
lstrlenW
4285092384
KERNEL32.dll
DeactivateActCtx
4285092392
KERNEL32.dll
ReleaseActCtx
4285092400
KERNEL32.dll
EnterCriticalSection
4285092408
KERNEL32.dll
SetProcessAffinityUpdateMode
4285092416
KERNEL32.dll
RegisterWaitForSingleObjectEx
4285092424
KERNEL32.dll
RegOpenKeyExW
4285092432
KERNEL32.dll
lstrcmpiW
4285092440
KERNEL32.dll
HeapSetInformation
4285092448
KERNEL32.dll
RegDisablePredefinedCacheEx
4285092456
KERNEL32.dll
RegCloseKey
4285092464
KERNEL32.dll
LCMapStringW
4285092472
KERNEL32.dll
HeapFree
4285092480
KERNEL32.dll
HeapAlloc
4285092488
API-MS-Win-Security-Base-L1-1-0.dll
SetSecurityDescriptorDacl
4285092504
API-MS-Win-Security-Base-L1-1-0.dll
InitializeSecurityDescriptor
4285092512
API-MS-Win-Security-Base-L1-1-0.dll
GetTokenInformation
4285092520
API-MS-Win-Security-Base-L1-1-0.dll
SetSecurityDescriptorGroup
4285092528
API-MS-Win-Security-Base-L1-1-0.dll
SetSecurityDescriptorOwner
4285092536
API-MS-Win-Security-Base-L1-1-0.dll
AddAccessAllowedAce
4285092544
API-MS-Win-Security-Base-L1-1-0.dll
GetLengthSid
4285092552
API-MS-Win-Security-Base-L1-1-0.dll
InitializeAcl
4285092560
API-MS-WIN-Service-Core-L1-1-0.dll
SetServiceStatus
4285092576
API-MS-WIN-Service-Core-L1-1-0.dll
StartServiceCtrlDispatcherW
4285092584
API-MS-WIN-Service-winsvc-L1-1-0.dll
RegisterServiceCtrlHandlerW
4285092600
RPCRT4.dll
RpcServerUnregisterIf
4285092616
RPCRT4.dll
RpcServerUseProtseqEpW
4285092624
RPCRT4.dll
I_RpcMapWin32Status
4285092632
RPCRT4.dll
RpcMgmtSetServerStackSize
4285092640
RPCRT4.dll
RpcServerRegisterIf
4285092648
RPCRT4.dll
RpcMgmtStopServerListening
4285092656
RPCRT4.dll
RpcMgmtWaitServerListen
4285092664
RPCRT4.dll
RpcServerListen
4285092672
RPCRT4.dll
RpcServerUnregisterIfEx
4285092680
Exported SymbolOrdinalVirt. Address

File Info

Original File Namesvchost.exe
DescriptionHost Process for Windows Services
ProductMicrosoft® Windows® Operating System
Version6.1.7600.16385
CompanyMicrosoft Corporation
File Version6.1.7600.16385 (win7_rtm.090713-1255)
Internal Namesvchost.exe
Copyright© Microsoft Corporation. All rights reserved.

Artifact 10:   1428-avastfreeantivirussetuponline.m.exe

Src: memory
Imports: 148
Type: EXE - PE32 executable (GUI) Intel 80386, for MS Windows
SHA25601d7df72ad1d03326ac809e610bb8769dc5d36edacb8bd2713c58b307c3fcda5
Size: 203264
Exports: 0
AV Sigs: 0
MD5c7a0afb998e11f2b296dd118ab3cea66
Path
1428-avastfreeantivirussetuponline.m.exe
Mime Typeapplication/x-dosexec; charset=binary
Magic TypePE32 executable (GUI) Intel 80386, for MS Windows
SHA1557c8055049eb6e5bd4e98b3808fa0e0fbe1d09a
Created At+388.0s

PE Sections

AddressTypeVirtual SizeSizeEntropyEntropy Types
184320
.didat
48
512
0.7097509388695526
text
176128
.data
5492
2560
3.5067947339968115
text
217088
.reloc
7048
7168
0
null
135168
.rdata
37380
37888
4.774976113821741
text, native
4096
.text
128378
128512
6.455054094577257
native, packed
188416
.rsrc
25576
25600
2.091760563956963
text

Headers

TimestampThu Jan 03 16:42:16 UTC 2019
Import Hash129ed5c210cda480e1d8d4467ad1bd0a
Entry Point Address0x10d0
Linker Major Version14
Linker Minor Version15

Imported/Exported Symbols

DLLImported SymbolsVirt. Address
ADVAPI32.dll
CryptGenRandom
18223104
ADVAPI32.dll
CryptHashData
18223108
ADVAPI32.dll
ConvertStringSecurityDescriptorToSecurityDescriptorA
18223112
ADVAPI32.dll
CryptReleaseContext
18223116
ADVAPI32.dll
CryptAcquireContextA
18223120
ADVAPI32.dll
CryptGetHashParam
18223124
ADVAPI32.dll
CryptDestroyHash
18223128
ADVAPI32.dll
CryptCreateHash
18223132
COMCTL32.dll
InitCommonControls
18223140
GDI32.dll
GetObjectW
18223148
GDI32.dll
CreateSolidBrush
18223152
GDI32.dll
CreatePatternBrush
18223156
KERNEL32.dll
WriteFile
18223164
KERNEL32.dll
InterlockedExchangeAdd
18223168
KERNEL32.dll
HeapFree
18223172
KERNEL32.dll
SetLastError
18223176
KERNEL32.dll
Sleep
18223180
KERNEL32.dll
GetWindowsDirectoryW
18223184
KERNEL32.dll
CreateDirectoryW
18223188
KERNEL32.dll
LocalFree
18223192
KERNEL32.dll
CreateFileMappingW
18223196
KERNEL32.dll
MapViewOfFile
18223200
KERNEL32.dll
UnmapViewOfFile
18223204
KERNEL32.dll
CloseHandle
18223208
KERNEL32.dll
FindResourceW
18223212
KERNEL32.dll
LoadResource
18223216
KERNEL32.dll
lstrcpynW
18223220
KERNEL32.dll
SizeofResource
18223224
KERNEL32.dll
CreateFileW
18223228
KERNEL32.dll
EnumResourceNamesW
18223232
KERNEL32.dll
lstrlenA
18223236
KERNEL32.dll
GetSystemTimeAsFileTime
18223240
KERNEL32.dll
GetVersionExA
18223244
KERNEL32.dll
GetNativeSystemInfo
18223248
KERNEL32.dll
lstrcatA
18223252
KERNEL32.dll
CreateThread
18223256
KERNEL32.dll
InterlockedExchange
18223260
KERNEL32.dll
MoveFileExW
18223264
KERNEL32.dll
GetDiskFreeSpaceExW
18223268
KERNEL32.dll
lstrlenW
18223272
KERNEL32.dll
SetEndOfFile
18223276
KERNEL32.dll
ResumeThread
18223280
KERNEL32.dll
WaitForSingleObject
18223284
KERNEL32.dll
GetExitCodeProcess
18223288
KERNEL32.dll
ReleaseMutex
18223292
KERNEL32.dll
VirtualQuery
18223296
KERNEL32.dll
VirtualProtect
18223300
KERNEL32.dll
GetSystemInfo
18223304
KERNEL32.dll
ExitProcess
18223308
KERNEL32.dll
IsProcessorFeaturePresent
18223312
KERNEL32.dll
HeapSetInformation
18223316
KERNEL32.dll
SetDllDirectoryW
18223320
KERNEL32.dll
GetModuleHandleA
18223324
KERNEL32.dll
GetProcAddress
18223328
KERNEL32.dll
lstrcpyW
18223332
KERNEL32.dll
WriteConsoleW
18223336
KERNEL32.dll
GetConsoleMode
18223340
KERNEL32.dll
GetConsoleCP
18223344
KERNEL32.dll
FlushFileBuffers
18223348
KERNEL32.dll
LCMapStringW
18223352
KERNEL32.dll
SetStdHandle
18223356
KERNEL32.dll
SetFilePointerEx
18223360
KERNEL32.dll
GetFileSizeEx
18223364
KERNEL32.dll
CreateProcessW
18223368
KERNEL32.dll
GetLastError
18223372
KERNEL32.dll
GetSystemDirectoryW
18223376
KERNEL32.dll
GetProcessHeap
18223380
KERNEL32.dll
CreateMutexW
18223384
KERNEL32.dll
HeapAlloc
18223388
KERNEL32.dll
GetVersionExW
18223392
KERNEL32.dll
DeviceIoControl
18223396
KERNEL32.dll
InitializeCriticalSectionAndSpinCount
18223400
KERNEL32.dll
GetVolumePathNameW
18223404
KERNEL32.dll
HeapSize
18223408
KERNEL32.dll
GetVersion
18223412
KERNEL32.dll
GetVolumeNameForVolumeMountPointW
18223416
KERNEL32.dll
MultiByteToWideChar
18223420
KERNEL32.dll
HeapReAlloc
18223424
KERNEL32.dll
RaiseException
18223428
KERNEL32.dll
DecodePointer
18223432
KERNEL32.dll
HeapDestroy
18223436
KERNEL32.dll
DeleteCriticalSection
18223440
KERNEL32.dll
GetModuleHandleW
18223444
KERNEL32.dll
WideCharToMultiByte
18223448
KERNEL32.dll
EnterCriticalSection
18223452
KERNEL32.dll
LeaveCriticalSection
18223456
KERNEL32.dll
SetEvent
18223460
KERNEL32.dll
ResetEvent
18223464
KERNEL32.dll
WaitForSingleObjectEx
18223468
KERNEL32.dll
CreateEventW
18223472
KERNEL32.dll
UnhandledExceptionFilter
18223476
KERNEL32.dll
SetUnhandledExceptionFilter
18223480
KERNEL32.dll
GetCurrentProcess
18223484
KERNEL32.dll
TerminateProcess
18223488
KERNEL32.dll
QueryPerformanceCounter
18223492
KERNEL32.dll
GetCurrentProcessId
18223496
KERNEL32.dll
GetCurrentThreadId
18223500
KERNEL32.dll
InitializeSListHead
18223504
KERNEL32.dll
IsDebuggerPresent
18223508
KERNEL32.dll
GetStartupInfoW
18223512
KERNEL32.dll
OutputDebugStringW
18223516
KERNEL32.dll
RtlUnwind
18223520
KERNEL32.dll
EncodePointer
18223524
KERNEL32.dll
TlsAlloc
18223528
KERNEL32.dll
TlsGetValue
18223532
KERNEL32.dll
TlsSetValue
18223536
KERNEL32.dll
TlsFree
18223540
KERNEL32.dll
FreeLibrary
18223544
KERNEL32.dll
LoadLibraryExW
18223548
KERNEL32.dll
GetCommandLineA
18223552
KERNEL32.dll
GetCommandLineW
18223556
KERNEL32.dll
GetStdHandle
18223560
KERNEL32.dll
GetModuleFileNameW
18223564
KERNEL32.dll
GetModuleHandleExW
18223568
KERNEL32.dll
GetFileType
18223572
KERNEL32.dll
GetStringTypeW
18223576
KERNEL32.dll
FindClose
18223580
KERNEL32.dll
FindFirstFileExW
18223584
KERNEL32.dll
FindNextFileW
18223588
KERNEL32.dll
IsValidCodePage
18223592
KERNEL32.dll
GetACP
18223596
KERNEL32.dll
GetOEMCP
18223600
KERNEL32.dll
GetCPInfo
18223604
KERNEL32.dll
GetEnvironmentStringsW
18223608
KERNEL32.dll
FreeEnvironmentStringsW
18223612
KERNEL32.dll
LoadLibraryExA
18223616
USER32.dll
AllowSetForegroundWindow
18223624
USER32.dll
wsprintfA
18223628
USER32.dll
MessageBoxExW
18223632
USER32.dll
LoadStringW
18223636
USER32.dll
wsprintfW
18223640
USER32.dll
SetForegroundWindow
18223644
USER32.dll
FindWindowW
18223648
USER32.dll
DispatchMessageW
18223652
USER32.dll
GetMessageW
18223656
USER32.dll
RegisterClassExW
18223660
USER32.dll
PostMessageW
18223664
USER32.dll
SystemParametersInfoW
18223668
USER32.dll
GetSystemMetrics
18223672
USER32.dll
LoadImageW
18223676
USER32.dll
DefWindowProcW
18223680
USER32.dll
KillTimer
18223684
USER32.dll
InvalidateRect
18223688
USER32.dll
SetTimer
18223692
USER32.dll
EndPaint
18223696
USER32.dll
FillRect
18223700
USER32.dll
BeginPaint
18223704
USER32.dll
CreateWindowExW
18223708
Exported SymbolOrdinalVirt. Address

File Info

Original File Namemicrostub.exe
DescriptionAvast Antivirus Installer
ProductAvast MicroInstaller
Version2.1.1252.0
CompanyAVAST Software
File Version2.1.1252.0
Internal Namemicrostub
CopyrightCopyright (c) 2019 AVAST Software
Created by: 2 (FileZilla_3.41...ndled.exe)

Artifact 11:   \Program Files\FileZilla FTP Client\AUTHORS

Src: disk
Imports: 0
Type: UTF-8 Unicode (with BOM) text
SHA25633d950cd08289776bcb7588827bc545ec8e449bd4c8d28b12a4e3eb79688e3fe
Size: 3151
Exports: 0
AV Sigs: 0
MD597dcd86fd08e3f6b1ca86dd144fa914b
Path
\Program Files\FileZilla FTP Client\AUTHORS
Mime Typetext/plain; charset=utf-8
Magic TypeUTF-8 Unicode (with BOM) text
SHA14d163de4100bd590644c5f1b0c87e46365423b28
Created At+388.0s
Modified By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Created By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Created by: 2 (FileZilla_3.41...ndled.exe)

Artifact 12:   \Program Files\FileZilla FTP Client\d...defaults.xml.example

Src: disk
Imports: 0
Type: XML - XML 1.0 document, ASCII text
SHA2560d2e249a171a07a0b412c9f3eca041e772d530991d6333f9c96600c8c0935027
Size: 3023
Exports: 0
AV Sigs: 0
MD5bc0afacd8028e222472bb32474db8148
Path
\Program Files\FileZilla FTP Client\docs\fzdefaults.xml.example
Mime Typetext/xml; charset=us-ascii
Magic TypeXML 1.0 document, ASCII text
SHA1826f5ec70527440c72e0be67cd4744d95f45f288
Created At+388.0s
Modified By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Created By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Created by: 2 (FileZilla_3.41...ndled.exe)

Artifact 13:   \Program Files\FileZilla FTP Client\filezilla.exe

Src: disk
Imports: 500
Type: EXE - PE32+ executable (GUI) x86-64 (stripped to external...
SHA256334cb5ec899b1f69897009ca06ed31fb25c60542fa65974a94cf76c362149d14
Size: 10646280
Exports: 0
AV Sigs: 0
MD55a61beca958b28d55e90e58cfa4ce7a1
Path
\Program Files\FileZilla FTP Client\filezilla.exe
Mime Typeapplication/x-dosexec; charset=binary
Magic TypePE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
SHA176b02374223fbdbb615a2c09a0c4228acbec01f2
Created At+388.0s
Executed From33 (filezilla.exe)
Modified By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Created By2 (FileZilla_3.41.1_win64-setup_bundled.exe)

Signing Details

Signing Date2019-03-06T19:19:38Z
Program
URL
Signature
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Subject/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Root CA
Serial06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
Valid From2006-11-10T00:00:00Z
Valid Until2021-11-10T00:00:00Z
SHA1
MD5
/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
Subject/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Serial03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
Valid From2014-10-22T00:00:00Z
Valid Until2024-10-22T00:00:00Z
SHA1
MD5
/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
Subject/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
Issuer/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Serial5d:38:d8:bd:64:45:50:68:c2:d1:c7:40:88:c5:e2:8a
Valid From2019-02-13T00:00:00Z
Valid Until2022-02-12T23:59:59Z
SHA1
MD5
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Subject/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Issuer/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Serial1d:a2:48:30:6f:9b:26:18:d0:82:e0:96:7d:33:d3:6a
Valid From2018-11-02T00:00:00Z
Valid Until2030-12-31T23:59:59Z
SHA1
MD5
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Subject/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Issuer/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Serial13:ea:28:70:5b:f4:ec:ed:0c:36:63:09:80:61:43:36
Valid From2000-05-30T10:48:38Z
Valid Until2020-05-30T10:48:38Z
SHA1
MD5
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Subject/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Issuer/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Serial01
Valid From2000-05-30T10:48:38Z
Valid Until2020-05-30T10:48:38Z
SHA1
MD5

PE Sections

AddressTypeVirtual SizeSizeEntropyEntropy Types
8421376
.data
27112
27136
2.4776622897130527
text
9707520
.pdata
239976
240128
6.472343100000865
native, packed
10801152
.idata
54028
54272
5.152851922837393
native
10530816
.bss
269952
0
0
null
8450048
.rdata
1255756
1255936
4.933167685067218
text, native
10866688
.rsrc
60464
60928
6.022856470718998
native, packed
10862592
.tls
104
512
0.21082626778718186
text
9949184
.xdata
580576
580608
5.6915676387712155
native, packed
4096
.text
8415112
8415232
6.172640411377059
native, packed
10858496
.CRT
104
512
0.2804011676589459
text

Headers

TimestampThu Jan 01 00:00:00 UTC 1970
Import Hash321cbbf4d671723ef32c939ec611f400
Entry Point Address0x14d0
Linker Major Version2
Linker Minor Version28

Imported/Exported Symbols

This section is truncated because there were too many items to display. For full results see the analysis.json for this sample.
DLLImported SymbolsVirt. Address
libfilezilla-0.dll
_ZN2fz10async_task4joinEv
15005076
libfilezilla-0.dll
_ZN2fz10async_taskD1Ev
15005092
libfilezilla-0.dll
_ZN2fz10event_loop10send_eventEPNS_13event_handlerEPNS_10event_baseE
15005108
libfilezilla-0.dll
_ZN2fz10event_loop13filter_eventsERKSt8functionIFbRSt4pairIPNS_13event_handlerEPNS_10event_baseEEEE
15005116
libfilezilla-0.dll
_ZN2fz10public_key11from_base64ERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
15005140
libfilezilla-0.dll
_ZN2fz10to_wstringERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
15005148
libfilezilla-0.dll
_ZN2fz11remove_fileERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEE
15005164
libfilezilla-0.dll
_ZN2fz11thread_poolC1Ev
15005180
libfilezilla-0.dll
_ZN2fz11thread_poolD1Ev
15005188
libfilezilla-0.dll
_ZN2fz12random_bytesEy
15005212
libfilezilla-0.dll
_ZN2fz13event_handler10stop_timerEy
15005236
libfilezilla-0.dll
_ZN2fz13event_handler9add_timerERKNS_8durationEb
15005252
libfilezilla-0.dll
_ZN2fz13event_handlerD2Ev
15005268
libfilezilla-0.dll
_ZN2fz13local_filesys13get_file_typeERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEEb
15005284
libfilezilla-0.dll
_ZN2fz13local_filesys13get_next_fileERNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEERbS8_PxPNS_8datetimeEPi
15005300
libfilezilla-0.dll
_ZN2fz13local_filesys14path_separatorE
15005308
libfilezilla-0.dll
_ZN2fz13local_filesys15get_link_targetERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEE
15005316
libfilezilla-0.dll
_ZN2fz13local_filesys16begin_find_filesENSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEEb
15005324
libfilezilla-0.dll
_ZN2fz13local_filesys21get_modification_timeERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEE
15005332
libfilezilla-0.dll
_ZN2fz13local_filesys8get_sizeERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEEPb
15005348
libfilezilla-0.dll
_ZN2fz13random_numberExx
15005364
libfilezilla-0.dll
_ZN2fz14percent_encodeERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEb
15005388
libfilezilla-0.dll
_ZN2fz16hash_accumulator6updateEPKhy
15005420
libfilezilla-0.dll
_ZN2fz16hash_accumulatorC1ENS_14hash_algorithmE
15005428
libfilezilla-0.dll
_ZN2fz16percent_encode_wERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEEb
15005444
libfilezilla-0.dll
_ZN2fz19is_routable_addressERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEE
15005516
libfilezilla-0.dll
_ZN2fz20to_wstring_from_utf8ERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
15005548
libfilezilla-0.dll
_ZN2fz3uriC1ERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
15005564
libfilezilla-0.dll
_ZN2fz4file5closeEv
15005596
libfilezilla-0.dll
_ZN2fz4file5fsyncEv
15005604
libfilezilla-0.dll
_ZN2fz4file8truncateEv
15005620
libfilezilla-0.dll
_ZN2fz5mutex4lockEv
15005644
libfilezilla-0.dll
_ZN2fz5mutexC1Eb
15005660
libfilezilla-0.dll
_ZN2fz6buffer5clearEv
15005692
libfilezilla-0.dll
_ZN2fz6buffer6appendEPKhy
15005700
libfilezilla-0.dll
_ZN2fz6thread4joinEv
15005732
libfilezilla-0.dll
_ZN2fz7decryptERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEERKNS_11private_keyEb
15005748
libfilezilla-0.dll
_ZN2fz7process5spawnERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEERKSt6vectorIS6_SaIS6_EE
15005780
libfilezilla-0.dll
_ZN2fz8datetime13verify_formatERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEE
15005844
libfilezilla-0.dll
_ZN2fz8datetime3nowEv
15005852
libfilezilla-0.dll
_ZN2fz8datetime3setENS0_4zoneEiiiiiii
15005860
libfilezilla-0.dll
_ZN2fz8datetimemIERKNS_8durationE
15005900
libfilezilla-0.dll
_ZN2fz9to_nativeERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
15005948
libfilezilla-0.dll
_ZN2fz9to_stringERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEE
15005964
libfilezilla-0.dll
_ZNK2fz10public_key9to_base64B5cxx11Ev
15005980
libfilezilla-0.dll
_ZNK2fz3uri11get_requestB5cxx11Ev
15006004
libfilezilla-0.dll
_ZNK2fz3uri9to_stringB5cxx11Ev
15006020
libfilezilla-0.dll
_ZNK2fz8datetime10get_time_tEv
15006044
libfilezilla-0.dll
_ZNK2fz8datetime5emptyEv
15006052
libfilezilla-0.dll
_ZNK2fz8datetime6formatERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEENS0_4zoneE
15006060
libfilezilla-0.dll
_ZNK2fz8datetime6formatERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEENS0_4zoneE
15006068
libfilezilla-0.dll
_ZNK2fz8datetime6get_tmENS0_4zoneE
15006076
libfilezilla-0.dll
_ZTVN2fz6threadE
15006124
libgnutls-30.dll
gnutls_bye
15006156
libgnutls-30.dll
gnutls_certificate_allocate_credentials
15006164
libgnutls-30.dll
gnutls_certificate_get_verify_flags
15006196
libgnutls-30.dll
gnutls_certificate_set_verify_flags
15006204
libgnutls-30.dll
gnutls_certificate_set_x509_system_trust
15006220
libgnutls-30.dll
gnutls_certificate_verify_peers2
15006244
libgnutls-30.dll
gnutls_check_version
15006260
libgnutls-30.dll
gnutls_cipher_get
15006268
libgnutls-30.dll
gnutls_cipher_get_name
15006276
libgnutls-30.dll
gnutls_db_set_cache_expiration
15006300
libgnutls-30.dll
gnutls_dh_set_prime_bits
15006316
libgnutls-30.dll
gnutls_handshake_description_get_name
15006356
libgnutls-30.dll
gnutls_handshake_set_hook_function
15006364
libgnutls-30.dll
gnutls_init
15006372
libgnutls-30.dll
gnutls_kx_get
15006380
libgnutls-30.dll
gnutls_mac_get
15006396
libgnutls-30.dll
gnutls_mac_get_name
15006404
libgnutls-30.dll
gnutls_pk_algorithm_get_name
15006420
libgnutls-30.dll
gnutls_priority_set_direct
15006444
libgnutls-30.dll
gnutls_server_name_set
15006492
libgnutls-30.dll
gnutls_session_get_data2
15006500
libgnutls-30.dll
gnutls_session_is_resumed
15006516
libgnutls-30.dll
gnutls_session_set_data
15006524
libgnutls-30.dll
gnutls_session_set_ptr
15006532
libgnutls-30.dll
gnutls_strerror
15006548
libgnutls-30.dll
gnutls_transport_set_errno
15006556
libgnutls-30.dll
gnutls_transport_set_ptr
15006564
libgnutls-30.dll
gnutls_transport_set_pull_function
15006572
libgnutls-30.dll
gnutls_x509_crt_deinit
15006596
libgnutls-30.dll
gnutls_x509_crt_get_activation_time
15006612
libgnutls-30.dll
gnutls_x509_crt_get_issuer_dn
15006644
libgnutls-30.dll
gnutls_x509_crt_get_serial
15006660
libgnutls-30.dll
gnutls_x509_crt_list_import2
15006700
libpng16-16.dll
png_create_write_struct
15006740
libpng16-16.dll
png_destroy_write_struct
15006756
libpng16-16.dll
png_get_IHDR
15006764
libpng16-16.dll
png_get_valid
15006804
libpng16-16.dll
png_read_end
15006812
libpng16-16.dll
png_read_image
15006820
libpng16-16.dll
png_set_expand
15006884
libpng16-16.dll
png_set_filter
15006900
libpng16-16.dll
png_set_pHYs
15006908
libpng16-16.dll
png_set_packing
15006916
libpng16-16.dll
png_set_write_fn
15006964
libpng16-16.dll
png_write_end
15006972
libpng16-16.dll
png_write_rows
15006988
ADVAPI32.dll
RegCloseKey
15007036
ADVAPI32.dll
RegCreateKeyExW
15007044
ADVAPI32.dll
RegDeleteValueW
15007060
ADVAPI32.dll
RegOpenKeyExW
15007084
ADVAPI32.dll
RegQueryValueExW
15007100
COMCTL32.dll
CreateUpDownControl
15007124
COMCTL32.dll
ImageList_Add
15007132
COMCTL32.dll
ImageList_Create
15007156
COMCTL32.dll
ImageList_ReplaceIcon
15007260
COMCTL32.dll
InitCommonControls
15007284
comdlg32.dll
GetOpenFileNameW
15007316
GDI32.dll
BitBlt
15007348
GDI32.dll
CloseEnhMetaFile
15007356
GDI32.dll
CreateDIBitmap
15007420
GDI32.dll
CreateFontIndirectW
15007436
GDI32.dll
CreatePalette
15007460
GDI32.dll
CreatePatternBrush
15007468
GDI32.dll
CreateSolidBrush
15007508
GDI32.dll
DeleteEnhMetaFile
15007524
GDI32.dll
EnumFontFamiliesExW
15007548
GDI32.dll
ExcludeClipRect
15007564
GDI32.dll
ExtCreatePen
15007572
GDI32.dll
ExtCreateRegion
15007580
GDI32.dll
ExtSelectClipRgn
15007596
GDI32.dll
GdiFlush
15007612
GDI32.dll
GetDIBits
15007652
GDI32.dll
GetOutlineTextMetricsW
15007716
GDI32.dll
GetRgnBox
15007748
GDI32.dll
GetStockObject
15007756
GDI32.dll
GetTextExtentPoint32W
15007780
GDI32.dll
GetTextMetricsW
15007788
GDI32.dll
LineTo
15007804
GDI32.dll
MaskBlt
15007812
GDI32.dll
OffsetRgn
15007828
GDI32.dll
PlayEnhMetaFile
15007852
GDI32.dll
PolyPolygon
15007860
GDI32.dll
Polygon
15007868
GDI32.dll
Polyline
15007876
GDI32.dll
PtInRegion
15007884
GDI32.dll
RealizePalette
15007892
GDI32.dll
SelectClipRgn
15007924
GDI32.dll
SetMetaFileBitsEx
15007988
GDI32.dll
SetViewportOrgEx
15008044
GDI32.dll
SetWindowExtEx
15008060
GDI32.dll
SetWindowOrgEx
15008068
GDI32.dll
StretchBlt
15008076
KERNEL32.dll
AreFileApisANSI
15008100
KERNEL32.dll
CreateFileMappingA
15008148
KERNEL32.dll
CreateProcessW
15008188
KERNEL32.dll
ExpandEnvironmentStringsW
15008260
KERNEL32.dll
FillConsoleOutputCharacterW
15008268
KERNEL32.dll
FlushFileBuffers
15008308
KERNEL32.dll
FlushViewOfFile
15008316
KERNEL32.dll
FormatMessageA
15008324
KERNEL32.dll
FreeConsole
15008340
KERNEL32.dll
FreeLibrary
15008348
KERNEL32.dll
GetCPInfo
15008364
KERNEL32.dll
GetComputerNameW
15008380
KERNEL32.dll
GetCurrentProcessId
15008404
KERNEL32.dll
GetDiskFreeSpaceA
15008420
KERNEL32.dll
GetDiskFreeSpaceW
15008428
KERNEL32.dll
GetDriveTypeW
15008436
KERNEL32.dll
GetEnvironmentVariableW
15008444
KERNEL32.dll
GetExitCodeThread
15008460
KERNEL32.dll
GetFileAttributesA
15008468
KERNEL32.dll
GetFileAttributesExW
15008476
KERNEL32.dll
GetFileSizeEx
15008500
KERNEL32.dll
GetFileTime
15008508
KERNEL32.dll
GetLastError
15008540
KERNEL32.dll
GetLocaleInfoW
15008548
KERNEL32.dll
GetModuleFileNameW
15008564
KERNEL32.dll
GetModuleHandleA
15008572
KERNEL32.dll
GetModuleHandleW
15008580
KERNEL32.dll
GetProcessHeap
15008604
KERNEL32.dll
GetStartupInfoA
15008628
KERNEL32.dll
GetTempFileNameW
15008668
KERNEL32.dll
GetTempPathA
15008676
KERNEL32.dll
GetVersionExW
15008716
KERNEL32.dll
GlobalLock
15008756
KERNEL32.dll
GlobalMemoryStatusEx
15008764
KERNEL32.dll
GlobalSize
15008772
KERNEL32.dll
HeapCompact
15008796
KERNEL32.dll
HeapDestroy
15008812
KERNEL32.dll
HeapReAlloc
15008828
KERNEL32.dll
IsBadStringPtrA
15008868
KERNEL32.dll
IsDBCSLeadByteEx
15008876
KERNEL32.dll
IsValidCodePage
15008884
KERNEL32.dll
IsValidLocale
15008892
KERNEL32.dll
LoadResource
15008916
KERNEL32.dll
LocalFree
15008924
KERNEL32.dll
LockFile
15008932
KERNEL32.dll
LockFileEx
15008940
KERNEL32.dll
MultiByteToWideChar
15008980
KERNEL32.dll
OpenProcess
15008988
KERNEL32.dll
PeekNamedPipe
15009012
KERNEL32.dll
ReadFile
15009044
KERNEL32.dll
RemoveDirectoryW
15009068
KERNEL32.dll
RtlCaptureContext
15009092
KERNEL32.dll
RtlLookupFunctionEntry
15009100
KERNEL32.dll
RtlVirtualUnwind
15009108
KERNEL32.dll
SetConsoleCursorPosition
15009116
KERNEL32.dll
SetEndOfFile
15009132
KERNEL32.dll
SetEvent
15009148
KERNEL32.dll
SetFileAttributesW
15009156
KERNEL32.dll
SetFileTime
15009172
KERNEL32.dll
SetLastError
15009180
KERNEL32.dll
SetUnhandledExceptionFilter
15009220
KERNEL32.dll
SizeofResource
15009228
KERNEL32.dll
Sleep
15009236
KERNEL32.dll
SuspendThread
15009244
KERNEL32.dll
SystemTimeToFileTime
15009252
KERNEL32.dll
TerminateProcess
15009260
KERNEL32.dll
TerminateThread
15009268
KERNEL32.dll
TlsFree
15009284
KERNEL32.dll
TlsGetValue
15009292
KERNEL32.dll
TlsSetValue
15009300
KERNEL32.dll
UnhandledExceptionFilter
15009316
KERNEL32.dll
VerSetConditionMask
15009348
KERNEL32.dll
VirtualProtect
15009364
KERNEL32.dll
VirtualQuery
15009372
KERNEL32.dll
WaitForSingleObjectEx
15009396
KERNEL32.dll
WriteConsoleA
15009412
KERNEL32.dll
WriteConsoleW
15009420
KERNEL32.dll
WriteFile
15009428
MPR.dll
WNetGetConnectionW
15009444
msvcrt.dll
__C_specific_handler
15009460
msvcrt.dll
___lc_codepage_func
15009468
msvcrt.dll
__doserrno
15009484
msvcrt.dll
__getmainargs
15009492
msvcrt.dll
__initenv
15009500
msvcrt.dll
__iob_func
15009508
msvcrt.dll
__lconv_init
15009516
msvcrt.dll
__set_app_type
15009540
msvcrt.dll
_commit
15009596
msvcrt.dll
_ctime64
15009604
msvcrt.dll
_endthreadex
15009612
msvcrt.dll
_fmode
15009668
msvcrt.dll
_get_osfhandle
15009676
msvcrt.dll
_getcwd
15009684
msvcrt.dll
_getdrive
15009692
msvcrt.dll
_gmtime64
15009700
msvcrt.dll
_localtime64
15009716
msvcrt.dll
_lseeki64
15009732
msvcrt.dll
_open_osfhandle
15009756
msvcrt.dll
_time64
15009812
msvcrt.dll
_unlock
15009820
msvcrt.dll
_wcsdup
15009844
msvcrt.dll
_wfopen
15009852
msvcrt.dll
_wgetenv
15009860
msvcrt.dll
_wmkdir
15009868
msvcrt.dll
_wopen
15009876
msvcrt.dll
_wputenv
15009892
msvcrt.dll
_write
15009916
msvcrt.dll
_wrmdir
15009924
msvcrt.dll
atoi
15009948
msvcrt.dll
bsearch
15009956
msvcrt.dll
calloc
15009964
msvcrt.dll
exit
15009988
msvcrt.dll
feof
15010004
msvcrt.dll
ferror
15010012
msvcrt.dll
fgetpos
15010028
msvcrt.dll
fgetwc
15010044
msvcrt.dll
fopen
15010052
msvcrt.dll
fprintf
15010060
msvcrt.dll
free
15010100
msvcrt.dll
frexp
15010108
msvcrt.dll
fsetpos
15010116
msvcrt.dll
fwrite
15010132
msvcrt.dll
getc
15010140
msvcrt.dll
isspace
15010180
msvcrt.dll
isupper
15010188
msvcrt.dll
iswalnum
15010196
msvcrt.dll
iswspace
15010236
msvcrt.dll
localeconv
15010252
msvcrt.dll
malloc
15010260
msvcrt.dll
memcmp
15010268
msvcrt.dll
memset
15010292
msvcrt.dll
raise
15010308
msvcrt.dll
strpbrk
15010420
msvcrt.dll
strstr
15010444
msvcrt.dll
tolower
15010468
msvcrt.dll
towupper
15010492
msvcrt.dll
ungetc
15010500
msvcrt.dll
ungetwc
15010508
msvcrt.dll
wcspbrk
15010572
msvcrt.dll
wcsspn
15010580
msvcrt.dll
wcsstr
15010588
msvcrt.dll
longjmp
15010612
msvcrt.dll
_write
15010628
msvcrt.dll
_read
15010644
NETAPI32.dll
NetApiBufferFree
15010668
ole32.dll
DoDragDrop
15010748
ole32.dll
OleFlushClipboard
15010756
ole32.dll
ReleaseStgMedium
15010812
ole32.dll
RevokeDragDrop
15010820
OLEAUT32.dll
SysAllocString
15010836
OLEAUT32.dll
SysFreeString
15010844
OLEAUT32.dll
SysReAllocString
15010852
OLEAUT32.dll
SysStringLen
15010860
POWRPROF.dll
SetSuspendState
15010876
SHELL32.dll
ExtractIconExW
15010924
SHELL32.dll
ExtractIconW
15010932
SHELL32.dll
SHBrowseForFolderW
15010940
SHELL32.dll
SHFileOperationW
15010948
SHELL32.dll
SHGetMalloc
15010988
SHELL32.dll
SHGetSpecialFolderLocation
15011004
SHELL32.dll
ShellExecuteExW
15011020
USER32.dll
BeginDeferWindowPos
15011052
USER32.dll
BeginPaint
15011060
USER32.dll
BringWindowToTop
15011068
USER32.dll
CheckMenuItem
15011100
USER32.dll
ClientToScreen
15011132
USER32.dll
CloseClipboard
15011140
USER32.dll
CreateDialogIndirectParamW
15011164
USER32.dll
CreateDialogParamW
15011172
USER32.dll
CreatePopupMenu
15011196
USER32.dll
DdeCreateDataHandle
15011228
USER32.dll
DdeCreateStringHandleW
15011236
USER32.dll
DdeDisconnect
15011244
USER32.dll
DdePostAdvise
15011300
USER32.dll
DdeUninitialize
15011316
USER32.dll
DefWindowProcW
15011324
USER32.dll
DeferWindowPos
15011332
USER32.dll
DestroyAcceleratorTable
15011340
USER32.dll
DestroyWindow
15011372
USER32.dll
DrawFocusRect
15011396
USER32.dll
DrawIconEx
15011412
USER32.dll
DrawMenuBar
15011420
USER32.dll
EmptyClipboard
15011444
USER32.dll
EnableMenuItem
15011452
USER32.dll
EnableWindow
15011468
USER32.dll
EndDeferWindowPos
15011476
USER32.dll
EndPaint
15011500
USER32.dll
EnumChildWindows
15011508
USER32.dll
EnumThreadWindows
15011532
USER32.dll
EnumWindows
15011540
USER32.dll
FlashWindow
15011572
USER32.dll
GetActiveWindow
15011580
USER32.dll
GetAsyncKeyState
15011588
USER32.dll
GetCapture
15011596
USER32.dll
GetClassInfoW
15011604
USER32.dll
GetClassNameW
15011612
USER32.dll
GetClipboardData
15011628
USER32.dll
GetDC
15011652
USER32.dll
GetDialogBaseUnits
15011668
USER32.dll
GetDlgItem
15011676
USER32.dll
GetDoubleClickTime
15011684
USER32.dll
GetFocus
15011692
USER32.dll
GetMenuItemID
15011732
USER32.dll
GetMenuState
15011748
USER32.dll
GetMessageTime
15011764
USER32.dll
GetMessageW
15011772
USER32.dll
GetScrollInfo
15011788
USER32.dll
GetSysColor
15011804
USER32.dll
GetWindow
15011844
USER32.dll
GetWindowDC
15011852
USER32.dll
GetWindowTextLengthW
15011892
USER32.dll
GetWindowTextW
15011900
USER32.dll
InflateRect
15011924
USER32.dll
InvalidateRect
15011948
USER32.dll
IsDialogMessageW
15011964
USER32.dll
IsIconic
15011972
USER32.dll
IsRectEmpty
15011980
USER32.dll
IsWindowVisible
15012004
USER32.dll
IsZoomed
15012012
USER32.dll
KillTimer
15012020
USER32.dll
LoadAcceleratorsW
15012028
USER32.dll
LoadCursorFromFileW
15012044
USER32.dll
LoadCursorW
15012052
USER32.dll
LoadImageW
15012068
USER32.dll
MapVirtualKeyW
15012076
USER32.dll
MapWindowPoints
15012084
USER32.dll
MessageBoxW
15012100
USER32.dll
MoveWindow
15012116
USER32.dll
PeekMessageW
15012148
USER32.dll
PostMessageW
15012156
USER32.dll
PostQuitMessage
15012164
USER32.dll
PostThreadMessageW
15012172
USER32.dll
RegisterClassW
15012196
USER32.dll
RegisterClipboardFormatW
15012204
USER32.dll
RegisterWindowMessageW
15012220
USER32.dll
ReleaseDC
15012236
USER32.dll
RemoveMenu
15012244
USER32.dll
ScreenToClient
15012252
USER32.dll
ScrollWindow
15012260
USER32.dll
SendMessageW
15012268
USER32.dll
SetCapture
15012276
USER32.dll
SetClipboardData
15012284
USER32.dll
SetCursor
15012292
USER32.dll
SetFocus
15012308
USER32.dll
SetForegroundWindow
15012316
USER32.dll
SetMenuItemInfoW
15012332
USER32.dll
SetTimer
15012372
USER32.dll
SetWindowLongW
15012388
USER32.dll
ToUnicode
15012460
USER32.dll
TranslateMessage
15012484
USER32.dll
UnhookWindowsHookEx
15012492
USER32.dll
UnionRect
15012500
USER32.dll
UnregisterHotKey
15012516
USER32.dll
ValidateRgn
15012540
USER32.dll
VkKeyScanW
15012548
USER32.dll
WaitForInputIdle
15012556
USER32.dll
WindowFromPoint
15012564
WINMM.dll
PlaySoundW
15012588
WS2_32.dll
WSAIoctl
15012636
WS2_32.dll
WSASetEvent
15012644
WSOCK32.dll
WSACleanup
15012692
WSOCK32.dll
WSAGetLastError
15012700
WSOCK32.dll
WSAStartup
15012708
WSOCK32.dll
accept
15012716
WSOCK32.dll
closesocket
15012732
WSOCK32.dll
ioctlsocket
15012764
WSOCK32.dll
send
15012796
WSOCK32.dll
setsockopt
15012804
WSOCK32.dll
shutdown
15012812
WSOCK32.dll
socket
15012820
libgcc_s_seh-1.dll
__emutls_get_address
15012844
libstdc++-6.dll
_ZNKSt5ctypeIcE13_M_widen_initEv
15012860
libstdc++-6.dll
_ZNKSt6locale2id5_M_idEv
15012868
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE13find_first_ofEPKcyy
15012876
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE16find_last_not_ofEPKcyy
15012884
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE17find_first_not_ofEcy
15012900
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE12find_last_ofEPKwyy
15012924
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE13find_first_ofEPKwyy
15012932
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE16find_last_not_ofEPKwyy
15012940
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE17find_first_not_ofEPKwyy
15012948
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE4findEPKwyy
15012956
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE4findEwy
15012964
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE6substrEyy
15012988
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE7compareEyyRKS4_
15013020
libstdc++-6.dll
_ZNKSt8__detail20_Prime_rehash_policy11_M_next_bktEy
15013036
libstdc++-6.dll
_ZNKSt8__detail20_Prime_rehash_policy14_M_need_rehashEyyy
15013044
libstdc++-6.dll
_ZNKSt9type_infoeqERKS_
15013052
libstdc++-6.dll
_ZNSi4readEPcx
15013068
libstdc++-6.dll
_ZNSi5seekgESt4fposIiE
15013076
libstdc++-6.dll
_ZNSi5seekgExSt12_Ios_Seekdir
15013084
libstdc++-6.dll
_ZNSi5tellgEv
15013092
libstdc++-6.dll
_ZNSo3putEc
15013100
libstdc++-6.dll
_ZNSo5writeEPKcx
15013116
libstdc++-6.dll
_ZNSo9_M_insertIPKvEERSoT_
15013124
libstdc++-6.dll
_ZNSt11regex_errorD1Ev
15013132
libstdc++-6.dll
_ZNSt13basic_istreamIwSt11char_traitsIwEE4readEPwx
15013148
libstdc++-6.dll
_ZNSt13basic_istreamIwSt11char_traitsIwEE5seekgExSt12_Ios_Seekdir
15013164
libstdc++-6.dll
_ZNSt13basic_istreamIwSt11char_traitsIwEE5tellgEv
15013172
libstdc++-6.dll
_ZNSt13basic_ostreamIwSt11char_traitsIwEE5writeEPKwx
15013180
libstdc++-6.dll
_ZNSt15basic_streambufIcSt11char_traitsIcEE5imbueERKSt6locale
15013204
libstdc++-6.dll
_ZNSt15basic_streambufIcSt11char_traitsIcEE6setbufEPcx
15013220
libstdc++-6.dll
_ZNSt15basic_streambufIcSt11char_traitsIcEE6xsputnEPKcx
15013236
libstdc++-6.dll
_ZNSt15basic_streambufIcSt11char_traitsIcEE7seekposESt4fposIiESt13_Ios_Openmode
15013252
libstdc++-6.dll
_ZNSt15basic_streambufIcSt11char_traitsIcEE9showmanycEv
15013268
libstdc++-6.dll
_ZNSt15basic_streambufIcSt11char_traitsIcEE9underflowEv
15013276
libstdc++-6.dll
_ZNSt5ctypeIcE2idE
15013284
libstdc++-6.dll
_ZNSt6localeaSERKS_
15013332
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE10_M_replaceEyyPKcy
15013340
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE4swapERS4_
15013364
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE6assignEPKc
15013372
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_mutateEyyPKcy
15013436
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE10_M_replaceEyyPKwy
15013460
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE14_M_replace_auxEyyyw
15013476
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE4swapERS4_
15013484
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE5eraseEyy
15013492
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE6appendEPKw
15013500
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE6assignEPKw
15013508
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE6resizeEyw
15013516
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE8_M_eraseEyy
15013532
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE9_M_appendEPKwy
15013540
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE9_M_assignERKS4_
15013548
libstdc++-6.dll
_ZNSt7__cxx1119basic_istringstreamIwSt11char_traitsIwESaIwEED1Ev
15013620
libstdc++-6.dll
_ZNSt8__detail15_List_node_base4swapERS0_S1_
15013636
libstdc++-6.dll
_ZNSt8__detail15_List_node_base7_M_hookEPS0_
15013644
libstdc++-6.dll
_ZNSt9basic_iosIcSt11char_traitsIcEE5clearESt12_Ios_Iostate
15013700
libstdc++-6.dll
_ZNSt9basic_iosIwSt11char_traitsIwEE5clearESt12_Ios_Iostate
15013716
libstdc++-6.dll
_ZSt11_Hash_bytesPKvyy
15013724
libstdc++-6.dll
_ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_x
15013732
libstdc++-6.dll
_ZSt16__throw_bad_castv
15013748
libstdc++-6.dll
_ZSt18_Rb_tree_incrementPKSt18_Rb_tree_node_base
15013772
libstdc++-6.dll
_ZSt18_Rb_tree_incrementPSt18_Rb_tree_node_base
15013780
libstdc++-6.dll
_ZSt20__throw_out_of_rangePKc
15013812
libstdc++-6.dll
_ZSt24__throw_out_of_range_fmtPKcz
15013820
libstdc++-6.dll
_ZSt25__throw_bad_function_callv
15013828
libstdc++-6.dll
_ZSt29_Rb_tree_insert_and_rebalancebPSt18_Rb_tree_node_baseS0_RS_
15013844
libstdc++-6.dll
_ZSt4cerr
15013852
libstdc++-6.dll
_ZSt9use_facetINSt7__cxx117collateIcEEERKT_RKSt6locale
15013876
libstdc++-6.dll
_ZSt9use_facetINSt7__cxx117collateIwEEERKT_RKSt6locale
15013884
libstdc++-6.dll
_ZSt9use_facetISt5ctypeIwEERKT_RKSt6locale
15013900
libstdc++-6.dll
_ZTVN10__cxxabiv120__function_type_infoE
15013948
libstdc++-6.dll
_ZTVNSt7__cxx1115basic_stringbufIwSt11char_traitsIwESaIwEEE
15013980
libstdc++-6.dll
_ZTVNSt7__cxx1119basic_istringstreamIwSt11char_traitsIwESaIwEEE
15013996
libstdc++-6.dll
_ZTVSt15basic_streambufIwSt11char_traitsIwEE
15014020
libstdc++-6.dll
_ZTVSt9basic_iosIwSt11char_traitsIwEE
15014036
libstdc++-6.dll
_ZdlPvy
15014076
libstdc++-6.dll
_Znay
15014084
libstdc++-6.dll
__cxa_allocate_exception
15014108
libstdc++-6.dll
__cxa_free_exception
15014140
libstdc++-6.dll
__cxa_guard_abort
15014148
libstdc++-6.dll
__cxa_guard_acquire
15014156
libstdc++-6.dll
__cxa_guard_release
15014164
libstdc++-6.dll
__cxa_throw
15014196
libstdc++-6.dll
__cxa_throw_bad_array_new_length
15014204
libstdc++-6.dll
__dynamic_cast
15014212
libstdc++-6.dll
__gxx_personality_seh0
15014220
Exported SymbolOrdinalVirt. Address

File Info

Original File Namefilezilla.exe
DescriptionFileZilla FTP Client
ProductFileZilla
Version3, 41, 1, 0
CompanyFileZilla Project
File Version3, 41, 1, 0
Internal NameFileZilla 3
CopyrightCopyright (C) 2006-2018
Created by: 2 (FileZilla_3.41...ndled.exe)

Artifact 14:   \Program Files\FileZilla FTP Client\fzputtygen.exe

Src: disk
Imports: 164
Type: EXE - PE32+ executable (console) x86-64 (stripped to exte...
SHA2562648be12b90ac8c42ca2c01d6b7a57c40ee9aadf0f6b8ab84f78afc0d08597a5
Size: 218888
Exports: 0
AV Sigs: 0
MD5822d027df0ae7586d2973aff65608cd5
Path
\Program Files\FileZilla FTP Client\fzputtygen.exe
Mime Typeapplication/x-dosexec; charset=binary
Magic TypePE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
SHA1fd17b21f8ee7d2aab486e0418fae4c4363ad325a
Created At+388.0s
Modified By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Created By2 (FileZilla_3.41.1_win64-setup_bundled.exe)

Signing Details

Signing Date2019-03-06T19:19:39Z
Program
URL
Signature
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Subject/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Root CA
Serial06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
Valid From2006-11-10T00:00:00Z
Valid Until2021-11-10T00:00:00Z
SHA1
MD5
/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
Subject/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Serial03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
Valid From2014-10-22T00:00:00Z
Valid Until2024-10-22T00:00:00Z
SHA1
MD5
/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
Subject/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
Issuer/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Serial5d:38:d8:bd:64:45:50:68:c2:d1:c7:40:88:c5:e2:8a
Valid From2019-02-13T00:00:00Z
Valid Until2022-02-12T23:59:59Z
SHA1
MD5
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Subject/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Issuer/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Serial1d:a2:48:30:6f:9b:26:18:d0:82:e0:96:7d:33:d3:6a
Valid From2018-11-02T00:00:00Z
Valid Until2030-12-31T23:59:59Z
SHA1
MD5
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Subject/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Issuer/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Serial13:ea:28:70:5b:f4:ec:ed:0c:36:63:09:80:61:43:36
Valid From2000-05-30T10:48:38Z
Valid Until2020-05-30T10:48:38Z
SHA1
MD5
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Subject/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Issuer/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Serial01
Valid From2000-05-30T10:48:38Z
Valid Until2020-05-30T10:48:38Z
SHA1
MD5

PE Sections

AddressTypeVirtual SizeSizeEntropyEntropy Types
159744
.rdata
31056
31232
5.504068427505227
native, packed
4096
.text
148792
148992
6.332896278927254
native, packed
155648
.data
216
512
0.8599749268496488
text
225280
.CRT
104
512
0.26720802800628285
text
192512
.pdata
7284
7680
5.143566485133766
native
217088
.idata
6288
6656
4.329270681743385
text
233472
.rsrc
3720
4096
4.2544746835232505
text
229376
.tls
104
512
0.2044881574398449
text
208896
.bss
4888
0
0
null
200704
.xdata
7328
7680
4.285154651481977
text

Headers

TimestampThu Jan 01 00:00:00 UTC 1970
Import Hasha054a58ae89b7d49da1d00a7a8b03c97
Entry Point Address0x1500
Linker Major Version2
Linker Minor Version28

Imported/Exported Symbols

DLLImported SymbolsVirt. Address
libnettle-6.dll
_nettle_sha1_compress
4412864
libnettle-6.dll
nettle_aes_decrypt
4412872
libnettle-6.dll
nettle_aes_encrypt
4412880
libnettle-6.dll
nettle_aes_invert_key
4412888
libnettle-6.dll
nettle_aes_set_encrypt_key
4412896
libnettle-6.dll
nettle_gcm_aes128_decrypt
4412904
libnettle-6.dll
nettle_gcm_aes128_digest
4412912
libnettle-6.dll
nettle_gcm_aes128_encrypt
4412920
libnettle-6.dll
nettle_gcm_aes128_set_iv
4412928
libnettle-6.dll
nettle_gcm_aes128_set_key
4412936
libnettle-6.dll
nettle_gcm_aes128_update
4412944
libnettle-6.dll
nettle_gcm_aes256_decrypt
4412952
libnettle-6.dll
nettle_gcm_aes256_digest
4412960
libnettle-6.dll
nettle_gcm_aes256_encrypt
4412968
libnettle-6.dll
nettle_gcm_aes256_set_iv
4412976
libnettle-6.dll
nettle_gcm_aes256_set_key
4412984
libnettle-6.dll
nettle_gcm_aes256_update
4412992
libnettle-6.dll
nettle_memxor
4413000
libnettle-6.dll
nettle_sha1_digest
4413008
libnettle-6.dll
nettle_sha1_init
4413016
libnettle-6.dll
nettle_sha1_update
4413024
libnettle-6.dll
nettle_sha256_digest
4413032
libnettle-6.dll
nettle_sha256_init
4413040
libnettle-6.dll
nettle_sha256_update
4413048
libnettle-6.dll
nettle_sha384_digest
4413056
libnettle-6.dll
nettle_sha384_init
4413064
libnettle-6.dll
nettle_sha512_digest
4413072
libnettle-6.dll
nettle_sha512_init
4413080
libnettle-6.dll
nettle_sha512_update
4413088
ADVAPI32.dll
GetUserNameA
4413104
ADVAPI32.dll
RegCloseKey
4413112
ADVAPI32.dll
RegCreateKeyA
4413120
ADVAPI32.dll
RegCreateKeyExA
4413128
ADVAPI32.dll
RegDeleteKeyA
4413136
ADVAPI32.dll
RegDeleteValueA
4413144
ADVAPI32.dll
RegEnumKeyA
4413152
ADVAPI32.dll
RegOpenKeyA
4413160
ADVAPI32.dll
RegQueryValueExA
4413168
ADVAPI32.dll
RegSetValueExA
4413176
KERNEL32.dll
CloseHandle
4413192
KERNEL32.dll
CreateFileA
4413200
KERNEL32.dll
DeleteCriticalSection
4413208
KERNEL32.dll
DeleteFileA
4413216
KERNEL32.dll
EnterCriticalSection
4413224
KERNEL32.dll
FindClose
4413232
KERNEL32.dll
FindFirstFileA
4413240
KERNEL32.dll
FindNextFileA
4413248
KERNEL32.dll
FormatMessageA
4413256
KERNEL32.dll
GetConsoleMode
4413264
KERNEL32.dll
GetCurrentProcess
4413272
KERNEL32.dll
GetCurrentProcessId
4413280
KERNEL32.dll
GetCurrentThread
4413288
KERNEL32.dll
GetCurrentThreadId
4413296
KERNEL32.dll
GetEnvironmentVariableA
4413304
KERNEL32.dll
GetLastError
4413312
KERNEL32.dll
GetModuleFileNameW
4413320
KERNEL32.dll
GetModuleHandleA
4413328
KERNEL32.dll
GetProcAddress
4413336
KERNEL32.dll
GetProcessTimes
4413344
KERNEL32.dll
GetStartupInfoA
4413352
KERNEL32.dll
GetStdHandle
4413360
KERNEL32.dll
GetSystemDirectoryA
4413368
KERNEL32.dll
GetSystemTime
4413376
KERNEL32.dll
GetSystemTimeAdjustment
4413384
KERNEL32.dll
GetSystemTimeAsFileTime
4413392
KERNEL32.dll
GetThreadTimes
4413400
KERNEL32.dll
GetTickCount
4413408
KERNEL32.dll
GetVersionExA
4413416
KERNEL32.dll
GetWindowsDirectoryA
4413424
KERNEL32.dll
GlobalMemoryStatus
4413432
KERNEL32.dll
InitializeCriticalSection
4413440
KERNEL32.dll
LeaveCriticalSection
4413448
KERNEL32.dll
LoadLibraryA
4413456
KERNEL32.dll
MultiByteToWideChar
4413464
KERNEL32.dll
QueryPerformanceCounter
4413472
KERNEL32.dll
ReadFile
4413480
KERNEL32.dll
RtlAddFunctionTable
4413488
KERNEL32.dll
RtlCaptureContext
4413496
KERNEL32.dll
RtlLookupFunctionEntry
4413504
KERNEL32.dll
RtlVirtualUnwind
4413512
KERNEL32.dll
SetConsoleMode
4413520
KERNEL32.dll
SetUnhandledExceptionFilter
4413528
KERNEL32.dll
Sleep
4413536
KERNEL32.dll
TerminateProcess
4413544
KERNEL32.dll
TlsGetValue
4413552
KERNEL32.dll
UnhandledExceptionFilter
4413560
KERNEL32.dll
VirtualProtect
4413568
KERNEL32.dll
VirtualQuery
4413576
KERNEL32.dll
WideCharToMultiByte
4413584
KERNEL32.dll
WriteFile
4413592
msvcrt.dll
__C_specific_handler
4413608
msvcrt.dll
__dllonexit
4413616
msvcrt.dll
__getmainargs
4413624
msvcrt.dll
__initenv
4413632
msvcrt.dll
__iob_func
4413640
msvcrt.dll
__lconv_init
4413648
msvcrt.dll
__set_app_type
4413656
msvcrt.dll
__setusermatherr
4413664
msvcrt.dll
_acmdln
4413672
msvcrt.dll
_amsg_exit
4413680
msvcrt.dll
_cexit
4413688
msvcrt.dll
_exit
4413696
msvcrt.dll
_fmode
4413704
msvcrt.dll
_initterm
4413712
msvcrt.dll
_lock
4413720
msvcrt.dll
_onexit
4413728
msvcrt.dll
_snwprintf
4413736
msvcrt.dll
_unlock
4413744
msvcrt.dll
_vsnprintf
4413752
msvcrt.dll
_wfopen
4413760
msvcrt.dll
abort
4413768
msvcrt.dll
atoi
4413776
msvcrt.dll
calloc
4413784
msvcrt.dll
exit
4413792
msvcrt.dll
fclose
4413800
msvcrt.dll
fflush
4413808
msvcrt.dll
fgetc
4413816
msvcrt.dll
fgets
4413824
msvcrt.dll
fprintf
4413832
msvcrt.dll
fputc
4413840
msvcrt.dll
fputs
4413848
msvcrt.dll
fread
4413856
msvcrt.dll
free
4413864
msvcrt.dll
fwprintf
4413872
msvcrt.dll
fwrite
4413880
msvcrt.dll
getenv
4413888
msvcrt.dll
isspace
4413896
msvcrt.dll
isxdigit
4413904
msvcrt.dll
malloc
4413912
msvcrt.dll
memchr
4413920
msvcrt.dll
memcmp
4413928
msvcrt.dll
memcpy
4413936
msvcrt.dll
memmove
4413944
msvcrt.dll
memset
4413952
msvcrt.dll
putchar
4413960
msvcrt.dll
puts
4413968
msvcrt.dll
raise
4413976
msvcrt.dll
realloc
4413984
msvcrt.dll
rewind
4413992
msvcrt.dll
signal
4414000
msvcrt.dll
sprintf
4414008
msvcrt.dll
sscanf
4414016
msvcrt.dll
strchr
4414024
msvcrt.dll
strcmp
4414032
msvcrt.dll
strcpy
4414040
msvcrt.dll
strcspn
4414048
msvcrt.dll
strlen
4414056
msvcrt.dll
strncmp
4414064
msvcrt.dll
strncpy
4414072
msvcrt.dll
strspn
4414080
msvcrt.dll
strstr
4414088
msvcrt.dll
strtol
4414096
msvcrt.dll
strtoul
4414104
msvcrt.dll
tolower
4414112
msvcrt.dll
ungetc
4414120
msvcrt.dll
vfprintf
4414128
msvcrt.dll
wcscpy
4414136
msvcrt.dll
_strdup
4414144
USER32.dll
GetCapture
4414160
USER32.dll
GetClipboardOwner
4414168
USER32.dll
GetCursorPos
4414176
USER32.dll
GetForegroundWindow
4414184
USER32.dll
GetQueueStatus
4414192
USER32.dll
MessageBoxW
4414200
Exported SymbolOrdinalVirt. Address

File Info

Original File NameFZSFTP
DescriptionSFTP module for FileZilla based on PuTTY's psftp component
ProductFileZilla
VersionUnidentified build
CompanyFileZilla Project
File VersionUnidentified build
Internal NameFZSFTP
CopyrightCopyright © 2004-2018 Tim Kosse, 1997-2018 Simon Tatham.
Created by: 2 (FileZilla_3.41...ndled.exe)

Artifact 15:   \Program Files\FileZilla FTP Client\fzsftp.exe

Src: disk
Imports: 215
Type: EXE - PE32+ executable (console) x86-64 (stripped to exte...
SHA256908ee3a552a15f9de03dca71727024a06b99bae91f0248843d6ff423f64f166f
Size: 517896
Exports: 0
AV Sigs: 0
MD5745692619b00335a5b392b4a80f4ce6b
Path
\Program Files\FileZilla FTP Client\fzsftp.exe
Mime Typeapplication/x-dosexec; charset=binary
Magic TypePE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
SHA17a05d2a2dcc5ec67ad7cd71cb9f6c09228569939
Created At+388.0s
Modified By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Created By2 (FileZilla_3.41.1_win64-setup_bundled.exe)

Signing Details

Signing Date2019-03-06T19:19:40Z
Program
URL
Signature
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Subject/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Root CA
Serial06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
Valid From2006-11-10T00:00:00Z
Valid Until2021-11-10T00:00:00Z
SHA1
MD5
/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
Subject/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Serial03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
Valid From2014-10-22T00:00:00Z
Valid Until2024-10-22T00:00:00Z
SHA1
MD5
/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
Subject/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
Issuer/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Serial5d:38:d8:bd:64:45:50:68:c2:d1:c7:40:88:c5:e2:8a
Valid From2019-02-13T00:00:00Z
Valid Until2022-02-12T23:59:59Z
SHA1
MD5
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Subject/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Issuer/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Serial1d:a2:48:30:6f:9b:26:18:d0:82:e0:96:7d:33:d3:6a
Valid From2018-11-02T00:00:00Z
Valid Until2030-12-31T23:59:59Z
SHA1
MD5
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Subject/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Issuer/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Serial13:ea:28:70:5b:f4:ec:ed:0c:36:63:09:80:61:43:36
Valid From2000-05-30T10:48:38Z
Valid Until2020-05-30T10:48:38Z
SHA1
MD5
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Subject/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Issuer/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Serial01
Valid From2000-05-30T10:48:38Z
Valid Until2020-05-30T10:48:38Z
SHA1
MD5

PE Sections

AddressTypeVirtual SizeSizeEntropyEntropy Types
4096
.text
372312
372736
6.2505686681088815
native, packed
487424
.xdata
15284
15360
4.312730263937602
text
512000
.idata
8172
8192
4.675718535942479
text, native
380928
.rdata
87200
87552
5.581122239563031
native, packed
503808
.bss
7352
0
0
null
471040
.pdata
15840
15872
5.725675550335574
native, packed
376832
.data
1688
2048
2.18834656460294
text
520192
.CRT
104
512
0.27502052800628285
text
528384
.rsrc
3720
4096
4.255084077044099
text
524288
.tls
104
512
0.1755262916558982
text

Headers

TimestampThu Jan 01 00:00:00 UTC 1970
Import Hash30bffc6f25f06de3208e91137a07e281
Entry Point Address0x1500
Linker Major Version2
Linker Minor Version28

Imported/Exported Symbols

DLLImported SymbolsVirt. Address
libnettle-6.dll
_nettle_sha1_compress
4708184
libnettle-6.dll
nettle_aes_decrypt
4708192
libnettle-6.dll
nettle_aes_encrypt
4708200
libnettle-6.dll
nettle_aes_invert_key
4708208
libnettle-6.dll
nettle_aes_set_encrypt_key
4708216
libnettle-6.dll
nettle_gcm_aes128_decrypt
4708224
libnettle-6.dll
nettle_gcm_aes128_digest
4708232
libnettle-6.dll
nettle_gcm_aes128_encrypt
4708240
libnettle-6.dll
nettle_gcm_aes128_set_iv
4708248
libnettle-6.dll
nettle_gcm_aes128_set_key
4708256
libnettle-6.dll
nettle_gcm_aes128_update
4708264
libnettle-6.dll
nettle_gcm_aes256_decrypt
4708272
libnettle-6.dll
nettle_gcm_aes256_digest
4708280
libnettle-6.dll
nettle_gcm_aes256_encrypt
4708288
libnettle-6.dll
nettle_gcm_aes256_set_iv
4708296
libnettle-6.dll
nettle_gcm_aes256_set_key
4708304
libnettle-6.dll
nettle_gcm_aes256_update
4708312
libnettle-6.dll
nettle_memxor
4708320
libnettle-6.dll
nettle_sha1_digest
4708328
libnettle-6.dll
nettle_sha1_init
4708336
libnettle-6.dll
nettle_sha1_update
4708344
libnettle-6.dll
nettle_sha256_digest
4708352
libnettle-6.dll
nettle_sha256_init
4708360
libnettle-6.dll
nettle_sha256_update
4708368
libnettle-6.dll
nettle_sha384_digest
4708376
libnettle-6.dll
nettle_sha384_init
4708384
libnettle-6.dll
nettle_sha512_digest
4708392
libnettle-6.dll
nettle_sha512_init
4708400
libnettle-6.dll
nettle_sha512_update
4708408
ADVAPI32.dll
AllocateAndInitializeSid
4708424
ADVAPI32.dll
CopySid
4708432
ADVAPI32.dll
EqualSid
4708440
ADVAPI32.dll
GetLengthSid
4708448
ADVAPI32.dll
GetUserNameA
4708456
ADVAPI32.dll
InitializeSecurityDescriptor
4708464
ADVAPI32.dll
RegCloseKey
4708472
ADVAPI32.dll
RegCreateKeyA
4708480
ADVAPI32.dll
RegCreateKeyExA
4708488
ADVAPI32.dll
RegDeleteKeyA
4708496
ADVAPI32.dll
RegDeleteValueA
4708504
ADVAPI32.dll
RegEnumKeyA
4708512
ADVAPI32.dll
RegOpenKeyA
4708520
ADVAPI32.dll
RegQueryValueExA
4708528
ADVAPI32.dll
RegSetValueExA
4708536
ADVAPI32.dll
SetSecurityDescriptorDacl
4708544
ADVAPI32.dll
SetSecurityDescriptorOwner
4708552
KERNEL32.dll
CloseHandle
4708568
KERNEL32.dll
ConnectNamedPipe
4708576
KERNEL32.dll
CreateDirectoryW
4708584
KERNEL32.dll
CreateEventA
4708592
KERNEL32.dll
CreateFileA
4708600
KERNEL32.dll
CreateFileMappingA
4708608
KERNEL32.dll
CreateFileW
4708616
KERNEL32.dll
CreateMutexA
4708624
KERNEL32.dll
CreateNamedPipeA
4708632
KERNEL32.dll
CreateThread
4708640
KERNEL32.dll
DeleteCriticalSection
4708648
KERNEL32.dll
DeleteFileA
4708656
KERNEL32.dll
EnterCriticalSection
4708664
KERNEL32.dll
FindClose
4708672
KERNEL32.dll
FindFirstFileA
4708680
KERNEL32.dll
FindFirstFileW
4708688
KERNEL32.dll
FindNextFileA
4708696
KERNEL32.dll
FindNextFileW
4708704
KERNEL32.dll
FormatMessageA
4708712
KERNEL32.dll
FreeLibrary
4708720
KERNEL32.dll
GetConsoleMode
4708728
KERNEL32.dll
GetCurrentDirectoryW
4708736
KERNEL32.dll
GetCurrentProcess
4708744
KERNEL32.dll
GetCurrentProcessId
4708752
KERNEL32.dll
GetCurrentThread
4708760
KERNEL32.dll
GetCurrentThreadId
4708768
KERNEL32.dll
GetEnvironmentVariableA
4708776
KERNEL32.dll
GetFileAttributesW
4708784
KERNEL32.dll
GetFileSize
4708792
KERNEL32.dll
GetFileTime
4708800
KERNEL32.dll
GetLastError
4708808
KERNEL32.dll
GetLocalTime
4708816
KERNEL32.dll
GetModuleFileNameW
4708824
KERNEL32.dll
GetModuleHandleA
4708832
KERNEL32.dll
GetOverlappedResult
4708840
KERNEL32.dll
GetProcAddress
4708848
KERNEL32.dll
GetProcessTimes
4708856
KERNEL32.dll
GetStartupInfoA
4708864
KERNEL32.dll
GetStdHandle
4708872
KERNEL32.dll
GetSystemDirectoryA
4708880
KERNEL32.dll
GetSystemTime
4708888
KERNEL32.dll
GetSystemTimeAdjustment
4708896
KERNEL32.dll
GetSystemTimeAsFileTime
4708904
KERNEL32.dll
GetThreadTimes
4708912
KERNEL32.dll
GetTickCount
4708920
KERNEL32.dll
GetVersionExA
4708928
KERNEL32.dll
GetWindowsDirectoryA
4708936
KERNEL32.dll
GlobalMemoryStatus
4708944
KERNEL32.dll
InitializeCriticalSection
4708952
KERNEL32.dll
LeaveCriticalSection
4708960
KERNEL32.dll
LoadLibraryA
4708968
KERNEL32.dll
LocalAlloc
4708976
KERNEL32.dll
LocalFree
4708984
KERNEL32.dll
MapViewOfFile
4708992
KERNEL32.dll
MultiByteToWideChar
4709000
KERNEL32.dll
OpenProcess
4709008
KERNEL32.dll
QueryPerformanceCounter
4709016
KERNEL32.dll
ReadFile
4709024
KERNEL32.dll
ReleaseMutex
4709032
KERNEL32.dll
RtlAddFunctionTable
4709040
KERNEL32.dll
RtlCaptureContext
4709048
KERNEL32.dll
RtlLookupFunctionEntry
4709056
KERNEL32.dll
RtlVirtualUnwind
4709064
KERNEL32.dll
SetConsoleMode
4709072
KERNEL32.dll
SetCurrentDirectoryW
4709080
KERNEL32.dll
SetEvent
4709088
KERNEL32.dll
SetFilePointer
4709096
KERNEL32.dll
SetFileTime
4709104
KERNEL32.dll
SetHandleInformation
4709112
KERNEL32.dll
SetUnhandledExceptionFilter
4709120
KERNEL32.dll
Sleep
4709128
KERNEL32.dll
SystemTimeToFileTime
4709136
KERNEL32.dll
TerminateProcess
4709144
KERNEL32.dll
TlsGetValue
4709152
KERNEL32.dll
UnhandledExceptionFilter
4709160
KERNEL32.dll
UnmapViewOfFile
4709168
KERNEL32.dll
VirtualProtect
4709176
KERNEL32.dll
VirtualQuery
4709184
KERNEL32.dll
WaitForMultipleObjects
4709192
KERNEL32.dll
WaitForSingleObject
4709200
KERNEL32.dll
WaitNamedPipeA
4709208
KERNEL32.dll
WideCharToMultiByte
4709216
KERNEL32.dll
WriteFile
4709224
msvcrt.dll
__C_specific_handler
4709240
msvcrt.dll
__dllonexit
4709248
msvcrt.dll
__getmainargs
4709256
msvcrt.dll
__initenv
4709264
msvcrt.dll
__iob_func
4709272
msvcrt.dll
__lconv_init
4709280
msvcrt.dll
__set_app_type
4709288
msvcrt.dll
__setusermatherr
4709296
msvcrt.dll
_acmdln
4709304
msvcrt.dll
_amsg_exit
4709312
msvcrt.dll
_cexit
4709320
msvcrt.dll
_exit
4709328
msvcrt.dll
_fmode
4709336
msvcrt.dll
_initterm
4709344
msvcrt.dll
_lock
4709352
msvcrt.dll
_onexit
4709360
msvcrt.dll
_snwprintf
4709368
msvcrt.dll
_stricmp
4709376
msvcrt.dll
_strnicmp
4709384
msvcrt.dll
_time64
4709392
msvcrt.dll
_unlock
4709400
msvcrt.dll
_vsnprintf
4709408
msvcrt.dll
_wfopen
4709416
msvcrt.dll
abort
4709424
msvcrt.dll
atoi
4709432
msvcrt.dll
calloc
4709440
msvcrt.dll
exit
4709448
msvcrt.dll
fclose
4709456
msvcrt.dll
fflush
4709464
msvcrt.dll
fgetc
4709472
msvcrt.dll
fgets
4709480
msvcrt.dll
fopen
4709488
msvcrt.dll
fprintf
4709496
msvcrt.dll
fputc
4709504
msvcrt.dll
fputs
4709512
msvcrt.dll
fread
4709520
msvcrt.dll
free
4709528
msvcrt.dll
fwprintf
4709536
msvcrt.dll
fwrite
4709544
msvcrt.dll
getenv
4709552
msvcrt.dll
isalnum
4709560
msvcrt.dll
isprint
4709568
msvcrt.dll
isspace
4709576
msvcrt.dll
isxdigit
4709584
msvcrt.dll
malloc
4709592
msvcrt.dll
memchr
4709600
msvcrt.dll
memcmp
4709608
msvcrt.dll
memcpy
4709616
msvcrt.dll
memmove
4709624
msvcrt.dll
memset
4709632
msvcrt.dll
printf
4709640
msvcrt.dll
puts
4709648
msvcrt.dll
qsort
4709656
msvcrt.dll
raise
4709664
msvcrt.dll
realloc
4709672
msvcrt.dll
rewind
4709680
msvcrt.dll
signal
4709688
msvcrt.dll
sprintf
4709696
msvcrt.dll
sscanf
4709704
msvcrt.dll
strchr
4709712
msvcrt.dll
strcmp
4709720
msvcrt.dll
strcpy
4709728
msvcrt.dll
strcspn
4709736
msvcrt.dll
strftime
4709744
msvcrt.dll
strlen
4709752
msvcrt.dll
strncmp
4709760
msvcrt.dll
strncpy
4709768
msvcrt.dll
strrchr
4709776
msvcrt.dll
strspn
4709784
msvcrt.dll
strstr
4709792
msvcrt.dll
strtol
4709800
msvcrt.dll
strtoul
4709808
msvcrt.dll
system
4709816
msvcrt.dll
tolower
4709824
msvcrt.dll
ungetc
4709832
msvcrt.dll
vfprintf
4709840
msvcrt.dll
wcscpy
4709848
msvcrt.dll
_strdup
4709856
USER32.dll
FindWindowA
4709872
USER32.dll
GetCapture
4709880
USER32.dll
GetClipboardOwner
4709888
USER32.dll
GetCursorPos
4709896
USER32.dll
GetForegroundWindow
4709904
USER32.dll
GetQueueStatus
4709912
USER32.dll
MessageBoxW
4709920
USER32.dll
SendMessageA
4709928
Exported SymbolOrdinalVirt. Address

File Info

Original File NameFZSFTP
DescriptionSFTP module for FileZilla based on PuTTY's psftp component
ProductFileZilla
VersionUnidentified build
CompanyFileZilla Project
File VersionUnidentified build
Internal NameFZSFTP
CopyrightCopyright © 2004-2018 Tim Kosse, 1997-2018 Simon Tatham.
Created by: 2 (FileZilla_3.41...ndled.exe)

Artifact 16:   \Program Files\FileZilla FTP Client\fzshellext.dll

Src: disk
Imports: 59
Type: DLL - PE32 executable (DLL) (console) Intel 80386 (stripp...
SHA256de02c74ddf235559a2319b89e6fc8617b1f054933b046a2d24401a2b4dcbb45f
Size: 46344
Exports: 4
AV Sigs: 0
MD55038c5f7966aba539861dcbf7dfa26f2
Path
\Program Files\FileZilla FTP Client\fzshellext.dll
Mime Typeapplication/x-dosexec; charset=binary
Magic TypePE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
SHA10b97a8004bf8bb5b4b82e6ef9505022946cdf9e5
Created At+388.0s
Modified By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Created By2 (FileZilla_3.41.1_win64-setup_bundled.exe)

Signing Details

Signing Date2019-03-06T19:19:41Z
Program
URL
Signature
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Subject/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Root CA
Serial06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
Valid From2006-11-10T00:00:00Z
Valid Until2021-11-10T00:00:00Z
SHA1
MD5
/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
Subject/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Serial03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
Valid From2014-10-22T00:00:00Z
Valid Until2024-10-22T00:00:00Z
SHA1
MD5
/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
Subject/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
Issuer/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Serial5d:38:d8:bd:64:45:50:68:c2:d1:c7:40:88:c5:e2:8a
Valid From2019-02-13T00:00:00Z
Valid Until2022-02-12T23:59:59Z
SHA1
MD5
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Subject/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Issuer/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Serial1d:a2:48:30:6f:9b:26:18:d0:82:e0:96:7d:33:d3:6a
Valid From2018-11-02T00:00:00Z
Valid Until2030-12-31T23:59:59Z
SHA1
MD5
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Subject/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Issuer/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Serial13:ea:28:70:5b:f4:ec:ed:0c:36:63:09:80:61:43:36
Valid From2000-05-30T10:48:38Z
Valid Until2020-05-30T10:48:38Z
SHA1
MD5
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Subject/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Issuer/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Serial01
Valid From2000-05-30T10:48:38Z
Valid Until2020-05-30T10:48:38Z
SHA1
MD5

PE Sections

AddressTypeVirtual SizeSizeEntropyEntropy Types
4096
.text
8868
9216
5.866464683619406
native, packed
20480
.rdata
19592
19968
7.242037897836201
encrypted
40960
.bss
948
0
0
null
61440
.rsrc
896
1024
2.9789802525590834
text
65536
.reloc
740
1024
5.23334664577749
native
45056
.edata
172
512
1.9719148090278047
text
16384
.data
28
512
0.380208214397433
text
57344
.tls
32
512
0.27015680731160896
text
53248
.CRT
44
512
0.20153937813451886
text
49152
.idata
1888
2048
4.701679775574043
text, native

Headers

TimestampThu Jan 01 00:00:00 UTC 1970
Import Hash266a29e29055c14fbb62718c8d05fe2e
Entry Point Address0x1400
Linker Major Version2
Linker Minor Version28

Imported/Exported Symbols

DLLImported SymbolsVirt. Address
ADVAPI32.dll
RegCloseKey
1730724216
ADVAPI32.dll
RegCreateKeyExW
1730724220
ADVAPI32.dll
RegCreateKeyW
1730724224
ADVAPI32.dll
RegDeleteKeyW
1730724228
ADVAPI32.dll
RegDeleteValueW
1730724232
ADVAPI32.dll
RegOpenKeyExW
1730724236
ADVAPI32.dll
RegQueryInfoKeyW
1730724240
ADVAPI32.dll
RegSetValueExW
1730724244
KERNEL32.dll
CloseHandle
1730724252
KERNEL32.dll
CreateMutexW
1730724256
KERNEL32.dll
DeleteCriticalSection
1730724260
KERNEL32.dll
EnterCriticalSection
1730724264
KERNEL32.dll
GetCurrentProcess
1730724268
KERNEL32.dll
GetCurrentProcessId
1730724272
KERNEL32.dll
GetCurrentThreadId
1730724276
KERNEL32.dll
GetLastError
1730724280
KERNEL32.dll
GetModuleFileNameW
1730724284
KERNEL32.dll
GetModuleHandleA
1730724288
KERNEL32.dll
GetProcAddress
1730724292
KERNEL32.dll
GetSystemTimeAsFileTime
1730724296
KERNEL32.dll
GetTickCount
1730724300
KERNEL32.dll
InitializeCriticalSection
1730724304
KERNEL32.dll
LeaveCriticalSection
1730724308
KERNEL32.dll
MapViewOfFile
1730724312
KERNEL32.dll
OpenFileMappingW
1730724316
KERNEL32.dll
QueryPerformanceCounter
1730724320
KERNEL32.dll
ReleaseMutex
1730724324
KERNEL32.dll
SetUnhandledExceptionFilter
1730724328
KERNEL32.dll
Sleep
1730724332
KERNEL32.dll
TerminateProcess
1730724336
KERNEL32.dll
TlsGetValue
1730724340
KERNEL32.dll
UnhandledExceptionFilter
1730724344
KERNEL32.dll
UnmapViewOfFile
1730724348
KERNEL32.dll
VirtualProtect
1730724352
KERNEL32.dll
VirtualQuery
1730724356
KERNEL32.dll
WaitForSingleObject
1730724360
msvcrt.dll
__dllonexit
1730724368
msvcrt.dll
_amsg_exit
1730724372
msvcrt.dll
_initterm
1730724376
msvcrt.dll
_iob
1730724380
msvcrt.dll
_lock
1730724384
msvcrt.dll
_onexit
1730724388
msvcrt.dll
free
1730724392
msvcrt.dll
fwrite
1730724396
msvcrt.dll
malloc
1730724400
msvcrt.dll
memcmp
1730724404
msvcrt.dll
strlen
1730724408
msvcrt.dll
strncmp
1730724412
msvcrt.dll
_unlock
1730724416
msvcrt.dll
_wcsicmp
1730724420
msvcrt.dll
abort
1730724424
msvcrt.dll
vfprintf
1730724428
msvcrt.dll
wcslen
1730724432
msvcrt.dll
wcsncmp
1730724436
msvcrt.dll
wcsncpy
1730724440
msvcrt.dll
wcsrchr
1730724444
msvcrt.dll
calloc
1730724448
ole32.dll
StringFromGUID2
1730724456
SHELL32.dll
SHChangeNotify
1730724464
Exported SymbolOrdinalVirt. Address
DllCanUnloadNow
10x67281b00
DllGetClassObject
20x67281b10
DllRegisterServer
30x67281f60
DllUnregisterServer
40x67282260
Created by: 2 (FileZilla_3.41...ndled.exe)

Artifact 17:   \Program Files\FileZilla FTP Client\fzshellext_64.dll

Src: disk
Imports: 65
Type: DLL - PE32+ executable (DLL) (console) x86-64 (stripped t...
SHA25691370160dd464e5fcb443467c737ab88254eaf80a29f8bffb37d60184545b282
Size: 50952
Exports: 4
AV Sigs: 0
MD5b20ef8111432803fceb50ccdfdc17c38
Path
\Program Files\FileZilla FTP Client\fzshellext_64.dll
Mime Typeapplication/x-dosexec; charset=binary
Magic TypePE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
SHA1b2c466a0d61651b96361318073d70cbfcb1c0159
Created At+388.0s
Modified By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Created By2 (FileZilla_3.41.1_win64-setup_bundled.exe)

Signing Details

Signing Date2019-03-06T19:19:42Z
Program
URL
Signature
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Subject/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Root CA
Serial06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
Valid From2006-11-10T00:00:00Z
Valid Until2021-11-10T00:00:00Z
SHA1
MD5
/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
Subject/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Serial03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
Valid From2014-10-22T00:00:00Z
Valid Until2024-10-22T00:00:00Z
SHA1
MD5
/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
Subject/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
Issuer/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Serial5d:38:d8:bd:64:45:50:68:c2:d1:c7:40:88:c5:e2:8a
Valid From2019-02-13T00:00:00Z
Valid Until2022-02-12T23:59:59Z
SHA1
MD5
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Subject/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Issuer/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Serial1d:a2:48:30:6f:9b:26:18:d0:82:e0:96:7d:33:d3:6a
Valid From2018-11-02T00:00:00Z
Valid Until2030-12-31T23:59:59Z
SHA1
MD5
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Subject/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Issuer/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Serial13:ea:28:70:5b:f4:ec:ed:0c:36:63:09:80:61:43:36
Valid From2000-05-30T10:48:38Z
Valid Until2020-05-30T10:48:38Z
SHA1
MD5
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Subject/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Issuer/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Serial01
Valid From2000-05-30T10:48:38Z
Valid Until2020-05-30T10:48:38Z
SHA1
MD5

PE Sections

AddressTypeVirtual SizeSizeEntropyEntropy Types
49152
.bss
2352
0
0
null
57344
.idata
2636
3072
3.7770749899758136
text
20480
.rdata
20192
20480
7.152672448038276
packed, encrypted
4096
.text
10328
10752
5.87680139057037
native, packed
69632
.rsrc
896
1024
2.98203853862621
text
53248
.edata
172
512
1.9876483307973105
text
61440
.CRT
88
512
0.18120187678200297
text
40960
.pdata
876
1024
3.5631843528128755
text
73728
.reloc
152
512
1.6588514877359064
text
45056
.xdata
660
1024
2.9519325938708687
text
16384
.data
88
512
0.48376536048827873
text
65536
.tls
104
512
0.24124002604825584
text

Headers

TimestampThu Jan 01 00:00:00 UTC 1970
Import Hash5d0f16a69633cd29d217a62525913b59
Entry Point Address0x13d0
Linker Major Version2
Linker Minor Version28

Imported/Exported Symbols

DLLImported SymbolsVirt. Address
ADVAPI32.dll
RegCloseKey
1728635560
ADVAPI32.dll
RegCreateKeyExW
1728635568
ADVAPI32.dll
RegCreateKeyW
1728635576
ADVAPI32.dll
RegDeleteKeyW
1728635584
ADVAPI32.dll
RegDeleteValueW
1728635592
ADVAPI32.dll
RegOpenKeyExW
1728635600
ADVAPI32.dll
RegQueryInfoKeyW
1728635608
ADVAPI32.dll
RegSetValueExW
1728635616
KERNEL32.dll
CloseHandle
1728635632
KERNEL32.dll
CreateMutexW
1728635640
KERNEL32.dll
DeleteCriticalSection
1728635648
KERNEL32.dll
EnterCriticalSection
1728635656
KERNEL32.dll
GetCurrentProcess
1728635664
KERNEL32.dll
GetCurrentProcessId
1728635672
KERNEL32.dll
GetCurrentThreadId
1728635680
KERNEL32.dll
GetLastError
1728635688
KERNEL32.dll
GetModuleFileNameW
1728635696
KERNEL32.dll
GetModuleHandleA
1728635704
KERNEL32.dll
GetProcAddress
1728635712
KERNEL32.dll
GetSystemTimeAsFileTime
1728635720
KERNEL32.dll
GetTickCount
1728635728
KERNEL32.dll
InitializeCriticalSection
1728635736
KERNEL32.dll
LeaveCriticalSection
1728635744
KERNEL32.dll
MapViewOfFile
1728635752
KERNEL32.dll
OpenFileMappingW
1728635760
KERNEL32.dll
QueryPerformanceCounter
1728635768
KERNEL32.dll
ReleaseMutex
1728635776
KERNEL32.dll
RtlAddFunctionTable
1728635784
KERNEL32.dll
RtlCaptureContext
1728635792
KERNEL32.dll
RtlLookupFunctionEntry
1728635800
KERNEL32.dll
RtlVirtualUnwind
1728635808
KERNEL32.dll
SetUnhandledExceptionFilter
1728635816
KERNEL32.dll
Sleep
1728635824
KERNEL32.dll
TerminateProcess
1728635832
KERNEL32.dll
TlsGetValue
1728635840
KERNEL32.dll
UnhandledExceptionFilter
1728635848
KERNEL32.dll
UnmapViewOfFile
1728635856
KERNEL32.dll
VirtualProtect
1728635864
KERNEL32.dll
VirtualQuery
1728635872
KERNEL32.dll
WaitForSingleObject
1728635880
msvcrt.dll
__dllonexit
1728635896
msvcrt.dll
__iob_func
1728635904
msvcrt.dll
_amsg_exit
1728635912
msvcrt.dll
_initterm
1728635920
msvcrt.dll
_lock
1728635928
msvcrt.dll
_onexit
1728635936
msvcrt.dll
_unlock
1728635944
msvcrt.dll
_wcsicmp
1728635952
msvcrt.dll
abort
1728635960
msvcrt.dll
calloc
1728635968
msvcrt.dll
free
1728635976
msvcrt.dll
fwrite
1728635984
msvcrt.dll
malloc
1728635992
msvcrt.dll
memcmp
1728636000
msvcrt.dll
memcpy
1728636008
msvcrt.dll
signal
1728636016
msvcrt.dll
strlen
1728636024
msvcrt.dll
strncmp
1728636032
msvcrt.dll
vfprintf
1728636040
msvcrt.dll
wcslen
1728636048
msvcrt.dll
wcsncmp
1728636056
msvcrt.dll
wcsncpy
1728636064
msvcrt.dll
wcsrchr
1728636072
ole32.dll
StringFromGUID2
1728636088
SHELL32.dll
SHChangeNotify
1728636104
Exported SymbolOrdinalVirt. Address
DllCanUnloadNow
10x67081a60
DllGetClassObject
20x67081a70
DllRegisterServer
30x67081de0
DllUnregisterServer
40x67082050
Created by: 2 (FileZilla_3.41...ndled.exe)

Artifact 18:   \Program Files\FileZilla FTP Client\fzstorj.exe

Src: disk
Imports: 472
Type: EXE - PE32+ executable (console) x86-64 (stripped to exte...
SHA256eb83548d2dd0fb1649aca0ed106def43a618085ebe74a259eda6286d75dfcef7
Size: 674568
Exports: 0
AV Sigs: 0
MD5d98f1865e053374fe255f1212edcee17
Path
\Program Files\FileZilla FTP Client\fzstorj.exe
Mime Typeapplication/x-dosexec; charset=binary
Magic TypePE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
SHA171af2e607edebe538b998cfab877ca6808d5d1d3
Created At+388.0s
Modified By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Created By2 (FileZilla_3.41.1_win64-setup_bundled.exe)

Signing Details

Signing Date2019-03-06T19:19:40Z
Program
URL
Signature
/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
Subject/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Serial03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
Valid From2014-10-22T00:00:00Z
Valid Until2024-10-22T00:00:00Z
SHA1
MD5
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Subject/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Root CA
Serial06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
Valid From2006-11-10T00:00:00Z
Valid Until2021-11-10T00:00:00Z
SHA1
MD5
/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
Subject/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
Issuer/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Serial5d:38:d8:bd:64:45:50:68:c2:d1:c7:40:88:c5:e2:8a
Valid From2019-02-13T00:00:00Z
Valid Until2022-02-12T23:59:59Z
SHA1
MD5
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Subject/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Issuer/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Serial1d:a2:48:30:6f:9b:26:18:d0:82:e0:96:7d:33:d3:6a
Valid From2018-11-02T00:00:00Z
Valid Until2030-12-31T23:59:59Z
SHA1
MD5
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Subject/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Issuer/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Serial13:ea:28:70:5b:f4:ec:ed:0c:36:63:09:80:61:43:36
Valid From2000-05-30T10:48:38Z
Valid Until2020-05-30T10:48:38Z
SHA1
MD5
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Subject/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Issuer/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Serial01
Valid From2000-05-30T10:48:38Z
Valid Until2020-05-30T10:48:38Z
SHA1
MD5

PE Sections

AddressTypeVirtual SizeSizeEntropyEntropy Types
729088
.idata
20660
20992
4.813675943182067
text, native
512000
.data
504
512
1.8279299800169377
text
655360
.bss
72992
0
0
null
4096
.text
506944
507392
6.140475431289367
native, packed
757760
.tls
104
512
0.2044881574398449
text
614400
.pdata
17232
17408
5.769777576603007
native, packed
516096
.rdata
95344
95744
5.401522483610055
native, packed
753664
.CRT
104
512
0.2804011676589459
text
634880
.xdata
20456
20480
4.792924408054097
text, native

Headers

TimestampThu Jan 01 00:00:00 UTC 1970
Import Hash9cce60eada645cef53964dfa75593d21
Entry Point Address0x1500
Linker Major Version2
Linker Minor Version28

Imported/Exported Symbols

DLLImported SymbolsVirt. Address
libfilezilla-0.dll
_ZN2fz18replace_substringsERNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEERKS5_S8_
4927636
libfilezilla-0.dll
_ZN2fz19replaced_substringsERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES7_S7_
4927644
libfilezilla-0.dll
_ZN2fz5mutexC1Eb
4927652
libfilezilla-0.dll
_ZN2fz5mutexD1Ev
4927660
libgnutls-30.dll
gnutls_alert_get
4927676
libgnutls-30.dll
gnutls_alert_get_name
4927684
libgnutls-30.dll
gnutls_alpn_get_selected_protocol
4927692
libgnutls-30.dll
gnutls_alpn_set_protocols
4927700
libgnutls-30.dll
gnutls_bye
4927708
libgnutls-30.dll
gnutls_certificate_allocate_credentials
4927716
libgnutls-30.dll
gnutls_certificate_free_credentials
4927724
libgnutls-30.dll
gnutls_certificate_get_peers
4927732
libgnutls-30.dll
gnutls_certificate_set_verify_flags
4927740
libgnutls-30.dll
gnutls_certificate_set_x509_crl_file
4927748
libgnutls-30.dll
gnutls_certificate_set_x509_key_file
4927756
libgnutls-30.dll
gnutls_certificate_set_x509_key_file2
4927764
libgnutls-30.dll
gnutls_certificate_set_x509_system_trust
4927772
libgnutls-30.dll
gnutls_certificate_set_x509_trust_dir
4927780
libgnutls-30.dll
gnutls_certificate_set_x509_trust_file
4927788
libgnutls-30.dll
gnutls_certificate_verify_peers2
4927796
libgnutls-30.dll
gnutls_check_version
4927804
libgnutls-30.dll
gnutls_cipher_get
4927812
libgnutls-30.dll
gnutls_cipher_suite_get_name
4927820
libgnutls-30.dll
gnutls_compression_get
4927828
libgnutls-30.dll
gnutls_compression_get_name
4927836
libgnutls-30.dll
gnutls_credentials_set
4927844
libgnutls-30.dll
gnutls_deinit
4927852
libgnutls-30.dll
gnutls_error_is_fatal
4927860
libgnutls-30.dll
gnutls_global_deinit
4927868
libgnutls-30.dll
gnutls_global_init
4927876
libgnutls-30.dll
gnutls_handshake
4927884
libgnutls-30.dll
gnutls_init
4927892
libgnutls-30.dll
gnutls_kx_get
4927900
libgnutls-30.dll
gnutls_mac_get
4927908
libgnutls-30.dll
gnutls_ocsp_resp_deinit
4927916
libgnutls-30.dll
gnutls_ocsp_resp_get_single
4927924
libgnutls-30.dll
gnutls_ocsp_resp_import
4927932
libgnutls-30.dll
gnutls_ocsp_resp_init
4927940
libgnutls-30.dll
gnutls_ocsp_status_request_enable_client
4927948
libgnutls-30.dll
gnutls_ocsp_status_request_get
4927956
libgnutls-30.dll
gnutls_ocsp_status_request_is_checked
4927964
libgnutls-30.dll
gnutls_pk_algorithm_get_name
4927972
libgnutls-30.dll
gnutls_priority_set_direct
4927980
libgnutls-30.dll
gnutls_protocol_get_name
4927988
libgnutls-30.dll
gnutls_protocol_get_version
4927996
libgnutls-30.dll
gnutls_pubkey_deinit
4928004
libgnutls-30.dll
gnutls_pubkey_export
4928012
libgnutls-30.dll
gnutls_pubkey_import_x509
4928020
libgnutls-30.dll
gnutls_pubkey_init
4928028
libgnutls-30.dll
gnutls_record_check_pending
4928036
libgnutls-30.dll
gnutls_record_get_direction
4928044
libgnutls-30.dll
gnutls_record_recv
4928052
libgnutls-30.dll
gnutls_record_send
4928060
libgnutls-30.dll
gnutls_rnd
4928068
libgnutls-30.dll
gnutls_server_name_set
4928076
libgnutls-30.dll
gnutls_session_get_data
4928084
libgnutls-30.dll
gnutls_session_set_data
4928092
libgnutls-30.dll
gnutls_set_default_priority
4928100
libgnutls-30.dll
gnutls_strerror
4928108
libgnutls-30.dll
gnutls_transport_set_ptr
4928116
libgnutls-30.dll
gnutls_transport_set_pull_function
4928124
libgnutls-30.dll
gnutls_transport_set_push_function
4928132
libgnutls-30.dll
gnutls_x509_crt_check_hostname
4928140
libgnutls-30.dll
gnutls_x509_crt_check_issuer
4928148
libgnutls-30.dll
gnutls_x509_crt_deinit
4928156
libgnutls-30.dll
gnutls_x509_crt_get_activation_time
4928164
libgnutls-30.dll
gnutls_x509_crt_get_dn
4928172
libgnutls-30.dll
gnutls_x509_crt_get_dn_by_oid
4928180
libgnutls-30.dll
gnutls_x509_crt_get_expiration_time
4928188
libgnutls-30.dll
gnutls_x509_crt_get_issuer_dn
4928196
libgnutls-30.dll
gnutls_x509_crt_get_pk_algorithm
4928204
libgnutls-30.dll
gnutls_x509_crt_get_version
4928212
libgnutls-30.dll
gnutls_x509_crt_import
4928220
libgnutls-30.dll
gnutls_x509_crt_init
4928228
libjson-c-4.dll
json_object_array_add
4928244
libjson-c-4.dll
json_object_array_get_idx
4928252
libjson-c-4.dll
json_object_array_length
4928260
libjson-c-4.dll
json_object_get_boolean
4928268
libjson-c-4.dll
json_object_get_int
4928276
libjson-c-4.dll
json_object_get_int64
4928284
libjson-c-4.dll
json_object_get_string
4928292
libjson-c-4.dll
json_object_is_type
4928300
libjson-c-4.dll
json_object_new_array
4928308
libjson-c-4.dll
json_object_new_boolean
4928316
libjson-c-4.dll
json_object_new_int
4928324
libjson-c-4.dll
json_object_new_int64
4928332
libjson-c-4.dll
json_object_new_object
4928340
libjson-c-4.dll
json_object_new_string
4928348
libjson-c-4.dll
json_object_object_add
4928356
libjson-c-4.dll
json_object_object_get_ex
4928364
libjson-c-4.dll
json_object_put
4928372
libjson-c-4.dll
json_object_to_json_string
4928380
libjson-c-4.dll
json_tokener_parse
4928388
libnettle-6.dll
nettle_aes256_encrypt
4928404
libnettle-6.dll
nettle_aes256_set_encrypt_key
4928412
libnettle-6.dll
nettle_base16_decode_final
4928420
libnettle-6.dll
nettle_base16_decode_init
4928428
libnettle-6.dll
nettle_base16_decode_update
4928436
libnettle-6.dll
nettle_base16_encode_update
4928444
libnettle-6.dll
nettle_base64_decode_final
4928452
libnettle-6.dll
nettle_base64_decode_init
4928460
libnettle-6.dll
nettle_base64_decode_update
4928468
libnettle-6.dll
nettle_base64_encode_final
4928476
libnettle-6.dll
nettle_base64_encode_init
4928484
libnettle-6.dll
nettle_base64_encode_update
4928492
libnettle-6.dll
nettle_ctr_crypt
4928500
libnettle-6.dll
nettle_des_encrypt
4928508
libnettle-6.dll
nettle_des_set_key
4928516
libnettle-6.dll
nettle_gcm_aes256_decrypt
4928524
libnettle-6.dll
nettle_gcm_aes256_digest
4928532
libnettle-6.dll
nettle_gcm_aes256_encrypt
4928540
libnettle-6.dll
nettle_gcm_aes256_set_iv
4928548
libnettle-6.dll
nettle_gcm_aes256_set_key
4928556
libnettle-6.dll
nettle_hmac_sha512_digest
4928564
libnettle-6.dll
nettle_hmac_sha512_set_key
4928572
libnettle-6.dll
nettle_hmac_sha512_update
4928580
libnettle-6.dll
nettle_md4_digest
4928588
libnettle-6.dll
nettle_md4_init
4928596
libnettle-6.dll
nettle_md4_update
4928604
libnettle-6.dll
nettle_md5_digest
4928612
libnettle-6.dll
nettle_md5_init
4928620
libnettle-6.dll
nettle_md5_update
4928628
libnettle-6.dll
nettle_pbkdf2
4928636
libnettle-6.dll
nettle_pbkdf2_hmac_sha256
4928644
libnettle-6.dll
nettle_ripemd160_digest
4928652
libnettle-6.dll
nettle_ripemd160_init
4928660
libnettle-6.dll
nettle_ripemd160_update
4928668
libnettle-6.dll
nettle_sha256_digest
4928676
libnettle-6.dll
nettle_sha256_init
4928684
libnettle-6.dll
nettle_sha256_update
4928692
libnettle-6.dll
nettle_sha512_digest
4928700
libnettle-6.dll
nettle_sha512_init
4928708
libnettle-6.dll
nettle_sha512_update
4928716
zlib1.dll
inflate
4928732
zlib1.dll
inflateEnd
4928740
zlib1.dll
inflateInit2_
4928748
zlib1.dll
inflateInit_
4928756
zlib1.dll
zlibVersion
4928764
ADVAPI32.dll
CryptAcquireContextA
4928780
ADVAPI32.dll
CryptAcquireContextW
4928788
ADVAPI32.dll
CryptGenRandom
4928796
ADVAPI32.dll
CryptReleaseContext
4928804
ADVAPI32.dll
GetUserNameW
4928812
ADVAPI32.dll
OpenProcessToken
4928820
ADVAPI32.dll
RegCloseKey
4928828
ADVAPI32.dll
RegOpenKeyExW
4928836
ADVAPI32.dll
RegQueryValueExW
4928844
IPHLPAPI.DLL
GetAdaptersAddresses
4928860
KERNEL32.dll
AssignProcessToJobObject
4928876
KERNEL32.dll
CancelIo
4928884
KERNEL32.dll
CloseHandle
4928892
KERNEL32.dll
ConnectNamedPipe
4928900
KERNEL32.dll
CreateDirectoryW
4928908
KERNEL32.dll
CreateEventA
4928916
KERNEL32.dll
CreateFileA
4928924
KERNEL32.dll
CreateFileMappingA
4928932
KERNEL32.dll
CreateFileW
4928940
KERNEL32.dll
CreateHardLinkW
4928948
KERNEL32.dll
CreateIoCompletionPort
4928956
KERNEL32.dll
CreateJobObjectW
4928964
KERNEL32.dll
CreateNamedPipeA
4928972
KERNEL32.dll
CreateNamedPipeW
4928980
KERNEL32.dll
CreateProcessW
4928988
KERNEL32.dll
CreateSemaphoreA
4928996
KERNEL32.dll
CreateSemaphoreW
4929004
KERNEL32.dll
CreateToolhelp32Snapshot
4929012
KERNEL32.dll
DeleteCriticalSection
4929020
KERNEL32.dll
DeviceIoControl
4929028
KERNEL32.dll
DuplicateHandle
4929036
KERNEL32.dll
EnterCriticalSection
4929044
KERNEL32.dll
ExpandEnvironmentStringsA
4929052
KERNEL32.dll
FileTimeToSystemTime
4929060
KERNEL32.dll
FillConsoleOutputAttribute
4929068
KERNEL32.dll
FillConsoleOutputCharacterW
4929076
KERNEL32.dll
FlushFileBuffers
4929084
KERNEL32.dll
FlushViewOfFile
4929092
KERNEL32.dll
FormatMessageA
4929100
KERNEL32.dll
GetConsoleCursorInfo
4929108
KERNEL32.dll
GetConsoleMode
4929116
KERNEL32.dll
GetConsoleScreenBufferInfo
4929124
KERNEL32.dll
GetConsoleTitleW
4929132
KERNEL32.dll
GetCurrentDirectoryW
4929140
KERNEL32.dll
GetCurrentProcess
4929148
KERNEL32.dll
GetCurrentProcessId
4929156
KERNEL32.dll
GetCurrentThread
4929164
KERNEL32.dll
GetCurrentThreadId
4929172
KERNEL32.dll
GetEnvironmentVariableW
4929180
KERNEL32.dll
GetExitCodeProcess
4929188
KERNEL32.dll
GetFileAttributesW
4929196
KERNEL32.dll
GetFileInformationByHandle
4929204
KERNEL32.dll
GetFileType
4929212
KERNEL32.dll
GetLastError
4929220
KERNEL32.dll
GetLongPathNameW
4929228
KERNEL32.dll
GetModuleFileNameW
4929236
KERNEL32.dll
GetModuleHandleA
4929244
KERNEL32.dll
GetNamedPipeHandleStateA
4929252
KERNEL32.dll
GetNumberOfConsoleInputEvents
4929260
KERNEL32.dll
GetProcAddress
4929268
KERNEL32.dll
GetProcessIoCounters
4929276
KERNEL32.dll
GetProcessTimes
4929284
KERNEL32.dll
GetQueuedCompletionStatus
4929292
KERNEL32.dll
GetShortPathNameW
4929300
KERNEL32.dll
GetStartupInfoA
4929308
KERNEL32.dll
GetStartupInfoW
4929316
KERNEL32.dll
GetStdHandle
4929324
KERNEL32.dll
GetSystemInfo
4929332
KERNEL32.dll
GetSystemTimeAsFileTime
4929340
KERNEL32.dll
GetTempFileNameA
4929348
KERNEL32.dll
GetTempPathA
4929356
KERNEL32.dll
GetTempPathW
4929364
KERNEL32.dll
GetTickCount
4929372
KERNEL32.dll
GlobalMemoryStatusEx
4929380
KERNEL32.dll
InitializeCriticalSection
4929388
KERNEL32.dll
LCMapStringW
4929396
KERNEL32.dll
LeaveCriticalSection
4929404
KERNEL32.dll
LoadLibraryA
4929412
KERNEL32.dll
LocalFree
4929420
KERNEL32.dll
MapViewOfFileEx
4929428
KERNEL32.dll
MoveFileExW
4929436
KERNEL32.dll
MultiByteToWideChar
4929444
KERNEL32.dll
OpenProcess
4929452
KERNEL32.dll
PeekNamedPipe
4929460
KERNEL32.dll
PostQueuedCompletionStatus
4929468
KERNEL32.dll
Process32First
4929476
KERNEL32.dll
Process32Next
4929484
KERNEL32.dll
QueryPerformanceCounter
4929492
KERNEL32.dll
QueryPerformanceFrequency
4929500
KERNEL32.dll
QueueUserWorkItem
4929508
KERNEL32.dll
ReadConsoleInputW
4929516
KERNEL32.dll
ReadConsoleW
4929524
KERNEL32.dll
ReadDirectoryChangesW
4929532
KERNEL32.dll
ReadFile
4929540
KERNEL32.dll
RegisterWaitForSingleObject
4929548
KERNEL32.dll
ReleaseSemaphore
4929556
KERNEL32.dll
RemoveDirectoryW
4929564
KERNEL32.dll
ResetEvent
4929572
KERNEL32.dll
ResumeThread
4929580
KERNEL32.dll
RtlAddFunctionTable
4929588
KERNEL32.dll
RtlCaptureContext
4929596
KERNEL32.dll
RtlLookupFunctionEntry
4929604
KERNEL32.dll
RtlVirtualUnwind
4929612
KERNEL32.dll
SetConsoleCtrlHandler
4929620
KERNEL32.dll
SetConsoleCursorInfo
4929628
KERNEL32.dll
SetConsoleCursorPosition
4929636
KERNEL32.dll
SetConsoleMode
4929644
KERNEL32.dll
SetConsoleTextAttribute
4929652
KERNEL32.dll
SetConsoleTitleW
4929660
KERNEL32.dll
SetCurrentDirectoryW
4929668
KERNEL32.dll
SetEndOfFile
4929676
KERNEL32.dll
SetEnvironmentVariableW
4929684
KERNEL32.dll
SetErrorMode
4929692
KERNEL32.dll
SetEvent
4929700
KERNEL32.dll
SetFilePointerEx
4929708
KERNEL32.dll
SetFileTime
4929716
KERNEL32.dll
SetHandleInformation
4929724
KERNEL32.dll
SetInformationJobObject
4929732
KERNEL32.dll
SetLastError
4929740
KERNEL32.dll
SetNamedPipeHandleState
4929748
KERNEL32.dll
SetUnhandledExceptionFilter
4929756
KERNEL32.dll
Sleep
4929764
KERNEL32.dll
SleepEx
4929772
KERNEL32.dll
SwitchToThread
4929780
KERNEL32.dll
TerminateProcess
4929788
KERNEL32.dll
TlsAlloc
4929796
KERNEL32.dll
TlsFree
4929804
KERNEL32.dll
TlsGetValue
4929812
KERNEL32.dll
TlsSetValue
4929820
KERNEL32.dll
TryEnterCriticalSection
4929828
KERNEL32.dll
UnhandledExceptionFilter
4929836
KERNEL32.dll
UnmapViewOfFile
4929844
KERNEL32.dll
UnregisterWait
4929852
KERNEL32.dll
UnregisterWaitEx
4929860
KERNEL32.dll
VerSetConditionMask
4929868
KERNEL32.dll
VerifyVersionInfoA
4929876
KERNEL32.dll
VirtualAlloc
4929884
KERNEL32.dll
VirtualFree
4929892
KERNEL32.dll
VirtualLock
4929900
KERNEL32.dll
VirtualProtect
4929908
KERNEL32.dll
VirtualQuery
4929916
KERNEL32.dll
VirtualUnlock
4929924
KERNEL32.dll
WaitForMultipleObjects
4929932
KERNEL32.dll
WaitForSingleObject
4929940
KERNEL32.dll
WaitNamedPipeW
4929948
KERNEL32.dll
WideCharToMultiByte
4929956
KERNEL32.dll
WriteConsoleInputW
4929964
KERNEL32.dll
WriteConsoleW
4929972
KERNEL32.dll
WriteFile
4929980
msvcrt.dll
__C_specific_handler
4929996
msvcrt.dll
__dllonexit
4930004
msvcrt.dll
__doserrno
4930012
msvcrt.dll
__getmainargs
4930020
msvcrt.dll
__initenv
4930028
msvcrt.dll
__iob_func
4930036
msvcrt.dll
__lconv_init
4930044
msvcrt.dll
__set_app_type
4930052
msvcrt.dll
__setusermatherr
4930060
msvcrt.dll
_acmdln
4930068
msvcrt.dll
_amsg_exit
4930076
msvcrt.dll
_beginthreadex
4930084
msvcrt.dll
_cexit
4930092
msvcrt.dll
_close
4930100
msvcrt.dll
_errno
4930108
msvcrt.dll
_exit
4930116
msvcrt.dll
_fmode
4930124
msvcrt.dll
_fstat64
4930132
msvcrt.dll
_get_osfhandle
4930140
msvcrt.dll
_gmtime64
4930148
msvcrt.dll
_initterm
4930156
msvcrt.dll
_lock
4930164
msvcrt.dll
_lseeki64
4930172
msvcrt.dll
_onexit
4930180
msvcrt.dll
_open_osfhandle
4930188
msvcrt.dll
_read
4930196
msvcrt.dll
_snwprintf
4930204
msvcrt.dll
_stat64
4930212
msvcrt.dll
_sys_nerr
4930220
msvcrt.dll
_time64
4930228
msvcrt.dll
_unlock
4930236
msvcrt.dll
_vsnprintf
4930244
msvcrt.dll
_wchmod
4930252
msvcrt.dll
_wcsnicmp
4930260
msvcrt.dll
_wmkdir
4930268
msvcrt.dll
_write
4930276
msvcrt.dll
_wrmdir
4930284
msvcrt.dll
abort
4930292
msvcrt.dll
atoi
4930300
msvcrt.dll
calloc
4930308
msvcrt.dll
exit
4930316
msvcrt.dll
fclose
4930324
msvcrt.dll
feof
4930332
msvcrt.dll
ferror
4930340
msvcrt.dll
fflush
4930348
msvcrt.dll
fgetc
4930356
msvcrt.dll
fgets
4930364
msvcrt.dll
fopen
4930372
msvcrt.dll
fprintf
4930380
msvcrt.dll
fputc
4930388
msvcrt.dll
fread
4930396
msvcrt.dll
free
4930404
msvcrt.dll
fseek
4930412
msvcrt.dll
ftell
4930420
msvcrt.dll
fwprintf
4930428
msvcrt.dll
fwrite
4930436
msvcrt.dll
getenv
4930444
msvcrt.dll
islower
4930452
msvcrt.dll
isspace
4930460
msvcrt.dll
isupper
4930468
msvcrt.dll
malloc
4930476
msvcrt.dll
mbstowcs
4930484
msvcrt.dll
memchr
4930492
msvcrt.dll
memcmp
4930500
msvcrt.dll
memcpy
4930508
msvcrt.dll
memmove
4930516
msvcrt.dll
memset
4930524
msvcrt.dll
printf
4930532
msvcrt.dll
putchar
4930540
msvcrt.dll
puts
4930548
msvcrt.dll
qsort
4930556
msvcrt.dll
raise
4930564
msvcrt.dll
realloc
4930572
msvcrt.dll
rewind
4930580
msvcrt.dll
setlocale
4930588
msvcrt.dll
signal
4930596
msvcrt.dll
sprintf
4930604
msvcrt.dll
sscanf
4930612
msvcrt.dll
strcat
4930620
msvcrt.dll
strchr
4930628
msvcrt.dll
strcmp
4930636
msvcrt.dll
strcpy
4930644
msvcrt.dll
strerror
4930652
msvcrt.dll
strlen
4930660
msvcrt.dll
strncat
4930668
msvcrt.dll
strncmp
4930676
msvcrt.dll
strncpy
4930684
msvcrt.dll
strpbrk
4930692
msvcrt.dll
strrchr
4930700
msvcrt.dll
strstr
4930708
msvcrt.dll
strtok
4930716
msvcrt.dll
strtol
4930724
msvcrt.dll
strtoul
4930732
msvcrt.dll
tolower
4930740
msvcrt.dll
vfprintf
4930748
msvcrt.dll
wcschr
4930756
msvcrt.dll
wcscpy
4930764
msvcrt.dll
wcslen
4930772
msvcrt.dll
wcsncmp
4930780
msvcrt.dll
wcsncpy
4930788
msvcrt.dll
wcspbrk
4930796
msvcrt.dll
wcsrchr
4930804
msvcrt.dll
wcstombs
4930812
msvcrt.dll
_write
4930820
msvcrt.dll
_wcsrev
4930828
msvcrt.dll
_wcsdup
4930836
msvcrt.dll
_unlink
4930844
msvcrt.dll
_umask
4930852
msvcrt.dll
_strdup
4930860
msvcrt.dll
_read
4930868
msvcrt.dll
_fileno
4930876
msvcrt.dll
_close
4930884
msvcrt.dll
_access
4930892
PSAPI.DLL
GetProcessMemoryInfo
4930908
libwinpthread-1.dll
pthread_create
4930924
libwinpthread-1.dll
pthread_detach
4930932
libwinpthread-1.dll
pthread_join
4930940
libwinpthread-1.dll
pthread_mutex_destroy
4930948
libwinpthread-1.dll
pthread_mutex_init
4930956
libwinpthread-1.dll
pthread_mutex_lock
4930964
libwinpthread-1.dll
pthread_mutex_unlock
4930972
USER32.dll
MapVirtualKeyW
4930988
USER32.dll
MessageBoxW
4930996
USERENV.dll
GetUserProfileDirectoryW
4931012
WS2_32.dll
WSACleanup
4931028
WS2_32.dll
WSADuplicateSocketW
4931036
WS2_32.dll
WSAGetLastError
4931044
WS2_32.dll
WSAIoctl
4931052
WS2_32.dll
WSARecv
4931060
WS2_32.dll
WSARecvFrom
4931068
WS2_32.dll
WSASend
4931076
WS2_32.dll
WSASendTo
4931084
WS2_32.dll
WSASetLastError
4931092
WS2_32.dll
WSASocketW
4931100
WS2_32.dll
WSAStartup
4931108
WS2_32.dll
__WSAFDIsSet
4931116
WS2_32.dll
bind
4931124
WS2_32.dll
closesocket
4931132
WS2_32.dll
connect
4931140
WS2_32.dll
freeaddrinfo
4931148
WS2_32.dll
getaddrinfo
4931156
WS2_32.dll
gethostname
4931164
WS2_32.dll
getpeername
4931172
WS2_32.dll
getsockname
4931180
WS2_32.dll
getsockopt
4931188
WS2_32.dll
htonl
4931196
WS2_32.dll
htons
4931204
WS2_32.dll
ioctlsocket
4931212
WS2_32.dll
listen
4931220
WS2_32.dll
ntohs
4931228
WS2_32.dll
recv
4931236
WS2_32.dll
select
4931244
WS2_32.dll
send
4931252
WS2_32.dll
setsockopt
4931260
WS2_32.dll
shutdown
4931268
WS2_32.dll
socket
4931276
libgcc_s_seh-1.dll
_Unwind_Resume
4931292
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE16find_last_not_ofEPKcyy
4931308
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE17find_first_not_ofEPKcyy
4931316
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE4findEcy
4931324
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE6substrEyy
4931332
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE7compareEPKc
4931340
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE7compareERKS4_
4931348
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE10_M_replaceEyyPKcy
4931356
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE12_M_constructEyc
4931364
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE14_M_replace_auxEyyyc
4931372
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE7reserveEy
4931380
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_appendEPKcy
4931388
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_assignERKS4_
4931396
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERyy
4931404
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_mutateEyyPKcy
4931412
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9push_backEc
4931420
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEaSEOS4_
4931428
libstdc++-6.dll
_ZSt18_Rb_tree_decrementPSt18_Rb_tree_node_base
4931436
libstdc++-6.dll
_ZSt18_Rb_tree_incrementPSt18_Rb_tree_node_base
4931444
libstdc++-6.dll
_ZSt19__throw_logic_errorPKc
4931452
libstdc++-6.dll
_ZSt20__throw_length_errorPKc
4931460
libstdc++-6.dll
_ZSt24__throw_out_of_range_fmtPKcz
4931468
libstdc++-6.dll
_ZSt29_Rb_tree_insert_and_rebalancebPSt18_Rb_tree_node_baseS0_RS_
4931476
libstdc++-6.dll
_ZdlPv
4931484
libstdc++-6.dll
_Znwy
4931492
libstdc++-6.dll
__cxa_begin_catch
4931500
libstdc++-6.dll
__cxa_end_catch
4931508
libstdc++-6.dll
__cxa_rethrow
4931516
libstdc++-6.dll
__gxx_personality_seh0
4931524
Exported SymbolOrdinalVirt. Address
Created by: 2 (FileZilla_3.41...ndled.exe)

Artifact 19:   \Program Files\FileZilla FTP Client\GPL.html

Src: disk
Imports: 0
Type: HTML - HTML document, ASCII text
SHA256f7e89c1edbbef8bc837b47c48113a2416f1af0cfc2b2218da39085465ea1045c
Size: 16153
Exports: 0
AV Sigs: 0
MD511e176c5e0120ee94e365f999084bce8
Path
\Program Files\FileZilla FTP Client\GPL.html
Mime Typetext/html; charset=us-ascii
Magic TypeHTML document, ASCII text
SHA1a612f6d40d0d2ae045d80b60bce6fb6f81a811ef
Created At+388.0s
Modified By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Created By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Created by: 2 (FileZilla_3.41...ndled.exe)

Artifact 20:   \Program Files\FileZilla FTP Client\libfilezilla-0.dll

Src: disk
Imports: 201
Type: DLL - PE32+ executable (DLL) (console) x86-64 (stripped t...
SHA256f67627c28022b8f3b41d667bc363e9c49601514af6b406b0ee059670accfa537
Size: 205576
Exports: 256
AV Sigs: 0
MD50822377ba029b4ef5efda21e0397206e
Path
\Program Files\FileZilla FTP Client\libfilezilla-0.dll
Mime Typeapplication/x-dosexec; charset=binary
Magic TypePE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
SHA107670a99022c8e1b20f79f1c15c6119cc03fa04d
Created At+388.0s
Modified By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Created By2 (FileZilla_3.41.1_win64-setup_bundled.exe)

Signing Details

Signing Date2019-03-06T19:19:42Z
Program
URL
Signature
/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
Subject/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Serial03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
Valid From2014-10-22T00:00:00Z
Valid Until2024-10-22T00:00:00Z
SHA1
MD5
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Subject/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Root CA
Serial06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
Valid From2006-11-10T00:00:00Z
Valid Until2021-11-10T00:00:00Z
SHA1
MD5
/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
Subject/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
Issuer/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Serial5d:38:d8:bd:64:45:50:68:c2:d1:c7:40:88:c5:e2:8a
Valid From2019-02-13T00:00:00Z
Valid Until2022-02-12T23:59:59Z
SHA1
MD5
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Subject/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Issuer/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Serial1d:a2:48:30:6f:9b:26:18:d0:82:e0:96:7d:33:d3:6a
Valid From2018-11-02T00:00:00Z
Valid Until2030-12-31T23:59:59Z
SHA1
MD5
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Subject/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Issuer/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Serial13:ea:28:70:5b:f4:ec:ed:0c:36:63:09:80:61:43:36
Valid From2000-05-30T10:48:38Z
Valid Until2020-05-30T10:48:38Z
SHA1
MD5
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Subject/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Issuer/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Serial01
Valid From2000-05-30T10:48:38Z
Valid Until2020-05-30T10:48:38Z
SHA1
MD5

PE Sections

AddressTypeVirtual SizeSizeEntropyEntropy Types
147456
.data
1144
1536
2.1863239749753856
text
163840
.pdata
5556
5632
5.175433835330427
native
208896
.idata
10408
10752
4.913895031252859
text, native
4096
.text
139952
140288
6.130386125653192
native, packed
192512
.edata
15238
15360
5.594876285662026
native, packed
225280
.tls
104
512
0.2725886676589459
text
151552
.rdata
9596
9728
4.927348679059872
text, native
172032
.xdata
9224
9728
4.932893658073155
text, native
184320
.bss
5168
0
0
null
229376
.reloc
388
512
4.366699136717485
text
221184
.CRT
88
512
0.2069200177871819
text

Headers

TimestampThu Jan 01 00:00:00 UTC 1970
Import Hasha95957d374b2f9d026ddf95615adc442
Entry Point Address0x13d0
Linker Major Version2
Linker Minor Version28

Imported/Exported Symbols

DLLImported SymbolsVirt. Address
libhogweed-4.dll
nettle_curve25519_mul
1686058840
libhogweed-4.dll
nettle_ed25519_sha512_public_key
1686058848
libhogweed-4.dll
nettle_ed25519_sha512_sign
1686058856
libhogweed-4.dll
nettle_ed25519_sha512_verify
1686058864
libnettle-6.dll
nettle_aes256_encrypt
1686058880
libnettle-6.dll
nettle_aes256_set_encrypt_key
1686058888
libnettle-6.dll
nettle_ctr_crypt
1686058896
libnettle-6.dll
nettle_gcm_aes256_decrypt
1686058904
libnettle-6.dll
nettle_gcm_aes256_digest
1686058912
libnettle-6.dll
nettle_gcm_aes256_encrypt
1686058920
libnettle-6.dll
nettle_gcm_aes256_set_iv
1686058928
libnettle-6.dll
nettle_gcm_aes256_set_key
1686058936
libnettle-6.dll
nettle_hmac_sha256_digest
1686058944
libnettle-6.dll
nettle_hmac_sha256_set_key
1686058952
libnettle-6.dll
nettle_hmac_sha256_update
1686058960
libnettle-6.dll
nettle_md5_digest
1686058968
libnettle-6.dll
nettle_md5_init
1686058976
libnettle-6.dll
nettle_md5_update
1686058984
libnettle-6.dll
nettle_memeql_sec
1686058992
libnettle-6.dll
nettle_pbkdf2_hmac_sha256
1686059000
libnettle-6.dll
nettle_sha1_digest
1686059008
libnettle-6.dll
nettle_sha1_init
1686059016
libnettle-6.dll
nettle_sha1_update
1686059024
libnettle-6.dll
nettle_sha256_digest
1686059032
libnettle-6.dll
nettle_sha256_init
1686059040
libnettle-6.dll
nettle_sha256_update
1686059048
libnettle-6.dll
nettle_sha512_digest
1686059056
libnettle-6.dll
nettle_sha512_init
1686059064
libnettle-6.dll
nettle_sha512_update
1686059072
ADVAPI32.dll
CryptAcquireContextW
1686059088
ADVAPI32.dll
CryptGenRandom
1686059096
ADVAPI32.dll
CryptReleaseContext
1686059104
KERNEL32.dll
CloseHandle
1686059120
KERNEL32.dll
CreateFileW
1686059128
KERNEL32.dll
CreatePipe
1686059136
KERNEL32.dll
CreateProcessW
1686059144
KERNEL32.dll
DeleteCriticalSection
1686059152
KERNEL32.dll
DeleteFileW
1686059160
KERNEL32.dll
DuplicateHandle
1686059168
KERNEL32.dll
EnterCriticalSection
1686059176
KERNEL32.dll
FileTimeToSystemTime
1686059184
KERNEL32.dll
FindClose
1686059192
KERNEL32.dll
FindFirstFileExW
1686059200
KERNEL32.dll
FindFirstFileW
1686059208
KERNEL32.dll
FindNextFileW
1686059216
KERNEL32.dll
FlushFileBuffers
1686059224
KERNEL32.dll
GetCurrentProcess
1686059232
KERNEL32.dll
GetCurrentProcessId
1686059240
KERNEL32.dll
GetCurrentThreadId
1686059248
KERNEL32.dll
GetFileInformationByHandle
1686059256
KERNEL32.dll
GetFileSizeEx
1686059264
KERNEL32.dll
GetFinalPathNameByHandleW
1686059272
KERNEL32.dll
GetLastError
1686059280
KERNEL32.dll
GetModuleFileNameW
1686059288
KERNEL32.dll
GetModuleHandleA
1686059296
KERNEL32.dll
GetModuleHandleW
1686059304
KERNEL32.dll
GetProcAddress
1686059312
KERNEL32.dll
GetSystemTimeAsFileTime
1686059320
KERNEL32.dll
GetTickCount
1686059328
KERNEL32.dll
InitializeConditionVariable
1686059336
KERNEL32.dll
InitializeCriticalSection
1686059344
KERNEL32.dll
InitializeCriticalSectionEx
1686059352
KERNEL32.dll
IsDBCSLeadByteEx
1686059360
KERNEL32.dll
LeaveCriticalSection
1686059368
KERNEL32.dll
MultiByteToWideChar
1686059376
KERNEL32.dll
QueryPerformanceCounter
1686059384
KERNEL32.dll
ReadFile
1686059392
KERNEL32.dll
RtlAddFunctionTable
1686059400
KERNEL32.dll
RtlCaptureContext
1686059408
KERNEL32.dll
RtlLookupFunctionEntry
1686059416
KERNEL32.dll
RtlVirtualUnwind
1686059424
KERNEL32.dll
SetEndOfFile
1686059432
KERNEL32.dll
SetFilePointerEx
1686059440
KERNEL32.dll
SetFileTime
1686059448
KERNEL32.dll
SetUnhandledExceptionFilter
1686059456
KERNEL32.dll
Sleep
1686059464
KERNEL32.dll
SleepConditionVariableCS
1686059472
KERNEL32.dll
SystemTimeToFileTime
1686059480
KERNEL32.dll
SystemTimeToTzSpecificLocalTime
1686059488
KERNEL32.dll
TerminateProcess
1686059496
KERNEL32.dll
TlsGetValue
1686059504
KERNEL32.dll
TzSpecificLocalTimeToSystemTime
1686059512
KERNEL32.dll
UnhandledExceptionFilter
1686059520
KERNEL32.dll
VirtualProtect
1686059528
KERNEL32.dll
VirtualQuery
1686059536
KERNEL32.dll
WaitForSingleObject
1686059544
KERNEL32.dll
WakeConditionVariable
1686059552
KERNEL32.dll
WideCharToMultiByte
1686059560
KERNEL32.dll
WriteFile
1686059568
msvcrt.dll
___lc_codepage_func
1686059584
msvcrt.dll
__dllonexit
1686059592
msvcrt.dll
__iob_func
1686059600
msvcrt.dll
__mb_cur_max
1686059608
msvcrt.dll
_amsg_exit
1686059616
msvcrt.dll
_beginthreadex
1686059624
msvcrt.dll
_errno
1686059632
msvcrt.dll
_exit
1686059640
msvcrt.dll
_gmtime64
1686059648
msvcrt.dll
_initterm
1686059656
msvcrt.dll
_localtime64
1686059664
msvcrt.dll
_lock
1686059672
msvcrt.dll
_onexit
1686059680
msvcrt.dll
_snwprintf
1686059688
msvcrt.dll
_stricmp
1686059696
msvcrt.dll
fwprintf
1686059704
msvcrt.dll
_unlock
1686059712
msvcrt.dll
_wcsicmp
1686059720
msvcrt.dll
abort
1686059728
msvcrt.dll
calloc
1686059736
msvcrt.dll
fputc
1686059744
msvcrt.dll
fputwc
1686059752
msvcrt.dll
free
1686059760
msvcrt.dll
fwprintf
1686059768
msvcrt.dll
fwrite
1686059776
msvcrt.dll
getenv
1686059784
msvcrt.dll
localeconv
1686059792
msvcrt.dll
malloc
1686059800
msvcrt.dll
memcmp
1686059808
msvcrt.dll
memcpy
1686059816
msvcrt.dll
memmove
1686059824
msvcrt.dll
memset
1686059832
msvcrt.dll
raise
1686059840
msvcrt.dll
signal
1686059848
msvcrt.dll
strerror
1686059856
msvcrt.dll
strftime
1686059864
msvcrt.dll
strlen
1686059872
msvcrt.dll
strncmp
1686059880
msvcrt.dll
strtol
1686059888
msvcrt.dll
vfprintf
1686059896
msvcrt.dll
wcscpy
1686059904
msvcrt.dll
wcsftime
1686059912
msvcrt.dll
wcslen
1686059920
msvcrt.dll
wcstol
1686059928
SHELL32.dll
SHFileOperationW
1686059944
USER32.dll
MessageBoxW
1686059960
libgcc_s_seh-1.dll
_Unwind_Resume
1686059976
libgcc_s_seh-1.dll
__emutls_get_address
1686059984
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE13find_first_ofEPKcyy
1686060000
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE17find_first_not_ofEPKcyy
1686060008
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE4findEPKcyy
1686060016
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE4findEcy
1686060024
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE5rfindEcy
1686060032
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE6substrEyy
1686060040
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE7compareEPKc
1686060048
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE13find_first_ofEPKwyy
1686060056
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE4findEPKwyy
1686060064
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE4findEwy
1686060072
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE6substrEyy
1686060080
libstdc++-6.dll
_ZNKSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE7compareEPKw
1686060088
libstdc++-6.dll
_ZNSt6chrono3_V212steady_clock3nowEv
1686060096
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE10_M_replaceEyyPKcy
1686060104
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE12_M_constructEyc
1686060112
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE14_M_replace_auxEyyyc
1686060120
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE6resizeEyc
1686060128
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE7reserveEy
1686060136
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE8_M_eraseEyy
1686060144
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_appendEPKcy
1686060152
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_assignERKS4_
1686060160
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERyy
1686060168
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_mutateEyyPKcy
1686060176
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE10_M_replaceEyyPKwy
1686060184
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE12_M_constructEyw
1686060192
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE14_M_replace_auxEyyyw
1686060200
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE6resizeEyw
1686060208
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE8_M_eraseEyy
1686060216
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE9_M_appendEPKwy
1686060224
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE9_M_assignERKS4_
1686060232
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE9_M_createERyy
1686060240
libstdc++-6.dll
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE9_M_mutateEyyPKwy
1686060248
libstdc++-6.dll
_ZNSt8__detail15_List_node_base7_M_hookEPS0_
1686060256
libstdc++-6.dll
_ZSt17__throw_bad_allocv
1686060264
libstdc++-6.dll
_ZSt18_Rb_tree_decrementPSt18_Rb_tree_node_base
1686060272
libstdc++-6.dll
_ZSt18_Rb_tree_incrementPKSt18_Rb_tree_node_base
1686060280
libstdc++-6.dll
_ZSt18_Rb_tree_incrementPSt18_Rb_tree_node_base
1686060288
libstdc++-6.dll
_ZSt19__throw_logic_errorPKc
1686060296
libstdc++-6.dll
_ZSt20__throw_length_errorPKc
1686060304
libstdc++-6.dll
_ZSt20__throw_out_of_rangePKc
1686060312
libstdc++-6.dll
_ZSt24__throw_invalid_argumentPKc
1686060320
libstdc++-6.dll
_ZSt24__throw_out_of_range_fmtPKcz
1686060328
libstdc++-6.dll
_ZSt25__throw_bad_function_callv
1686060336
libstdc++-6.dll
_ZSt28_Rb_tree_rebalance_for_erasePSt18_Rb_tree_node_baseRS_
1686060344
libstdc++-6.dll
_ZSt29_Rb_tree_insert_and_rebalancebPSt18_Rb_tree_node_baseS0_RS_
1686060352
libstdc++-6.dll
_ZTVN10__cxxabiv117__class_type_infoE
1686060360
libstdc++-6.dll
_ZTVN10__cxxabiv119__pointer_type_infoE
1686060368
libstdc++-6.dll
_ZTVN10__cxxabiv120__si_class_type_infoE
1686060376
libstdc++-6.dll
_ZTVN10__cxxabiv121__vmi_class_type_infoE
1686060384
libstdc++-6.dll
_ZdaPv
1686060392
libstdc++-6.dll
_ZdlPv
1686060400
libstdc++-6.dll
_ZdlPvy
1686060408
libstdc++-6.dll
_Znay
1686060416
libstdc++-6.dll
_Znwy
1686060424
libstdc++-6.dll
__cxa_begin_catch
1686060432
libstdc++-6.dll
__cxa_end_catch
1686060440
libstdc++-6.dll
__cxa_guard_abort
1686060448
libstdc++-6.dll
__cxa_guard_acquire
1686060456
libstdc++-6.dll
__cxa_guard_release
1686060464
libstdc++-6.dll
__cxa_pure_virtual
1686060472
libstdc++-6.dll
__cxa_rethrow
1686060480
libstdc++-6.dll
__cxa_thread_atexit
1686060488
libstdc++-6.dll
__cxa_throw_bad_array_new_length
1686060496
libstdc++-6.dll
__gxx_personality_seh0
1686060504
Exported SymbolOrdinalVirt. Address
_ZN2fz6bufferC2ERKS0_
1480x647c14a0
_ZN2fz6bufferC1ERKS0_
1450x647c14a0
_ZN2fz6bufferC1EOS0_
1440x647c1510
_ZN2fz6bufferC2EOS0_
1470x647c1510
_ZN2fz6buffer3getEy
1380x647c1560
_ZN2fz6bufferaSERKS0_
1510x647c1630
_ZN2fz6bufferaSEOS0_
1500x647c16b0
_ZN2fz6buffer3addEy
1370x647c1710
_ZN2fz6buffer7consumeEy
1420x647c1750
_ZN2fz6buffer5clearEv
1390x647c1790
_ZN2fz6buffer6appendEPKhy
1400x647c17a0
_ZN2fz6buffer6appendERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
1410x647c17e0
_ZN2fz6buffer7reserveEy
1430x647c17f0
_ZN2fz6bufferC2Ey
1490x647c1860
_ZN2fz6bufferC1Ey
1460x647c1860
_ZNK2fz6buffereqERKS0_
2330x647c1890
_ZN2fz13base64_encodeERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEENS_11base64_typeEb
510x647c18d0
_ZN2fz13base64_encodeB5cxx11ERKSt6vectorIhSaIhEENS_11base64_typeEb
500x647c1e70
_ZN2fz13base64_decodeERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
490x647c2410
_ZN2fz14percent_encodeERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEb
770x647c29d0
_ZN2fz14percent_encodeERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEEb
780x647c2cc0
_ZN2fz16percent_encode_wERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEEb
900x647c2d30
_ZN2fz14percent_decodeERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
760x647c2da0
_ZNK2fz10public_key9to_base64B5cxx11Ev
2190x647c30b0
_ZN2fz11private_key8generateEv
320x647c3190
_ZNK2fz11private_key9to_base64B5cxx11Ev
2220x647c32c0
_ZNK2fz11private_key6pubkeyEv
2210x647c33a0
_ZN2fz11private_key13from_passwordERKSt6vectorIhSaIhEES5_
310x647c3450
_ZNK2fz11private_key13shared_secretERKNS_10public_keyE
2200x647c35c0
_ZN2fz7encryptEPKhyRKNS_10public_keyEb
1660x647c3670
_ZN2fz7encryptERKSt6vectorIhSaIhEERKNS_10public_keyEb
1680x647c3c50
_ZN2fz7encryptERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEERKNS_10public_keyEb
1670x647c3c90
_ZN2fz7decryptEPKhyRKNS_11private_keyEb
1630x647c3cc0
_ZN2fz7decryptERKSt6vectorIhSaIhEERKNS_11private_keyEb
1650x647c42b0
_ZN2fz7decryptERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEERKNS_11private_keyEb
1640x647c42f0
_ZN2fz10public_key11from_base64ERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
220x647c4320
_ZN2fz11private_key11from_base64ERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
300x647c43f0
_ZN2fz18get_unique_type_idERKSt9type_info
960x647c45a0
_ZN2fz13event_handlerC1ERNS_10event_loopE
550x647c48a0
_ZN2fz13event_handlerC2ERNS_10event_loopE
560x647c48a0
_ZN2fz13event_handlerD1Ev
580x647c48c0
_ZN2fz13event_handlerD2Ev
590x647c48c0
_ZN2fz13event_handlerD0Ev
570x647c48f0
_ZN2fz13event_handler14remove_handlerEv
530x647c4940
_ZN2fz13event_handler9add_timerERKNS_8durationEb
540x647c4950
_ZN2fz13event_handler10stop_timerEy
520x647c4970
_ZN2fz10event_loop13process_eventERNS_11scoped_lockE
110x647c4980
_ZN2fz10event_loop4stopEv
140x647c4b10
_ZN2fz10event_loopD1Ev
200x647c4b80
_ZN2fz10event_loopD2Ev
210x647c4b80
_ZN2fz10event_loopD0Ev
190x647c4c50
_ZN2fz10event_loopC1Ev
170x647c4c70
_ZN2fz10event_loopC2Ev
180x647c4c70
_ZN2fz10event_loop10send_eventEPNS_13event_handlerEPNS_10event_baseE
80x647c4e40
_ZN2fz10event_loop14remove_handlerEPNS_13event_handlerE
130x647c4f70
_ZN2fz10event_loop13filter_eventsERKSt8functionIFbRSt4pairIPNS_13event_handlerEPNS_10event_baseEEEE
100x647c5620
_ZN2fz10event_loop9add_timerEPNS_13event_handlerERKNS_8durationEb
160x647c5a20
_ZN2fz10event_loop10stop_timerEy
90x647c5b70
_ZN2fz10event_loop14process_timersERNS_11scoped_lockERNS_15monotonic_clockE
120x647c5c10
_ZN2fz10event_loop5entryEv
150x647c5db0
_ZN2fz4fileD2Ev
1270x647c5ed0
_ZN2fz4fileD1Ev
1260x647c5ed0
_ZN2fz4file4openERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEENS0_4modeENS0_14creation_flagsE
1170x647c5ef0
_ZN2fz4fileC1ERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEENS0_4modeENS0_14creation_flagsE
1240x647c5f90
_ZN2fz4fileC2ERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEENS0_4modeENS0_14creation_flagsE
1250x647c5f90
_ZN2fz4file5closeEv
1200x647c5fa0
_ZNK2fz4file4sizeEv
2310x647c5fd0
_ZN2fz4file4seekExNS0_9seek_modeE
1190x647c6000
_ZN2fz4file8truncateEv
1230x647c6050
_ZN2fz4file4readEPvx
1180x647c6070
_ZN2fz4file5writeEPKvx
1220x647c60b0
_ZNK2fz4file6openedEv
2320x647c60f0
_ZN2fz11remove_fileERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEE
330x647c6100
_ZN2fz4file5fsyncEv
1210x647c6140
_ZN2fz16hash_accumulatorC2ENS_14hash_algorithmE
870x647c6160
_ZN2fz16hash_accumulatorC1ENS_14hash_algorithmE
860x647c6160
_ZN2fz16hash_accumulatorD1Ev
880x647c6250
_ZN2fz16hash_accumulatorD2Ev
890x647c6250
_ZN2fz16hash_accumulator6reinitEv
820x647c6270
_ZN2fz16hash_accumulator6updateERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
840x647c6280
_ZN2fz16hash_accumulator6updateERKSt6vectorIhSaIhEE
850x647c62a0
_ZN2fz16hash_accumulator6updateEPKhy
830x647c62d0
_ZN2fz16hash_accumulator6digestEv
810x647c62e0
_ZN2fz11hmac_sha256ERKSt6vectorIhSaIhEES4_
290x647c63e0
_ZN2fz3md5ERKSt6vectorIhSaIhEE
1100x647c6400
_ZN2fz6sha256ERKSt6vectorIhSaIhEE
1530x647c6560
_ZN2fz3md5ERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
1090x647c6770
_ZN2fz6sha256ERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
1520x647c6820
_ZN2fz11hmac_sha256ERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES7_
270x647c6a50
_ZN2fz11hmac_sha256ERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEERKSt6vectorIhSaIhEE
260x647c6b50
_ZN2fz11hmac_sha256ERKSt6vectorIhSaIhEERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
280x647c6c50
_ZN2fz18get_ipv6_long_formERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
940x647c6d60
_ZN2fz16get_address_typeERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
790x647c6d80
_ZN2fz19is_routable_addressERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
1000x647c6d90
_ZN2fz18get_ipv6_long_formERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEE
950x647c6da0
_ZN2fz16get_address_typeERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEE
800x647c6dc0
_ZN2fz19is_routable_addressERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEE
1010x647c6dd0
_ZN2fz13local_filesysD2Ev
720x647c6de0
_ZN2fz13local_filesysD1Ev
710x647c6de0
_ZN2fz13local_filesys14end_find_filesEv
640x647c6e40
_ZN2fz13local_filesys13get_next_fileERNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEE
620x647c6e80
_ZN2fz13local_filesys21set_modification_timeERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEERKNS_8datetimeE
690x647c6f70
_ZN2fz13local_filesys15get_link_targetERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEE
660x647c7010
_ZN2fz13local_filesys13get_file_typeERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEEb
610x647c70f0
_ZN2fz13local_filesys13get_file_infoERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEERbPxPNS_8datetimeEPi
600x647c72b0
_ZN2fz13local_filesys21get_modification_timeERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEE
680x647c7630
_ZN2fz13local_filesys8get_sizeERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEEPb
700x647c7680
_ZN2fz13local_filesys16begin_find_filesENSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEEb
670x647c76d0
_ZN2fz13local_filesys13get_next_fileERNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEERbS8_PxPNS_8datetimeEPi
630x647c79a0
_ZN2fz5mutexC2Eb
1330x647c7dd0
_ZN2fz5mutexC1Eb
1320x647c7dd0
_ZN2fz5mutexD1Ev
1340x647c7de0
_ZN2fz5mutexD2Ev
1350x647c7de0
_ZN2fz5mutex4lockEv
1300x647c7df0
_ZN2fz5mutex6unlockEv
1310x647c7e00
_ZN2fz9conditionC2Ev
2100x647c7e10
_ZN2fz9conditionC1Ev
2090x647c7e10
_ZN2fz9conditionD2Ev
2120x647c7e20
_ZN2fz9conditionD1Ev
2110x647c7e20
_ZN2fz9condition4waitERNS_11scoped_lockE
2060x647c7e30
_ZN2fz9condition4waitERNS_11scoped_lockERKNS_8durationE
2070x647c7e70
_ZN2fz9condition6signalERNS_11scoped_lockE
2080x647c7eb0
_ZN2fz7processC1Ev
1730x647c7ed0
_ZN2fz7processC2Ev
1740x647c7ed0
_ZN2fz7processD2Ev
1760x647c7f10
_ZN2fz7processD1Ev
1750x647c7f10
_ZN2fz7process5spawnERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEERKSt6vectorIS6_SaIS6_EE
1710x647c80b0
_ZN2fz7process4killEv
1690x647c8ed0
_ZN2fz7process4readEPcj
1700x647c8fc0
_ZN2fz7process5writeEPKcj
1720x647c9030
_ZN2fz16recursive_remove15adjust_shfileopER16_SHFILEOPSTRUCTW
910x647c90c0
_ZN2fz16recursive_remove6removeENSt7__cxx114listINS1_12basic_stringIwSt11char_traitsIwESaIwEEESaIS7_EEE
920x647c90d0
_ZN2fz16recursive_remove6removeERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEE
930x647c9230
_ZNK2fz23public_verification_key9to_base64B5cxx11Ev
2260x647c9420
_ZN2fz19private_signing_key8generateEv
1030x647c94a0
_ZNK2fz19private_signing_key9to_base64B5cxx11Ev
2250x647c9550
_ZN2fz6verifyEPKhyRKNS_23public_verification_keyE
1600x647c95d0
_ZN2fz6verifyERKSt6vectorIhSaIhEERKNS_23public_verification_keyE
1620x647c95f0
_ZN2fz6verifyERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEERKNS_23public_verification_keyE
1610x647c9620
_ZNK2fz19private_signing_key6pubkeyEv
2240x647c9650
_ZN2fz23public_verification_key11from_base64ERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
1080x647c96d0
_ZN2fz19private_signing_key11from_base64ERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
1020x647c9770
_ZN2fz4signERKSt6vectorIhSaIhEERKNS_19private_signing_keyE
1290x647c9990
_ZN2fz4signERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEERKNS_19private_signing_keyE
1280x647c99c0
_ZN2fz7stricmpERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES7_
1770x647c9a80
_ZN2fz7stricmpERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEES7_
1780x647c9a90
_ZN2fz13tolower_asciiIwEET_S1_
740x647c9aa0
_ZN2fz13toupper_asciiIwEET_S1_
750x647c9ad0
_ZN2fz10to_wstringERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
230x647c9b00
_ZN2fz9to_nativeERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
2130x647c9bb0
_ZN2fz20to_wstring_from_utf8B5cxx11EPKcy
1060x647c9bd0
_ZN2fz20to_wstring_from_utf8ERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
1070x647c9ca0
_ZN2fz9to_stringERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEE
2160x647c9cc0
_ZN2fz7to_utf8ERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEE
1800x647c9d70
_ZN2fz7to_utf8ERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
1790x647c9e60
_ZN2fz19replaced_substringsERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES7_S7_
1040x647c9ec0
_ZN2fz18replace_substringsERNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEERKS5_S8_
980x647c9fa0
_ZN2fz18replace_substringsERNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEERKS5_S8_
990x647ca050
_ZN2fz9to_nativeERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEE
2140x647ca100
_ZN2fz19replaced_substringsERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEES7_S7_
1050x647ca130
_ZNK2fz6thread8joinableEv
2340x647ca270
_ZN2fz6thread3runEv
1540x647ca2b0
_ZN2fz6thread4joinEv
1550x647ca3a0
_ZN2fz6thread6own_idEv
1560x647ca410
_ZN2fz6threadD1Ev
1580x647ca420
_ZN2fz6threadD2Ev
1590x647ca420
_ZN2fz6threadD0Ev
1570x647ca440
_ZN2fz10async_taskC2EOS0_
40x647ca470
_ZN2fz10async_taskC1EOS0_
30x647ca470
_ZN2fz10async_taskaSEOS0_
70x647ca490
_ZN2fz11thread_poolC2Ev
360x647ca4a0
_ZN2fz11thread_poolC1Ev
350x647ca4a0
_ZN2fz11thread_poolD2Ev
380x647ca520
_ZN2fz11thread_poolD1Ev
370x647ca520
_ZN2fz10async_task4joinEv
10x647ca690
_ZN2fz10async_taskD1Ev
50x647ca7d0
_ZN2fz10async_taskD2Ev
60x647ca7d0
_ZN2fz10async_task6detachEv
20x647ca7e0
_ZN2fz11thread_pool5spawnERKSt8functionIFvvEE
340x647ca860
_ZN2fz8datetimeC2ExNS0_8accuracyE
2030x647caf60
_ZN2fz8datetimeC1ExNS0_8accuracyE
1980x647caf60
_ZN2fz8datetime3nowEv
1860x647caf70
_ZNK2fz8datetimeltERKS0_
2460x647caff0
_ZNK2fz8datetimeleERKS0_
2450x647cb040
_ZNK2fz8datetimeeqERKS0_
2440x647cb090
_ZN2fz8datetimepLERKNS_8durationE
2050x647cb0b0
_ZN2fz8datetimemIERKNS_8durationE
2040x647cb1a0
_ZN2fz8datetime3setERK11_SYSTEMTIMENS0_8accuracyENS0_4zoneE
1880x647cb1d0
_ZN2fz8datetimeC2ERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEENS0_4zoneE
2010x647cb3d0
_ZN2fz8datetimeC1ERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEENS0_4zoneE
1960x647cb3d0
_ZN2fz8datetime3setERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEENS0_4zoneE
1900x647cb3f0
_ZN2fz8datetimeC2ERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEENS0_4zoneE
2020x647cb550
_ZN2fz8datetimeC1ERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEENS0_4zoneE
1970x647cb550
_ZN2fz8datetime3setERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEENS0_4zoneE
1910x647cb570
_ZN2fz8datetime3setENS0_4zoneEiiiiiii
1870x647cb580
_ZN2fz8datetimeC2ENS0_4zoneEiiiiiii
1990x647cb660
_ZN2fz8datetimeC1ENS0_4zoneEiiiiiii
1940x647cb660
_ZN2fz8datetime3setERK9_FILETIMENS0_8accuracyE
1890x647cb680
_ZN2fz8datetime10imbue_timeEiiii
1810x647cb6f0
_ZNK2fz8datetime5emptyEv
2390x647cb7a0
_ZN2fz8datetime5clearEv
1920x647cb7c0
_ZN2fzmiERKNS_8datetimeES2_
2170x647cb7e0
_ZNK2fz8datetime10get_time_tEv
2360x647cb7f0
_ZNK2fz8datetime6get_tmENS0_4zoneE
2420x647cb820
_ZN2fz8datetime7clampedEv
1930x647cb9d0
_ZNK2fz8datetime12compare_slowERKS0_
2370x647cba70
_ZNK2fz8datetime7compareERKS0_
2430x647cbbe0
_ZN2fz8datetime13verify_formatERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
1840x647cbc60
_ZN2fz8datetime13verify_formatERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEE
1850x647cbcc0
_ZNK2fz8datetime6formatERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEENS0_4zoneE
2400x647cbd20
_ZN2fz8datetimeC2ERK9_FILETIMENS0_8accuracyE
2000x647cbdc0
_ZN2fz8datetimeC1ERK9_FILETIMENS0_8accuracyE
1950x647cbdc0
_ZNK2fz8datetime12get_filetimeEv
2380x647cbe20
_ZNK2fz8datetime6formatERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEENS0_4zoneE
2410x647cbe80
_ZN2fz8datetime10set_rfc822ERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
1820x647cbf00
_ZN2fz8datetime10set_rfc822ERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEE
1830x647cc280
_ZNK2fz8datetime10get_rfc822B5cxx11Ev
2350x647cc610
_ZN2fz3uri5clearEv
1120x647cc880
_ZN2fz3uri15parse_authorityEONSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
1110x647cce80
_ZN2fz3uri5parseENSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
1130x647cd680
_ZN2fz3uriC2ERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
1160x647ce2c0
_ZN2fz3uriC1ERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
1150x647ce2c0
_ZNK2fz3uri11get_requestB5cxx11Ev
2270x647ce490
_ZNK2fz3uri5emptyEv
2290x647ce530
_ZNK2fz12query_string9to_stringB5cxx11Eb
2230x647ce550
_ZNK2fz3uri13get_authorityB5cxx11Eb
2280x647ce780
_ZN2fz3uri7resolveERKS0_
1140x647cea30
_ZNK2fz3uri9to_stringB5cxx11Ev
2300x647cedd0
_ZN2fz12query_string6removeERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
400x647cf0c0
_ZN2fz12query_stringC1ERKSt4pairINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES7_E
430x647cf960
_ZN2fz12query_stringC2ERKSt4pairINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES7_E
460x647cf960
_ZN2fz12query_stringC2ERKSt16initializer_listISt4pairINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES8_EE
450x647cf9d0
_ZN2fz12query_stringC1ERKSt16initializer_listISt4pairINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES8_EE
420x647cf9d0
_ZN2fz12query_string3setERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
390x647cfbc0
_ZN2fz12query_stringC2ERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
440x647d0150
_ZN2fz12query_stringC1ERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
410x647d0150
_ZN2fz12query_stringixERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
470x647d01b0
_ZN2fz5sleepERKNS_8durationE
1360x647d0330
_ZN2fz13random_numberExx
730x647d0340
_ZN2fz12random_bytesEy
480x647d06a0
_ZN2fz18get_version_stringB5cxx11Ev
970x647d0b70
_ZN2fz11get_versionB5cxx11Ev
250x647d0ba0
_ZN2fz10to_wstringERKNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEEE
240x647d9e30
_ZN2fz9to_stringERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
2150x647e0ed0
_ZN2fzmiERKNS_8durationES2_
2180x647e0f70
_ZN2fz13local_filesys14path_separatorE
650x647e56b4
_ZTIN2fz10event_baseE
2470x647e6770
_ZTIN2fz10event_loopE
2480x647e6780
_ZTIN2fz13event_handlerE
2490x647e67d0
_ZTIN2fz16recursive_removeE
2500x647e67f0
_ZTIN2fz6threadE
2510x647e68e0
_ZTVN2fz10event_baseE
2520x647e6b10
_ZTVN2fz10event_loopE
2530x647e6b40
_ZTVN2fz13event_handlerE
2540x647e6ba0
_ZTVN2fz16recursive_removeE
2550x647e6bd0
_ZTVN2fz6threadE
2560x647e6d60
Created by: 2 (FileZilla_3.41...ndled.exe)

Artifact 21:   \Program Files\FileZilla FTP Client\libgcc_s_seh-1.dll

Src: disk
Imports: 53
Type: DLL - PE32+ executable (DLL) (console) x86-64 (stripped t...
SHA2560a888441bbd9c620b1faaa5d63d8dcefcfc1c264f1c1fe025c30a6f01d7d4be4
Size: 89864
Exports: 121
AV Sigs: 0
MD57d4db6988b392aa0cfa29edc2492c1b4
Path
\Program Files\FileZilla FTP Client\libgcc_s_seh-1.dll
Mime Typeapplication/x-dosexec; charset=binary
Magic TypePE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
SHA1e50dd5e23c5b2e262b3d7e56658c1cb3ed6265eb
Created At+388.0s
Modified By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Created By2 (FileZilla_3.41.1_win64-setup_bundled.exe)

Signing Details

Signing Date2019-03-06T19:19:43Z
Program
URL
Signature
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Subject/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Root CA
Serial06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
Valid From2006-11-10T00:00:00Z
Valid Until2021-11-10T00:00:00Z
SHA1
MD5
/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
Subject/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Serial03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
Valid From2014-10-22T00:00:00Z
Valid Until2024-10-22T00:00:00Z
SHA1
MD5
/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
Subject/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
Issuer/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Serial5d:38:d8:bd:64:45:50:68:c2:d1:c7:40:88:c5:e2:8a
Valid From2019-02-13T00:00:00Z
Valid Until2022-02-12T23:59:59Z
SHA1
MD5
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Subject/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Issuer/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Serial1d:a2:48:30:6f:9b:26:18:d0:82:e0:96:7d:33:d3:6a
Valid From2018-11-02T00:00:00Z
Valid Until2030-12-31T23:59:59Z
SHA1
MD5
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Subject/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Issuer/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Serial13:ea:28:70:5b:f4:ec:ed:0c:36:63:09:80:61:43:36
Valid From2000-05-30T10:48:38Z
Valid Until2020-05-30T10:48:38Z
SHA1
MD5
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Subject/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Issuer/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Serial01
Valid From2000-05-30T10:48:38Z
Valid Until2020-05-30T10:48:38Z
SHA1
MD5

PE Sections

AddressTypeVirtual SizeSizeEntropyEntropy Types
94208
.idata
2048
2048
4.2714835190342475
text
69632
.rdata
6512
6656
4.432209213503766
text
65536
.data
104
512
0.5254657378863348
text
102400
.tls
104
512
0.27015680731160896
text
106496
.reloc
104
512
1.1418820668394631
text
4096
.text
60112
60416
6.246997085750632
native, packed
90112
.edata
2792
3072
4.894565392919816
text, native
86016
.bss
2384
0
0
null
81920
.xdata
1960
2048
4.079367199783592
text
98304
.CRT
88
512
0.20153937813451886
text
77824
.pdata
2304
2560
4.368962136926305
text

Headers

TimestampThu Jan 01 00:00:00 UTC 1970
Import Hashe8b78b7e62aecf87f6b63df089b7f2d7
Entry Point Address0x13d0
Linker Major Version2
Linker Minor Version28

Imported/Exported Symbols

DLLImported SymbolsVirt. Address
KERNEL32.dll
CloseHandle
1631941108
KERNEL32.dll
CreateSemaphoreW
1631941116
KERNEL32.dll
DeleteCriticalSection
1631941124
KERNEL32.dll
EnterCriticalSection
1631941132
KERNEL32.dll
GetCurrentProcess
1631941140
KERNEL32.dll
GetCurrentProcessId
1631941148
KERNEL32.dll
GetCurrentThreadId
1631941156
KERNEL32.dll
GetLastError
1631941164
KERNEL32.dll
GetModuleHandleA
1631941172
KERNEL32.dll
GetProcAddress
1631941180
KERNEL32.dll
GetSystemTimeAsFileTime
1631941188
KERNEL32.dll
GetTickCount
1631941196
KERNEL32.dll
InitializeCriticalSection
1631941204
KERNEL32.dll
LeaveCriticalSection
1631941212
KERNEL32.dll
QueryPerformanceCounter
1631941220
KERNEL32.dll
RaiseException
1631941228
KERNEL32.dll
ReleaseSemaphore
1631941236
KERNEL32.dll
RtlAddFunctionTable
1631941244
KERNEL32.dll
RtlCaptureContext
1631941252
KERNEL32.dll
RtlLookupFunctionEntry
1631941260
KERNEL32.dll
RtlUnwindEx
1631941268
KERNEL32.dll
RtlVirtualUnwind
1631941276
KERNEL32.dll
SetLastError
1631941284
KERNEL32.dll
SetUnhandledExceptionFilter
1631941292
KERNEL32.dll
Sleep
1631941300
KERNEL32.dll
TerminateProcess
1631941308
KERNEL32.dll
TlsAlloc
1631941316
KERNEL32.dll
TlsFree
1631941324
KERNEL32.dll
TlsGetValue
1631941332
KERNEL32.dll
TlsSetValue
1631941340
KERNEL32.dll
UnhandledExceptionFilter
1631941348
KERNEL32.dll
VirtualProtect
1631941356
KERNEL32.dll
VirtualQuery
1631941364
KERNEL32.dll
WaitForSingleObject
1631941372
msvcrt.dll
__dllonexit
1631941388
msvcrt.dll
__iob_func
1631941396
msvcrt.dll
_amsg_exit
1631941404
msvcrt.dll
_initterm
1631941412
msvcrt.dll
_lock
1631941420
msvcrt.dll
_onexit
1631941428
msvcrt.dll
_unlock
1631941436
msvcrt.dll
abort
1631941444
msvcrt.dll
calloc
1631941452
msvcrt.dll
free
1631941460
msvcrt.dll
fwrite
1631941468
msvcrt.dll
malloc
1631941476
msvcrt.dll
memcpy
1631941484
msvcrt.dll
memset
1631941492
msvcrt.dll
realloc
1631941500
msvcrt.dll
signal
1631941508
msvcrt.dll
strlen
1631941516
msvcrt.dll
strncmp
1631941524
msvcrt.dll
vfprintf
1631941532
Exported SymbolOrdinalVirt. Address
__multi3
910x61441520
__negti2
970x61441560
__lshrti3
840x614415a0
__ashlti3
260x61441600
__ashrti3
270x61441660
__cmpti2
350x614416d0
__ucmpti2
1170x61441710
__clear_cache
300x61441750
__absvdi2
190x614418e0
__absvsi2
200x61441900
__absvti2
210x61441920
__addvdi3
230x61441960
__addvsi3
240x61441990
__addvti3
250x614419c0
__subvdi3
1110x61441a20
__subvsi3
1120x61441a50
__subvti3
1130x61441a80
__mulvdi3
920x61441ae0
__mulvsi3
930x61441b10
__mulvti3
940x61441b40
__negvdi2
980x61441d30
__negvsi2
990x61441d60
__negvti2
1000x61441d90
__ffsdi2
510x61441df0
__ffsti2
520x61441e10
__clzdi2
330x61441e50
__clzti2
340x61441e60
__ctzdi2
360x61441e90
__ctzti2
370x61441ea0
__popcountdi2
1040x61441ec0
__popcountti2
1050x61441f20
__paritydi2
1020x61441fc0
__parityti2
1030x61442000
__powisf2
1070x61442050
__powidf2
1060x614420a0
__powixf2
1090x61442100
__powitf2
1080x61442150
__mulsc3
880x61442240
__muldc3
870x61442540
__mulxc3
950x61442890
__multc3
890x61442cb0
__divsc3
390x61443770
__divdc3
380x61443a70
__divxc3
430x61443dc0
__divtc3
400x61444090
__bswapsi2
290x61444ac0
__bswapdi2
280x61444ad0
__clrsbdi2
310x61444ae0
__clrsbti2
320x61444b00
__fixunssfdi
600x61444b70
__fixunsdfdi
580x61444ba0
__fixunsxfdi
650x61444bd0
__fixsfti
540x61444c50
__fixdfti
530x61444cb0
__fixxfti
670x61444d10
__fixunssfti
610x61444d70
__fixunsdfti
590x61444e30
__fixunsxfti
660x61444ef0
__floattisf
710x61445100
__floattidf
700x614451e0
__floattixf
730x614452c0
__floatuntisf
770x61445300
__floatuntidf
760x614453f0
__floatuntixf
790x614454e0
__divti3
420x61445540
__modti3
860x614456e0
__udivti3
1190x614458a0
__umodti3
1200x614459f0
__udivmodti4
1180x61445b60
__addtf3
220x61446170
__divtf3
410x614473c0
__netf2
1010x61448010
__eqtf2
470x61448010
__getf2
810x61448220
__gttf2
820x61448220
__lttf2
850x61448420
__letf2
830x61448420
__multf3
900x61448620
__negtf2
960x61449170
__subtf3
1100x61449210
__unordtf2
1210x6144a460
__fixtfsi
560x6144a5d0
__fixunstfsi
630x6144a6d0
__floatsitf
690x6144a7b0
__floatunsitf
750x6144a880
__fixtfdi
550x6144a940
__fixunstfdi
620x6144aac0
__floatditf
680x6144ac20
__floatunditf
740x6144ad50
__fixtfti
570x6144ae50
__fixunstfti
640x6144b070
__floattitf
720x6144b260
__floatuntitf
780x6144b640
__extendsftf2
490x6144b9a0
__extenddftf2
480x6144bbc0
__extendxftf2
500x6144be20
__trunctfsf2
1150x6144c050
__trunctfdf2
1140x6144c540
__trunctfxf2
1160x6144cae0
__enable_execute_stack
460x6144d0a0
_Unwind_GetGR
80x6144d150
_Unwind_SetGR
170x6144d170
_Unwind_GetCFA
60x6144d190
_Unwind_GetIP
90x6144d1a0
_Unwind_GetIPInfo
100x6144d1b0
_Unwind_SetIP
180x6144d1c0
_Unwind_GetLanguageSpecificData
110x6144d1d0
_Unwind_GetRegionStart
120x6144d1e0
_Unwind_FindEnclosingFunction
40x6144d1f0
_Unwind_GetDataRelBase
70x6144d220
_Unwind_GetTextRelBase
130x6144d230
_GCC_specific_handler
10x6144d240
_Unwind_RaiseException
140x6144d450
_Unwind_Resume
150x6144d4b0
_Unwind_Resume_or_Rethrow
160x6144d560
_Unwind_ForcedUnwind
50x6144d580
_Unwind_DeleteException
30x6144d5c0
_Unwind_Backtrace
20x6144d5e0
__gcc_personality_seh0
800x6144db80
__emutls_get_address
440x6144dce0
__emutls_register_common
450x6144df30
Created by: 2 (FileZilla_3.41...ndled.exe)

Artifact 22:   \Program Files\FileZilla FTP Client\libgmp-10.dll

Src: disk
Imports: 67
Type: DLL - PE32+ executable (DLL) (console) x86-64 (stripped t...
SHA25601f9b96219a5fff13512c3d77fbe61f8461548fa102cbb568f386af9a892ed9f
Size: 559368
Exports: 500
AV Sigs: 0
MD5e2395deee8c1a6880a199dcfaf8bd486
Path
\Program Files\FileZilla FTP Client\libgmp-10.dll
Mime Typeapplication/x-dosexec; charset=binary
Magic TypePE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
SHA12ba84623f856437a5faea40e274681aeb8323c0e
Created At+388.0s
Modified By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Created By2 (FileZilla_3.41.1_win64-setup_bundled.exe)

Signing Details

Signing Date2019-03-06T19:19:44Z
Program
URL
Signature
/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
Subject/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Serial03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
Valid From2014-10-22T00:00:00Z
Valid Until2024-10-22T00:00:00Z
SHA1
MD5
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Subject/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Root CA
Serial06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
Valid From2006-11-10T00:00:00Z
Valid Until2021-11-10T00:00:00Z
SHA1
MD5
/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
Subject/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
Issuer/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Serial5d:38:d8:bd:64:45:50:68:c2:d1:c7:40:88:c5:e2:8a
Valid From2019-02-13T00:00:00Z
Valid Until2022-02-12T23:59:59Z
SHA1
MD5
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Subject/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Issuer/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Serial1d:a2:48:30:6f:9b:26:18:d0:82:e0:96:7d:33:d3:6a
Valid From2018-11-02T00:00:00Z
Valid Until2030-12-31T23:59:59Z
SHA1
MD5
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Subject/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Issuer/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Serial13:ea:28:70:5b:f4:ec:ed:0c:36:63:09:80:61:43:36
Valid From2000-05-30T10:48:38Z
Valid Until2020-05-30T10:48:38Z
SHA1
MD5
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Subject/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Issuer/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Serial01
Valid From2000-05-30T10:48:38Z
Valid Until2020-05-30T10:48:38Z
SHA1
MD5

PE Sections

AddressTypeVirtual SizeSizeEntropyEntropy Types
512000
.pdata
7800
8192
5.404423306501006
native, packed
532480
.bss
2432
0
0
null
430080
.data
536
1024
1.8015775510500134
text
536576
.edata
23340
23552
5.3966642857521
native, packed
565248
.CRT
88
512
0.2069200177871819
text
573440
.reloc
696
1024
4.098769099092114
text
569344
.tls
104
512
0.27015680731160896
text
4096
.text
425800
425984
6.408027987263983
native, packed
434176
.rdata
74432
74752
6.7786047852002245
packed
520192
.xdata
9772
10240
4.575653613154562
text
561152
.idata
2404
2560
4.1526939571494115
text

Headers

TimestampThu Jan 01 00:00:00 UTC 1970
Import Hash02b93871ef1230de8f5d5749f86aa672
Entry Point Address0x13d0
Linker Major Version2
Linker Minor Version28

Imported/Exported Symbols

DLLImported SymbolsVirt. Address
KERNEL32.dll
DeleteCriticalSection
1792316004
KERNEL32.dll
EnterCriticalSection
1792316012
KERNEL32.dll
GetCurrentProcess
1792316020
KERNEL32.dll
GetCurrentProcessId
1792316028
KERNEL32.dll
GetCurrentThreadId
1792316036
KERNEL32.dll
GetLastError
1792316044
KERNEL32.dll
GetModuleHandleA
1792316052
KERNEL32.dll
GetProcAddress
1792316060
KERNEL32.dll
GetSystemTimeAsFileTime
1792316068
KERNEL32.dll
GetTickCount
1792316076
KERNEL32.dll
InitializeCriticalSection
1792316084
KERNEL32.dll
LeaveCriticalSection
1792316092
KERNEL32.dll
QueryPerformanceCounter
1792316100
KERNEL32.dll
RtlAddFunctionTable
1792316108
KERNEL32.dll
RtlCaptureContext
1792316116
KERNEL32.dll
RtlLookupFunctionEntry
1792316124
KERNEL32.dll
RtlVirtualUnwind
1792316132
KERNEL32.dll
SetUnhandledExceptionFilter
1792316140
KERNEL32.dll
Sleep
1792316148
KERNEL32.dll
TerminateProcess
1792316156
KERNEL32.dll
TlsGetValue
1792316164
KERNEL32.dll
UnhandledExceptionFilter
1792316172
KERNEL32.dll
VirtualProtect
1792316180
KERNEL32.dll
VirtualQuery
1792316188
msvcrt.dll
__dllonexit
1792316204
msvcrt.dll
__iob_func
1792316212
msvcrt.dll
_amsg_exit
1792316220
msvcrt.dll
_initterm
1792316228
msvcrt.dll
_lock
1792316236
msvcrt.dll
_onexit
1792316244
msvcrt.dll
_unlock
1792316252
msvcrt.dll
abort
1792316260
msvcrt.dll
calloc
1792316268
msvcrt.dll
ferror
1792316276
msvcrt.dll
fgetc
1792316284
msvcrt.dll
fprintf
1792316292
msvcrt.dll
fputc
1792316300
msvcrt.dll
fread
1792316308
msvcrt.dll
free
1792316316
msvcrt.dll
fscanf
1792316324
msvcrt.dll
fwrite
1792316332
msvcrt.dll
getc
1792316340
msvcrt.dll
islower
1792316348
msvcrt.dll
isspace
1792316356
msvcrt.dll
isxdigit
1792316364
msvcrt.dll
localeconv
1792316372
msvcrt.dll
malloc
1792316380
msvcrt.dll
memcpy
1792316388
msvcrt.dll
memmove
1792316396
msvcrt.dll
memset
1792316404
msvcrt.dll
printf
1792316412
msvcrt.dll
putc
1792316420
msvcrt.dll
putchar
1792316428
msvcrt.dll
puts
1792316436
msvcrt.dll
raise
1792316444
msvcrt.dll
realloc
1792316452
msvcrt.dll
signal
1792316460
msvcrt.dll
sprintf
1792316468
msvcrt.dll
sscanf
1792316476
msvcrt.dll
strchr
1792316484
msvcrt.dll
strlen
1792316492
msvcrt.dll
strncmp
1792316500
msvcrt.dll
strstr
1792316508
msvcrt.dll
strtol
1792316516
msvcrt.dll
ungetc
1792316524
msvcrt.dll
vfprintf
1792316532
msvcrt.dll
vsprintf
1792316540
This section is truncated because there were too many items to display. For full results see the analysis.json for this sample.
Exported SymbolOrdinalVirt. Address
__gmp_assert_header
90x6acc14a0
__gmp_assert_fail
80x6acc1500
__gmpz_legendre
7450x6acc1580
__gmp_exception
230x6acc1590
__gmp_extract_double
240x6acc15e0
__gmp_invalid_operation
340x6acc16a0
__gmp_default_allocate
120x6acc16d0
__gmp_default_reallocate
150x6acc1710
__gmp_nextprime
390x6acc17f0
__gmp_primesieve
420x6acc1c90
__gmp_tmp_reentrant_free
710x6acc1fd0
__gmpf_init
1130x6acc2000
__gmpf_init2
1140x6acc2040
__gmpf_inits
1200x6acc2090
__gmpf_set
1310x6acc20e0
__gmpf_set_str
1380x6acc21a0
__gmpf_set_d
1320x6acc2ab0
__gmpf_init_set
1150x6acc2ba0
__gmpf_init_set_ui
1190x6acc2c30
__gmpf_init_set_str
1180x6acc2cf0
__gmpf_clear
870x6acc2da0
__gmpf_clears
880x6acc2dc0
__gmpf_eq
980x6acc3730
__gmpf_sqrt
1420x6acc39d0
__gmpf_inp_str
1210x6acc3bf0
__gmpf_add
840x6acc3f10
__gmpf_sub_ui
1450x6acc54d0
__gmpf_mul
1230x6acc5570
__gmpf_mul_ui
1250x6acc5730
__gmpf_cmp_z
930x6acc5d60
__gmpf_cmp_d
900x6acc5ef0
__gmpf_cmp_ui
920x6acc5fb0
__gmpf_cmp_si
910x6acc6030
__gmpf_mul_2exp
1240x6acc6100
__gmpf_abs
830x6acc6370
__gmpf_set_q
1360x6acc6440
__gmpf_get_d
1060x6acc6600
__gmpf_set_prec_raw
1350x6acc6750
__gmpf_get_prec
1090x6acc6790
__gmpf_ui_div
1480x6acc67a0
__gmpf_floor
1050x6acc6c50
__gmpf_pow_ui
1280x6acc6cf0
__gmpf_urandomb
1500x6acc6e00
__gmpf_swap
1460x6acc6ed0
__gmpf_fits_sint_p
990x6acc6f10
__gmpf_fits_sshort_p
1010x6acc6fb0
__gmpf_fits_uint_p
1020x6acc7000
__gmpf_fits_ulong_p
1030x6acc7040
__gmpf_fits_ushort_p
1040x6acc7080
__gmpf_get_ui
1120x6acc7110
__gmpf_integer_p
1220x6acc7150
__gmpz_abs
6560x6acc71a0
__gmpz_add_ui
6580x6acc7510
__gmpz_addmul
6590x6acc7bd0
__gmpz_submul
8010x6acc7be0
__gmpz_addmul_ui
6600x6acc80a0
__gmpz_and
6610x6acc80c0
__gmpz_array_init
6630x6acc86b0
__gmpz_cdiv_q_ui
6680x6acc9a30
__gmpz_cdiv_r
6710x6acc9d80
__gmpz_cdiv_ui
6740x6acc9f30
__gmpz_cdiv_q_2exp
6670x6acca170
__gmpz_cdiv_r_2exp
6720x6acca460
__gmpz_fdiv_r_2exp
7050x6acca470
__gmpz_clear
6750x6acca480
__gmpz_clears
6760x6acca4a0
__gmpz_cmp
6780x6acca690
__gmpz_cmp_d
6790x6acca6f0
__gmpz_cmp_si
6800x6acca870
__gmpz_cmp_ui
6810x6acca8d0
__gmpz_cmpabs_d
6830x6acca990
__gmpz_com
6850x6accab30
__gmpz_combit
6860x6accad70
__gmpz_divisible_p
6940x6accbc30
__gmpz_divisible_ui_p
6950x6accbc70
__gmpz_mfac_uiui
7520x6accc240
__gmpz_2fac_ui
6550x6accc630
__gmpz_fac_ui
6980x6accc7f0
__gmpz_fdiv_q_ui
7010x6accd2a0
__gmpz_fdiv_qr
7020x6accd3a0
__gmpz_fdiv_qr_ui
7030x6accd4e0
__gmpz_fdiv_r
7040x6accd600
__gmpz_fdiv_r_ui
7060x6accd720
__gmpz_fdiv_q
6990x6accd7c0
__gmpz_fdiv_ui
7070x6accd8b0
__gmpz_fib_ui
7090x6accd920
__gmpz_fits_sshort_p
7120x6accdcc0
__gmpz_fits_uint_p
7130x6accdd00
__gmpz_fits_ushort_p
7150x6accdd60
__gmpz_get_d_2exp
7200x6acce670
__gmpz_get_si
7210x6acce6c0
__gmpz_get_str
7220x6acce6f0
__gmpz_getlimbn
7240x6acce9c0
__gmpz_import
7260x6accec60
__gmpz_init
7270x6accefa0
__gmpz_init2
7280x6accefd0
__gmpz_inits
7340x6accf010
__gmpz_inp_raw
7350x6accf080
__gmpz_invert
7380x6accf5a0
__gmpz_init_set_si
7310x6accfee0
__gmpz_init_set_ui
7330x6accff90
__gmpz_jacobi
7400x6accffd0
__gmpz_si_kronecker
7940x6acd0400
__gmpz_ui_kronecker
8140x6acd0610
__gmpz_kronecker_si
7410x6acd07d0
__gmpz_kronecker_ui
7420x6acd0920
__gmpz_lcm_ui
7440x6acd0bf0
__gmpz_limbs_finish
7460x6acd0ca0
__gmpz_limbs_read
7480x6acd0d20
__gmpz_lucnum2_ui
7500x6acd1020
__gmpz_millerrabin
7530x6acd1210
__gmpz_mul
7550x6acd1650
__gmpz_neg
7600x6acd22c0
__gmpz_out_raw
7630x6acd2510
__gmpz_out_str
7640x6acd2640
__gmpz_perfect_power_p
7650x6acd28e0
__gmpz_powm
7690x6acd2980
__gmpz_powm_ui
7710x6acd3aa0
__gmpz_primorial_ui
7720x6acd4210
__gmpz_random2
7760x6acd4920
__gmpz_realloc
7770x6acd4970
__gmpz_realloc2
7780x6acd4a00
__gmpz_remove
7790x6acd4a60
__gmpz_scan0
7840x6acd53b0
__gmpz_scan1
7850x6acd54c0
__gmpz_set_f
7880x6acd5750
__gmpz_set_q
7890x6acd5810
__gmpz_set_si
7900x6acd5820
__gmpz_set_str
7910x6acd5860
__gmpz_setbit
7930x6acd5b30
__gmpz_sizeinbase
7960x6acd5c90
__gmpz_sub
7990x6acd5f80
__gmpz_sub_ui
8000x6acd62a0
__gmpz_swap
8030x6acd6510
__gmpz_tdiv_ui
8120x6acd6540
__gmpz_tdiv_q_ui
8060x6acd68d0
__gmpz_tdiv_qr_ui
8080x6acd6c80
__gmpz_tdiv_r
8090x6acd6d80
__gmpz_tdiv_r_2exp
8100x6acd7000
__gmpz_tdiv_r_ui
8110x6acd7100
__gmpz_ui_pow_ui
8150x6acd7200
__gmpz_ui_sub
8160x6acd7230
__gmpz_urandomb
8170x6acd7490
__gmpz_xor
8190x6acd7730
__gmpq_abs
6200x6acd7e00
__gmpq_canonicalize
6220x6acd81a0
__gmpq_clear
6230x6acd82b0
__gmpq_cmp
6250x6acd86f0
__gmpq_cmp_z
6280x6acd8720
__gmpq_div
6290x6acd8950
__gmpq_get_d
6320x6acd8c60
__gmpq_get_den
6330x6acd8e20
__gmpq_get_num
6340x6acd8e70
__gmpq_get_str
6350x6acd8ed0
__gmpq_inits
6370x6acd9040
__gmpq_inp_str
6380x6acd9090
__gmpq_mul
6400x6acd9490
__gmpq_out_str
6430x6acd97c0
__gmpq_set
6440x6acd9850
__gmpq_set_den
6460x6acd98f0
__gmpq_set_num
6480x6acd9950
__gmpq_set_si
6490x6acd99b0
__gmpq_set_z
6520x6acd9bf0
__gmpq_swap
6540x6acda130
__gmpn_add_nc_x86_64
1700x6acda190
__gmpn_addmul_1_x86_64
2000x6acda2d0
__gmpn_bdiv_dbm1c_x86_64
2150x6acda3f0
__gmpn_cnd_add_n_x86_64
2310x6acda540
__gmpn_cnd_sub_n_x86_64
2340x6acda690
__gmpn_copyd_x86_64
2480x6acda800
__gmpn_copyi_x86_64
2560x6acda886
__gmpn_divexact_1_x86_64
2840x6acda900
__gmpn_preinv_divrem_1_x86_64
4590x6acda9e0
__gmpn_divrem_1_x86_64
2940x6acdaa30
__gmpn_mod_1_1p_x86_64
3670x6acdb120
__gmpn_mod_1_1p_cps_x86_64
3650x6acdb200
__gmpn_mod_1s_2p_cps_x86_64
3730x6acdb3d0
__gmpn_mod_1s_4p_x86_64
3830x6acdb470
__gmpn_mod_1s_4p_cps_x86_64
3810x6acdb600
__gmpn_mod_34lsub1_x86_64
3870x6acdb6e0
__gmpn_modexact_1c_odd_x86_64
3910x6acdb872
__gmpn_mul_1c_x86_64
4160x6acdb920
__gmpn_mul_1_x86_64
4120x6acdb92d
__gmpn_submul_1_x86_64
5800x6acdbd20
__gmpn_addmul_2_x86_64
2070x6acdbe40
__gmpn_addlsh2_n_x86_64
1880x6acdc0d0
__gmpn_sublsh1_n_x86_64
5680x6acdc230
__gmpn_mullo_basecase_fat
4340x6acdc660
__gmpn_redc_1_fat
4740x6acdc740
__gmpn_redc_2_fat
4780x6acdc7d0
__gmpn_mul_basecase_k8
4270x6acdce40
__gmpn_mullo_basecase_k8
4360x6acdd2a0
__gmpn_redc_1_k8
4760x6acdd6a0
__gmpn_lshiftc_k10
3540x6acde7c0
__gmpn_rshift_k10
4950x6acde980
__gmpn_copyd_bd1
2430x6acdf000
__gmpn_copyi_bd1
2510x6acdf240
__gmpn_gcd_1_bd1
3020x6acdf580
__gmpn_mul_1c_bd1
4140x6acdf620
__gmpn_mul_1_bd1
4070x6acdf640
__gmpn_mul_basecase_bd1
4190x6acdf760
__gmpn_addlsh1_n_bd1
1730x6acdfca0
__gmpn_addlsh1_nc_bd1
1800x6acdfe62
__gmpn_mul_1_bobcat
4080x6ace03bc
__gmpn_mul_basecase_bobcat
4200x6ace04e0
__gmpn_sqr_basecase_bobcat
5290x6ace0f80
__gmpn_sub_n_bobcat
5500x6ace1580
__gmpn_submul_1_bobcat
5740x6ace1680
__gmpn_add_n_pentium4
1620x6ace1790
__gmpn_add_nc_pentium4
1690x6ace17a3
__gmpn_lshift_pentium4
3470x6ace1920
__gmpn_sub_n_pentium4
5540x6ace1ee0
__gmpn_sub_nc_pentium4
5600x6ace1ef3
__gmpn_addlsh1_n_pentium4
1770x6ace2060
__gmpn_addlsh2_n_pentium4
1870x6ace2210
__gmpn_addmul_1c_core2
2010x6ace2650
__gmpn_addmul_1_core2
1950x6ace2690
__gmpn_copyd_core2
2450x6ace27c0
__gmpn_preinv_divrem_1_core2
4560x6ace2d40
__gmpn_divrem_1_core2
2910x6ace2d80
__gmpn_lshift_core2
3430x6ace2fa0
__gmpn_mul_basecase_core2
4210x6ace3200
__gmpn_sqr_basecase_core2
5300x6ace46a0
__gmpn_submul_1c_core2
5810x6ace5260
__gmpn_submul_1_core2
5750x6ace52a0
__gmpn_addlsh1_n_core2
1740x6ace53a0
__gmpn_sublsh1_n_core2
5650x6ace5660
__gmpn_submul_1_coreinhm
5770x6ace5fc0
__gmpn_add_nc_coreisbr
1680x6ace6290
__gmpn_divrem_1_coreisbr
2920x6ace64b0
__gmpn_lshiftc_coreisbr
3520x6ace6880
__gmpn_mul_1_coreisbr
4100x6ace6a40
__gmpn_mul_basecase_coreisbr
4240x6ace6b20
__gmpn_mullo_basecase_coreisbr
4330x6ace6f00
__gmpn_redc_1_coreisbr
4730x6ace72a0
__gmpn_rshift_coreisbr
4930x6ace7900
__gmpn_sqr_basecase_coreisbr
5330x6ace7b00
__gmpn_sub_n_coreisbr
5520x6ace7fc0
__gmpn_sub_nc_coreisbr
5590x6ace8110
__gmpn_submul_1_coreisbr
5780x6ace8140
__gmpn_addlsh2_nc_coreisbr
1890x6ace8640
__gmpn_addmul_1_coreihwl
1960x6ace87c0
__gmpn_mul_1_coreihwl
4090x6ace8940
__gmpn_mullo_basecase_coreihwl
4320x6ace8ee0
__gmpn_redc_1_coreihwl
4710x6ace9320
__gmpn_mul_basecase_coreibwl
4220x6acea100
__gmpn_sqr_basecase_coreibwl
5310x6acea490
__gmpn_add_n_atom
1570x6aceb020
__gmpn_addmul_1_atom
1920x6aceb1a0
__gmpn_com_atom
2370x6aceb340
__gmpn_copyd_atom
2420x6aceb640
__gmpn_copyi_atom
2500x6aceb880
__gmpn_lshift_atom
3420x6acebce0
__gmpn_mul_1_atom
4060x6acebe60
__gmpn_redc_1_atom
4680x6acebf60
__gmpn_rshift_atom
4910x6acec5e0
__gmpn_sub_n_atom
5490x6acec6a0
__gmpn_sub_nc_atom
5560x6acec7f0
__gmpn_addlsh1_n_atom
1720x6acecaf0
__gmpn_addlsh2_n_atom
1830x6aceccd0
__gmpn_sublsh1_nc_atom
5690x6aced03c
__gmpn_copyi_nano
2550x6aced2c0
__gmpn_gcd_1_nano
3060x6aced720
__gmpn_cpuvec_init
2590x6aced7c0
__gmpn_add_n
1560x6acef0a0
__gmpn_addlsh1_n
1710x6acef0a8
__gmpn_addlsh2_n
1820x6acef0b0
__gmpn_addmul_1
1910x6acef0b8
__gmpn_addmul_2
2020x6acef0c0
__gmpn_bdiv_dbm1c
2130x6acef0c8
__gmpn_cnd_add_n
2290x6acef0d0
__gmpn_com
2360x6acef0e0
__gmpn_copyd
2410x6acef0e8
__gmpn_divexact_1
2800x6acef0f8
__gmpn_divrem_1
2900x6acef100
__gmpn_gcd_1
3010x6acef108
__gmpn_lshift
3410x6acef110
__gmpn_lshiftc
3490x6acef118
__gmpn_mod_1_1p_cps
3630x6acef130
__gmpn_mod_1s_2p_cps
3710x6acef140
__gmpn_mod_1s_4p
3780x6acef148
__gmpn_mul_1
4050x6acef168
__gmpn_preinv_divrem_1
4550x6acef180
__gmpn_preinv_mod_1
4600x6acef188
__gmpn_redc_2
4770x6acef198
__gmpn_rshift
4900x6acef1a0
__gmpn_sub_n
5480x6acef1b0
__gmpn_submul_1
5710x6acef1c0
__gmpn_addlsh1_n_init
1760x6acef1cd
__gmpn_addlsh2_n_init
1860x6acef1d4
__gmpn_addmul_2_init
2060x6acef1e2
__gmpn_cnd_add_n_init
2300x6acef1ed
__gmpn_com_init
2390x6acef1f5
__gmpn_copyd_init
2460x6acef1f9
__gmpn_divexact_1_init
2820x6acef201
__gmpn_gcd_1_init
3040x6acef209
__gmpn_lshiftc_init
3530x6acef211
__gmpn_mod_1s_2p_cps_init
3720x6acef225
__gmpn_mod_1s_4p_init
3820x6acef229
__gmpn_mod_34lsub1_init
3850x6acef231
__gmpn_mul_1_init
4110x6acef239
__gmpn_mullo_basecase_init
4350x6acef241
__gmpn_preinv_divrem_1_init
4580x6acef245
__gmpn_redc_2_init
4790x6acef251
__gmpn_rshift_init
4940x6acef255
__gmpn_sub_n_init
5530x6acef25d
__gmpn_sublsh1_n_init
5660x6acef261
__gmpn_submul_1_init
5790x6acef265
__gmpn_cpuid
2570x6acef28a
__gmpn_add
1510x6acef2b0
__gmpn_add_1
1520x6acef370
__gmpn_sub
5430x6acef430
__gmpn_sub_1
5440x6acef4f0
__gmpn_cnd_swap
2350x6acef5b0
__gmpn_add_err1_n
1530x6acef680
__gmpn_add_err3_n
1550x6acef810
__gmpn_sub_err3_n
5470x6acefb20
__gmpn_divexact_by3c
2860x6acefc90
__gmpn_divrem_2
2950x6acf0530
__gmpn_fib2_ui
2990x6acf0690
__gmpn_mod_1s_3p_cps
3770x6acf0980
__gmpn_mod_1s_3p
3760x6acf0a60
__gmpn_mul
4040x6acf0be0
__gmpn_mul_n
4290x6acf41c0
__gmpn_nussbaumer_mul
4470x6acf46b0
__gmpn_mulmid_basecase
4390x6acf4830
__gmpn_mulmid_n
4400x6acf5270
__gmpn_random
4650x6acf5bd0
__gmpn_random2
4660x6acf5c50
__gmpn_pow_1
4520x6acf5de0
__gmpn_rootrem
4820x6acf6c60
__gmpn_sizeinbase
5260x6acf7de0
__gmpn_dc_set_str
2610x6acf8e40
__gmpn_set_str
5240x6acf9070
__gmpn_scan1
5040x6acf9240
__gmpn_perfect_square_p
4490x6acf9500
__gmpn_perfect_power_p
4480x6acf9d20
__gmpn_gcd
3000x6acfa170
__gmpn_gcdext_1
3100x6acfa6b0
__gmpn_gcdext
3090x6acfa740
__gmpn_gcd_subdiv_step
3080x6acfb4f0
__gmpn_gcdext_hook
3110x6acfbaa0
__gmpn_div_q
2730x6acfc450
__gmpn_tdiv_qr
5820x6acfd1b0
__gmpn_jacobi_base
3390x6acfe0b0
__gmpn_jacobi_n
3400x6acfe4f0
__gmpn_get_d
3130x6acfe8d0
__gmpn_matrix22_mul_itch
3590x6acfea80
__gmpn_matrix22_mul_strassen
3600x6acfeaa0
__gmpn_matrix22_mul
3570x6acff290
__gmpn_hgcd_matrix_init
3240x6acff5a0
__gmpn_hgcd_matrix_update_q
3270x6acff620
__gmpn_hgcd_matrix_mul_1
3260x6acff8f0
__gmpn_hgcd_matrix_mul
3250x6acff980
__gmpn_hgcd_matrix_adjust
3230x6acffa50
__gmpn_hgcd_step
3310x6ad00510
__gmpn_hgcd_reduce_itch
3300x6ad00de0
__gmpn_hgcd_appr_itch
3200x6ad011b0
__gmpn_hgcd_appr
3190x6ad01200
__gmpn_hgcd2_jacobi
3180x6ad015c0
__gmpn_mullo_n
4370x6ad02380
__gmpn_sqrlo
5380x6ad024b0
__gmpn_toom22_mul
5830x6ad029d0
__gmpn_toom32_mul
5850x6ad030f0
__gmpn_toom42_mul
5880x6ad03d60
__gmpn_toom62_mul
5960x6ad05200
__gmpn_toom33_mul
5860x6ad060a0
__gmpn_toom43_mul
5900x6ad06bf0
__gmpn_toom54_mul
5950x6ad07bb0
__gmpn_toom63_mul
5970x6ad08050
__gmpn_toom44_mul
5910x6ad088d0
__gmpn_toom6h_mul
5990x6ad09730
__gmpn_toom8h_mul
6010x6ad0bcc0
__gmpn_toom4_sqr
5920x6ad0f900
__gmpn_toom_eval_dgr3_pm1
6030x6ad10370
__gmpn_toom_eval_dgr3_pm2
6040x6ad10510
__gmpn_toom_eval_pm1
6050x6ad10740
__gmpn_toom_eval_pm2
6060x6ad10b20
__gmpn_toom_interpolate_5pts
6110x6ad114b0
__gmpn_toom_interpolate_6pts
6120x6ad11730
__gmpn_toom_interpolate_8pts
6140x6ad121a0
__gmpn_toom_interpolate_12pts
6090x6ad127b0
__gmpn_toom_interpolate_16pts
6100x6ad13430
__gmpn_ni_invertappr
4450x6ad147b0
__gmpn_invertappr
3350x6ad14ed0
__gmpn_invert
3320x6ad14ef0
__gmpn_binvert_itch
2220x6ad15100
__gmpn_binvert
2210x6ad15140
__gmpn_mulmod_bnm1_next_size
4420x6ad15d80
__gmpn_sqrmod_bnm1
5400x6ad15df0
__gmpn_sqrmod_bnm1_next_size
5410x6ad164c0
__gmpn_div_qr_2
2760x6ad16900
__gmpn_div_qr_2u_pi1
2780x6ad16bc0
__gmpn_sbpi1_div_q
5000x6ad16dd0
__gmpn_dcpi1_div_q
2680x6ad182c0
__gmpn_dcpi1_div_qr
2690x6ad189b0
__gmpn_dcpi1_divappr_q_n
2720x6ad19170
__gmpn_dcpi1_divappr_q
2710x6ad19480
__gmpn_mu_div_qr
3980x6ad1a240
__gmpn_mu_div_qr_choose_in
3990x6ad1a520
__gmpn_mu_div_qr_itch
4000x6ad1a580
__gmpn_preinv_mu_divappr_q
4640x6ad1a620
__gmpn_mu_divappr_q
4010x6ad1ac50
__gmpn_mu_divappr_q_itch
4030x6ad1af00
__gmpn_mu_div_q
3960x6ad1af60
__gmpn_mu_div_q_itch
3970x6ad1b4b0
__gmpn_bdiv_q_1
2170x6ad1b4d0
__gmpn_pi1_bdiv_q_1
4500x6ad1b533
__gmpn_sbpi1_bdiv_q
4980x6ad1b5d0
__gmpn_dcpi1_bdiv_q_n
2630x6ad1bbd0
__gmpn_dcpi1_bdiv_q
2620x6ad1bd40
__gmpn_dcpi1_bdiv_qr_n_itch
2670x6ad1c0a0
__gmpn_dcpi1_bdiv_qr_n
2660x6ad1c0b0
__gmpn_dcpi1_bdiv_qr
2650x6ad1c390
__gmpn_mu_bdiv_q
3920x6ad1c810
__gmpn_mu_bdiv_q_itch
3930x6ad1cf20
__gmpn_mu_bdiv_qr_itch
3950x6ad1d880
__gmpn_bdiv_qr_itch
2200x6ad1dc70
__gmpn_broot_invm1
2240x6ad1dc90
__gmpn_brootinv
2250x6ad1e170
__gmpn_bsqrt
2260x6ad1e430
__gmpn_divexact
2790x6ad1e5a0
__gmpn_powm
4540x6ad1ea50
__gmpn_sec_powm
5170x6ad208b0
__gmpn_sec_powm_itch
5180x6ad210a0
__gmpn_sec_sqr
5190x6ad21130
__gmpn_sec_sqr_itch
5200x6ad21150
__gmpn_sec_div_qr
5070x6ad21170
__gmpn_sec_div_r
5090x6ad212f0
__gmpn_sec_pi1_div_qr
5150x6ad21420
__gmpn_sec_pi1_div_r
5160x6ad216b0
__gmpn_sec_add_1_itch
5060x6ad21890
__gmpn_sec_sub_1_itch
5220x6ad218f0
__gmpn_sec_sub_1
5210x6ad21900
__gmpn_sec_invert_itch
5120x6ad21950
__gmpn_sec_invert
5110x6ad21960
__gmpn_remove
4810x6ad21d90
__gmpn_and_n
2080x6ad22180
__gmpn_andn_n
2090x6ad22220
__gmpn_nand_n
4430x6ad222e0
__gmpn_iorn_n
3370x6ad22440
__gmpn_nior_n
4460x6ad22500
__gmpn_xor_n
6170x6ad225c0
__gmpn_xnor_n
6160x6ad22660
__gmpn_zero
6180x6ad22720
__gmpn_invert_limb
3330x6ad22880
__gmpn_sqr_diag_addlsh1
5370x6ad22920
__gmpn_mul_2
4170x6ad229c0
__gmpn_rsh1add_nc
4870x6ad22c50
__gmpn_rsh1add_n
4860x6ad22c80
__gmpn_rsh1sub_nc
4890x6ad22dc0
__gmpn_rsh1sub_n
4880x6ad22df0
__gmpn_rsblsh2_n
4840x6ad22f30
__gmpn_addlsh_n
1900x6ad23090
__gmp_asprintf
30x6ad23860
__gmp_asprintf_final
40x6ad23960
__gmp_doprnt
180x6ad239a0
__gmp_doprnt_integer
190x6ad24b40
__gmp_fprintf
270x6ad24f40
__gmp_printf
430x6ad24f70
__gmp_snprintf
630x6ad250b0
__gmp_sprintf
650x6ad25280
__gmp_vasprintf
740x6ad25400
__gmp_vprintf
780x6ad25480
__gmp_vsnprintf
800x6ad254b0
__gmp_vsprintf
810x6ad254e0
__gmp_replacement_vsnprintf
600x6ad25510
__gmp_doscan
210x6ad25980
__gmp_vfscanf
770x6ad26850
__gmp_vscanf
790x6ad26870
__gmp_vsscanf
820x6ad268a0
__gmp_randinit
470x6ad268d0
__gmp_randclear
440x6ad26930
__gmp_randinit_default
480x6ad26940
__gmp_randinit_set
530x6ad26950
__gmp_randinit_lc_2exp_size
500x6ad26960
__gmp_randiset_mt
540x6ad27080
__gmp_mt_recalc_buffer
380x6ad270e0
__gmp_randget_mt
460x6ad271b0
__gmp_randinit_mt_noseed
520x6ad27490
__gmp_randseed
570x6ad27720
__gmp_randseed_ui
580x6ad27730
__gmp_urandomb_ui
720x6ad27770
__gmp_free_func
290x6ad29000
__gmp_reallocate_func
590x6ad29008
__gmp_allocate_func
20x6ad29010
__gmpn_cpuvec
2580x6ad29080
__gmp_0
10x6ad2a0e0
__gmp_bits_per_limb
110x6ad2a0e4
__gmp_digit_value_tab
160x6ad2a100
__gmp_binvert_limb_table
100x6ad2a2e0
__gmpn_bases
2100x6ad2af80
__gmpn_invert_limb_table
3340x6ad2d940
__gmp_jacobi_table
350x6ad2e440
__gmp_limbroots_table
370x6ad35d40
__gmp_snprintf_funs
640x6ad36580
__gmp_sprintf_funs
660x6ad365a0
__gmp_asprintf_funs
50x6ad365c0
__gmp_sscanf_funs
690x6ad36a80
__gmp_junk
360x6ad42930
Created by: 2 (FileZilla_3.41...ndled.exe)

Artifact 23:   \Program Files\FileZilla FTP Client\libgnutls-30.dll

Src: disk
Imports: 381
Type: DLL - PE32+ executable (DLL) (console) x86-64 (stripped t...
SHA256a055257d7bf75519218b0351b2a6c597e6586215524eaa797324b13d977cc94c
Size: 1758984
Exports: 0
AV Sigs: 0
MD508603b24fd58121e90714fac5f28ce59
Path
\Program Files\FileZilla FTP Client\libgnutls-30.dll
Mime Typeapplication/x-dosexec; charset=binary
Magic TypePE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
SHA1fc5d93e2bf4aa90f1f88bbed98b20fa9d1960810
Created At+388.0s
Modified By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Created By2 (FileZilla_3.41.1_win64-setup_bundled.exe)

Signing Details

Signing Date2019-03-06T19:19:44Z
Program
URL
Signature
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Subject/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Root CA
Serial06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
Valid From2006-11-10T00:00:00Z
Valid Until2021-11-10T00:00:00Z
SHA1
MD5
/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
Subject/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Serial03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
Valid From2014-10-22T00:00:00Z
Valid Until2024-10-22T00:00:00Z
SHA1
MD5
/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
Subject/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
Issuer/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Serial5d:38:d8:bd:64:45:50:68:c2:d1:c7:40:88:c5:e2:8a
Valid From2019-02-13T00:00:00Z
Valid Until2022-02-12T23:59:59Z
SHA1
MD5
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Subject/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Issuer/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Serial1d:a2:48:30:6f:9b:26:18:d0:82:e0:96:7d:33:d3:6a
Valid From2018-11-02T00:00:00Z
Valid Until2030-12-31T23:59:59Z
SHA1
MD5
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Subject/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Issuer/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Serial13:ea:28:70:5b:f4:ec:ed:0c:36:63:09:80:61:43:36
Valid From2000-05-30T10:48:38Z
Valid Until2020-05-30T10:48:38Z
SHA1
MD5
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Subject/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Issuer/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Serial01
Valid From2000-05-30T10:48:38Z
Valid Until2020-05-30T10:48:38Z
SHA1
MD5

PE Sections

AddressTypeVirtual SizeSizeEntropyEntropy Types
1748992
.idata
16608
16896
4.662271808810889
text, native
1699840
.edata
47133
47616
5.416160568747139
native, packed
1769472
.CRT
88
512
0.20153937813451886
text
1081344
.rdata
536080
536576
5.628614323582076
native, packed
4096
.text
1070280
1070592
6.294995955623377
native, packed
1687552
.bss
8544
0
0
null
1617920
.pdata
33228
33280
6.020387550075375
native, packed
1777664
.reloc
7096
7168
5.404061697711682
native, packed
1773568
.tls
104
512
0.2561799811092426
text
1654784
.xdata
32260
32768
4.341448985311837
text
1077248
.data
1784
2048
2.5149735036574428
text

Headers

TimestampThu Jan 01 00:00:00 UTC 1970
Import Hashc37bb5ea259cd07429b1a388da9d97eb
Entry Point Address0x13d0
Linker Major Version2
Linker Minor Version28

Imported/Exported Symbols

DLLImported SymbolsVirt. Address
libgmp-10.dll
__gmpn_rshift
1688124692
libgmp-10.dll
__gmpn_sub_n
1688124700
libgmp-10.dll
__gmpz_add
1688124708
libgmp-10.dll
__gmpz_add_ui
1688124716
libgmp-10.dll
__gmpz_cdiv_q
1688124724
libgmp-10.dll
__gmpz_clear
1688124732
libgmp-10.dll
__gmpz_cmp
1688124740
libgmp-10.dll
__gmpz_cmp_ui
1688124748
libgmp-10.dll
__gmpz_export
1688124756
libgmp-10.dll
__gmpz_fdiv_q
1688124764
libgmp-10.dll
__gmpz_fdiv_q_2exp
1688124772
libgmp-10.dll
__gmpz_fdiv_r
1688124780
libgmp-10.dll
__gmpz_fdiv_r_2exp
1688124788
libgmp-10.dll
__gmpz_gcd
1688124796
libgmp-10.dll
__gmpz_import
1688124804
libgmp-10.dll
__gmpz_init
1688124812
libgmp-10.dll
__gmpz_invert
1688124820
libgmp-10.dll
__gmpz_lcm
1688124828
libgmp-10.dll
__gmpz_limbs_finish
1688124836
libgmp-10.dll
__gmpz_limbs_write
1688124844
libgmp-10.dll
__gmpz_mod
1688124852
libgmp-10.dll
__gmpz_mul
1688124860
libgmp-10.dll
__gmpz_mul_2exp
1688124868
libgmp-10.dll
__gmpz_mul_ui
1688124876
libgmp-10.dll
__gmpz_powm
1688124884
libgmp-10.dll
__gmpz_probab_prime_p
1688124892
libgmp-10.dll
__gmpz_roinit_n
1688124900
libgmp-10.dll
__gmpz_set
1688124908
libgmp-10.dll
__gmpz_set_ui
1688124916
libgmp-10.dll
__gmpz_sizeinbase
1688124924
libgmp-10.dll
__gmpz_sqrt
1688124932
libgmp-10.dll
__gmpz_sub
1688124940
libgmp-10.dll
__gmpz_sub_ui
1688124948
libgmp-10.dll
__gmpz_tdiv_q_2exp
1688124956
libgmp-10.dll
__gmpz_tdiv_r_2exp
1688124964
libgmp-10.dll
__gmpz_tstbit
1688124972
libhogweed-4.dll
_nettle_cnd_copy
1688124988
libhogweed-4.dll
_nettle_ecc_add_jjj
1688124996
libhogweed-4.dll
_nettle_ecc_j_to_a
1688125004
libhogweed-4.dll
_nettle_ecc_mod
1688125012
libhogweed-4.dll
_nettle_ecc_mod_add
1688125020
libhogweed-4.dll
_nettle_ecc_mod_inv
1688125028
libhogweed-4.dll
_nettle_ecc_mod_mul
1688125036
libhogweed-4.dll
_nettle_ecc_mod_random
1688125044
libhogweed-4.dll
_nettle_ecc_mul_a
1688125052
libhogweed-4.dll
_nettle_ecc_mul_g
1688125060
libhogweed-4.dll
_nettle_gmp_alloc_limbs
1688125068
libhogweed-4.dll
_nettle_gmp_free_limbs
1688125076
libhogweed-4.dll
_nettle_mpn_set_base256_le
1688125084
libhogweed-4.dll
_nettle_mpz_limbs_copy
1688125092
libhogweed-4.dll
nettle_curve25519_mul
1688125100
libhogweed-4.dll
nettle_curve25519_mul_g
1688125108
libhogweed-4.dll
nettle_dsa_generate_params
1688125116
libhogweed-4.dll
nettle_dsa_params_clear
1688125124
libhogweed-4.dll
nettle_dsa_params_init
1688125132
libhogweed-4.dll
nettle_dsa_sign
1688125140
libhogweed-4.dll
nettle_dsa_signature_clear
1688125148
libhogweed-4.dll
nettle_dsa_signature_init
1688125156
libhogweed-4.dll
nettle_dsa_verify
1688125164
libhogweed-4.dll
nettle_ecc_bit_size
1688125172
libhogweed-4.dll
nettle_ecc_point_clear
1688125180
libhogweed-4.dll
nettle_ecc_point_get
1688125188
libhogweed-4.dll
nettle_ecc_point_init
1688125196
libhogweed-4.dll
nettle_ecc_point_mul
1688125204
libhogweed-4.dll
nettle_ecc_point_mul_g
1688125212
libhogweed-4.dll
nettle_ecc_point_set
1688125220
libhogweed-4.dll
nettle_ecc_scalar_clear
1688125228
libhogweed-4.dll
nettle_ecc_scalar_get
1688125236
libhogweed-4.dll
nettle_ecc_scalar_init
1688125244
libhogweed-4.dll
nettle_ecc_scalar_set
1688125252
libhogweed-4.dll
nettle_ecc_size
1688125260
libhogweed-4.dll
nettle_ecc_size_a
1688125268
libhogweed-4.dll
nettle_ecdsa_generate_keypair
1688125276
libhogweed-4.dll
nettle_ecdsa_sign
1688125284
libhogweed-4.dll
nettle_ecdsa_verify
1688125292
libhogweed-4.dll
nettle_ed25519_sha512_public_key
1688125300
libhogweed-4.dll
nettle_ed25519_sha512_sign
1688125308
libhogweed-4.dll
nettle_ed25519_sha512_verify
1688125316
libhogweed-4.dll
nettle_get_secp_192r1
1688125324
libhogweed-4.dll
nettle_get_secp_224r1
1688125332
libhogweed-4.dll
nettle_get_secp_256r1
1688125340
libhogweed-4.dll
nettle_get_secp_384r1
1688125348
libhogweed-4.dll
nettle_get_secp_521r1
1688125356
libhogweed-4.dll
nettle_mpz_get_str_256
1688125364
libhogweed-4.dll
nettle_mpz_random
1688125372
libhogweed-4.dll
nettle_mpz_random_size
1688125380
libhogweed-4.dll
nettle_mpz_set_str_256_s
1688125388
libhogweed-4.dll
nettle_mpz_set_str_256_u
1688125396
libhogweed-4.dll
nettle_mpz_sizeinbase_256_s
1688125404
libhogweed-4.dll
nettle_mpz_sizeinbase_256_u
1688125412
libhogweed-4.dll
nettle_rsa_decrypt_tr
1688125420
libhogweed-4.dll
nettle_rsa_encrypt
1688125428
libhogweed-4.dll
nettle_rsa_generate_keypair
1688125436
libhogweed-4.dll
nettle_rsa_pkcs1_sign_tr
1688125444
libhogweed-4.dll
nettle_rsa_pkcs1_verify
1688125452
libhogweed-4.dll
nettle_rsa_private_key_clear
1688125460
libhogweed-4.dll
nettle_rsa_private_key_init
1688125468
libhogweed-4.dll
nettle_rsa_private_key_prepare
1688125476
libhogweed-4.dll
nettle_rsa_pss_sha256_sign_digest_tr
1688125484
libhogweed-4.dll
nettle_rsa_pss_sha256_verify_digest
1688125492
libhogweed-4.dll
nettle_rsa_pss_sha384_sign_digest_tr
1688125500
libhogweed-4.dll
nettle_rsa_pss_sha384_verify_digest
1688125508
libhogweed-4.dll
nettle_rsa_pss_sha512_sign_digest_tr
1688125516
libhogweed-4.dll
nettle_rsa_pss_sha512_verify_digest
1688125524
libhogweed-4.dll
nettle_rsa_public_key_clear
1688125532
libhogweed-4.dll
nettle_rsa_public_key_init
1688125540
libhogweed-4.dll
nettle_rsa_public_key_prepare
1688125548
libhogweed-4.dll
nettle_rsa_sec_decrypt
1688125556
libnettle-6.dll
_nettle_write_le32
1688125572
libnettle-6.dll
nettle_aes128_decrypt
1688125580
libnettle-6.dll
nettle_aes128_encrypt
1688125588
libnettle-6.dll
nettle_aes128_set_decrypt_key
1688125596
libnettle-6.dll
nettle_aes128_set_encrypt_key
1688125604
libnettle-6.dll
nettle_aes192_decrypt
1688125612
libnettle-6.dll
nettle_aes192_encrypt
1688125620
libnettle-6.dll
nettle_aes192_set_decrypt_key
1688125628
libnettle-6.dll
nettle_aes192_set_encrypt_key
1688125636
libnettle-6.dll
nettle_aes256_decrypt
1688125644
libnettle-6.dll
nettle_aes256_encrypt
1688125652
libnettle-6.dll
nettle_aes256_set_decrypt_key
1688125660
libnettle-6.dll
nettle_aes256_set_encrypt_key
1688125668
libnettle-6.dll
nettle_arcfour128_set_key
1688125676
libnettle-6.dll
nettle_arcfour_crypt
1688125684
libnettle-6.dll
nettle_arcfour_set_key
1688125692
libnettle-6.dll
nettle_arctwo40_set_key
1688125700
libnettle-6.dll
nettle_arctwo_decrypt
1688125708
libnettle-6.dll
nettle_arctwo_encrypt
1688125716
libnettle-6.dll
nettle_base64_decode_final
1688125724
libnettle-6.dll
nettle_base64_decode_init
1688125732
libnettle-6.dll
nettle_base64_decode_update
1688125740
libnettle-6.dll
nettle_base64_encode_raw
1688125748
libnettle-6.dll
nettle_camellia128_crypt
1688125756
libnettle-6.dll
nettle_camellia128_set_encrypt_key
1688125764
libnettle-6.dll
nettle_camellia192_set_decrypt_key
1688125772
libnettle-6.dll
nettle_camellia192_set_encrypt_key
1688125780
libnettle-6.dll
nettle_camellia256_crypt
1688125788
libnettle-6.dll
nettle_camellia256_set_decrypt_key
1688125796
libnettle-6.dll
nettle_camellia256_set_encrypt_key
1688125804
libnettle-6.dll
nettle_camellia_set_decrypt_key
1688125812
libnettle-6.dll
nettle_cbc_decrypt
1688125820
libnettle-6.dll
nettle_cbc_encrypt
1688125828
libnettle-6.dll
nettle_ccm_decrypt_message
1688125836
libnettle-6.dll
nettle_ccm_encrypt_message
1688125844
libnettle-6.dll
nettle_cfb_decrypt
1688125852
libnettle-6.dll
nettle_cfb_encrypt
1688125860
libnettle-6.dll
nettle_chacha_crypt
1688125868
libnettle-6.dll
nettle_chacha_poly1305_decrypt
1688125876
libnettle-6.dll
nettle_chacha_poly1305_digest
1688125884
libnettle-6.dll
nettle_chacha_poly1305_encrypt
1688125892
libnettle-6.dll
nettle_chacha_poly1305_set_key
1688125900
libnettle-6.dll
nettle_chacha_poly1305_set_nonce
1688125908
libnettle-6.dll
nettle_chacha_poly1305_update
1688125916
libnettle-6.dll
nettle_chacha_set_key
1688125924
libnettle-6.dll
nettle_chacha_set_nonce
1688125932
libnettle-6.dll
nettle_des3_decrypt
1688125940
libnettle-6.dll
nettle_des3_encrypt
1688125948
libnettle-6.dll
nettle_des3_set_key
1688125956
libnettle-6.dll
nettle_des_decrypt
1688125964
libnettle-6.dll
nettle_des_encrypt
1688125972
libnettle-6.dll
nettle_des_set_key
1688125980
libnettle-6.dll
nettle_gcm_aes128_digest
1688125988
libnettle-6.dll
nettle_gcm_aes128_set_iv
1688125996
libnettle-6.dll
nettle_gcm_aes128_set_key
1688126004
libnettle-6.dll
nettle_gcm_aes128_update
1688126012
libnettle-6.dll
nettle_gcm_aes256_digest
1688126020
libnettle-6.dll
nettle_gcm_aes256_set_iv
1688126028
libnettle-6.dll
nettle_gcm_aes256_set_key
1688126036
libnettle-6.dll
nettle_gcm_aes256_update
1688126044
libnettle-6.dll
nettle_gcm_camellia128_digest
1688126052
libnettle-6.dll
nettle_gcm_camellia128_set_iv
1688126060
libnettle-6.dll
nettle_gcm_camellia128_set_key
1688126068
libnettle-6.dll
nettle_gcm_camellia128_update
1688126076
libnettle-6.dll
nettle_gcm_camellia256_digest
1688126084
libnettle-6.dll
nettle_gcm_camellia256_set_iv
1688126092
libnettle-6.dll
nettle_gcm_camellia256_set_key
1688126100
libnettle-6.dll
nettle_gcm_camellia256_update
1688126108
libnettle-6.dll
nettle_gcm_decrypt
1688126116
libnettle-6.dll
nettle_gcm_digest
1688126124
libnettle-6.dll
nettle_gcm_encrypt
1688126132
libnettle-6.dll
nettle_gcm_set_iv
1688126140
libnettle-6.dll
nettle_gcm_set_key
1688126148
libnettle-6.dll
nettle_gcm_update
1688126156
libnettle-6.dll
nettle_gosthash94_init
1688126164
libnettle-6.dll
nettle_hkdf_expand
1688126172
libnettle-6.dll
nettle_hmac_digest
1688126180
libnettle-6.dll
nettle_hmac_md5_digest
1688126188
libnettle-6.dll
nettle_hmac_md5_set_key
1688126196
libnettle-6.dll
nettle_hmac_md5_update
1688126204
libnettle-6.dll
nettle_hmac_set_key
1688126212
libnettle-6.dll
nettle_hmac_sha1_digest
1688126220
libnettle-6.dll
nettle_hmac_sha1_set_key
1688126228
libnettle-6.dll
nettle_hmac_sha1_update
1688126236
libnettle-6.dll
nettle_hmac_sha224_digest
1688126244
libnettle-6.dll
nettle_hmac_sha224_set_key
1688126252
libnettle-6.dll
nettle_hmac_sha256_digest
1688126260
libnettle-6.dll
nettle_hmac_sha256_set_key
1688126268
libnettle-6.dll
nettle_hmac_sha256_update
1688126276
libnettle-6.dll
nettle_hmac_sha384_digest
1688126284
libnettle-6.dll
nettle_hmac_sha384_set_key
1688126292
libnettle-6.dll
nettle_hmac_sha512_digest
1688126300
libnettle-6.dll
nettle_hmac_sha512_set_key
1688126308
libnettle-6.dll
nettle_hmac_sha512_update
1688126316
libnettle-6.dll
nettle_md2_digest
1688126324
libnettle-6.dll
nettle_md2_init
1688126332
libnettle-6.dll
nettle_md2_update
1688126340
libnettle-6.dll
nettle_md5_digest
1688126348
libnettle-6.dll
nettle_md5_init
1688126356
libnettle-6.dll
nettle_md5_update
1688126364
libnettle-6.dll
nettle_memxor
1688126372
libnettle-6.dll
nettle_memxor3
1688126380
libnettle-6.dll
nettle_pbkdf2
1688126388
libnettle-6.dll
nettle_pbkdf2_hmac_sha1
1688126396
libnettle-6.dll
nettle_pbkdf2_hmac_sha256
1688126404
libnettle-6.dll
nettle_salsa20_256_set_key
1688126412
libnettle-6.dll
nettle_salsa20_crypt
1688126420
libnettle-6.dll
nettle_salsa20r12_crypt
1688126428
libnettle-6.dll
nettle_sha1_digest
1688126436
libnettle-6.dll
nettle_sha1_init
1688126444
libnettle-6.dll
nettle_sha1_update
1688126452
libnettle-6.dll
nettle_sha224_digest
1688126460
libnettle-6.dll
nettle_sha224_init
1688126468
libnettle-6.dll
nettle_sha256_digest
1688126476
libnettle-6.dll
nettle_sha256_init
1688126484
libnettle-6.dll
nettle_sha256_update
1688126492
libnettle-6.dll
nettle_sha384_digest
1688126500
libnettle-6.dll
nettle_sha384_init
1688126508
libnettle-6.dll
nettle_sha3_224_digest
1688126516
libnettle-6.dll
nettle_sha3_224_init
1688126524
libnettle-6.dll
nettle_sha3_224_update
1688126532
libnettle-6.dll
nettle_sha3_256_digest
1688126540
libnettle-6.dll
nettle_sha3_256_init
1688126548
libnettle-6.dll
nettle_sha3_256_update
1688126556
libnettle-6.dll
nettle_sha3_384_digest
1688126564
libnettle-6.dll
nettle_sha3_384_init
1688126572
libnettle-6.dll
nettle_sha3_384_update
1688126580
libnettle-6.dll
nettle_sha3_512_digest
1688126588
libnettle-6.dll
nettle_sha3_512_init
1688126596
libnettle-6.dll
nettle_sha3_512_update
1688126604
libnettle-6.dll
nettle_sha512_digest
1688126612
libnettle-6.dll
nettle_sha512_init
1688126620
libnettle-6.dll
nettle_sha512_update
1688126628
libnettle-6.dll
nettle_umac128_digest
1688126636
libnettle-6.dll
nettle_umac128_set_key
1688126644
libnettle-6.dll
nettle_umac128_set_nonce
1688126652
libnettle-6.dll
nettle_umac128_update
1688126660
libnettle-6.dll
nettle_umac96_digest
1688126668
libnettle-6.dll
nettle_umac96_set_key
1688126676
libnettle-6.dll
nettle_umac96_set_nonce
1688126684
libnettle-6.dll
nettle_umac96_update
1688126692
ADVAPI32.dll
CryptAcquireContextA
1688126708
ADVAPI32.dll
CryptGenRandom
1688126716
ADVAPI32.dll
CryptReleaseContext
1688126724
CRYPT32.dll
CertCloseStore
1688126740
CRYPT32.dll
CertDeleteCertificateFromStore
1688126748
CRYPT32.dll
CertEnumCRLsInStore
1688126756
CRYPT32.dll
CertEnumCertificatesInStore
1688126764
CRYPT32.dll
CertFindCertificateInStore
1688126772
CRYPT32.dll
CertFreeCertificateContext
1688126780
CRYPT32.dll
CertGetCertificateContextProperty
1688126788
CRYPT32.dll
CertOpenStore
1688126796
CRYPT32.dll
PFXImportCertStore
1688126804
KERNEL32.dll
DeleteCriticalSection
1688126820
KERNEL32.dll
EnterCriticalSection
1688126828
KERNEL32.dll
FreeLibrary
1688126836
KERNEL32.dll
GetCurrentProcess
1688126844
KERNEL32.dll
GetCurrentProcessId
1688126852
KERNEL32.dll
GetCurrentThreadId
1688126860
KERNEL32.dll
GetFileAttributesA
1688126868
KERNEL32.dll
GetFileInformationByHandle
1688126876
KERNEL32.dll
GetFileType
1688126884
KERNEL32.dll
GetLastError
1688126892
KERNEL32.dll
GetModuleFileNameW
1688126900
KERNEL32.dll
GetModuleHandleA
1688126908
KERNEL32.dll
GetModuleHandleW
1688126916
KERNEL32.dll
GetProcAddress
1688126924
KERNEL32.dll
GetSystemTimeAsFileTime
1688126932
KERNEL32.dll
GetTickCount
1688126940
KERNEL32.dll
InitializeCriticalSection
1688126948
KERNEL32.dll
IsDBCSLeadByteEx
1688126956
KERNEL32.dll
LeaveCriticalSection
1688126964
KERNEL32.dll
LoadLibraryA
1688126972
KERNEL32.dll
MultiByteToWideChar
1688126980
KERNEL32.dll
PeekNamedPipe
1688126988
KERNEL32.dll
QueryPerformanceCounter
1688126996
KERNEL32.dll
RtlAddFunctionTable
1688127004
KERNEL32.dll
RtlCaptureContext
1688127012
KERNEL32.dll
RtlLookupFunctionEntry
1688127020
KERNEL32.dll
RtlVirtualUnwind
1688127028
KERNEL32.dll
SetUnhandledExceptionFilter
1688127036
KERNEL32.dll
Sleep
1688127044
KERNEL32.dll
TerminateProcess
1688127052
KERNEL32.dll
TlsGetValue
1688127060
KERNEL32.dll
UnhandledExceptionFilter
1688127068
KERNEL32.dll
VirtualProtect
1688127076
KERNEL32.dll
VirtualQuery
1688127084
KERNEL32.dll
WideCharToMultiByte
1688127092
msvcrt.dll
___lc_codepage_func
1688127108
msvcrt.dll
__dllonexit
1688127116
msvcrt.dll
__iob_func
1688127124
msvcrt.dll
__mb_cur_max
1688127132
msvcrt.dll
_amsg_exit
1688127140
msvcrt.dll
_errno
1688127148
msvcrt.dll
_exit
1688127156
msvcrt.dll
_findclose
1688127164
msvcrt.dll
_findfirst64
1688127172
msvcrt.dll
_fullpath
1688127180
msvcrt.dll
_get_osfhandle
1688127188
msvcrt.dll
_gmtime64
1688127196
msvcrt.dll
_initterm
1688127204
msvcrt.dll
_localtime64
1688127212
msvcrt.dll
_lock
1688127220
msvcrt.dll
_mkdir
1688127228
msvcrt.dll
_onexit
1688127236
msvcrt.dll
_snwprintf
1688127244
msvcrt.dll
_stricmp
1688127252
msvcrt.dll
_strnicmp
1688127260
msvcrt.dll
_time64
1688127268
msvcrt.dll
_unlock
1688127276
msvcrt.dll
abort
1688127284
msvcrt.dll
atoi
1688127292
msvcrt.dll
atol
1688127300
msvcrt.dll
calloc
1688127308
msvcrt.dll
fclose
1688127316
msvcrt.dll
ferror
1688127324
msvcrt.dll
fflush
1688127332
msvcrt.dll
fgetpos
1688127340
msvcrt.dll
fopen
1688127348
msvcrt.dll
fputc
1688127356
msvcrt.dll
fread
1688127364
msvcrt.dll
free
1688127372
msvcrt.dll
fwprintf
1688127380
msvcrt.dll
fwrite
1688127388
msvcrt.dll
getc
1688127396
msvcrt.dll
getenv
1688127404
msvcrt.dll
islower
1688127412
msvcrt.dll
isspace
1688127420
msvcrt.dll
isupper
1688127428
msvcrt.dll
isxdigit
1688127436
msvcrt.dll
localeconv
1688127444
msvcrt.dll
malloc
1688127452
msvcrt.dll
memchr
1688127460
msvcrt.dll
memcmp
1688127468
msvcrt.dll
memcpy
1688127476
msvcrt.dll
memmove
1688127484
msvcrt.dll
memset
1688127492
msvcrt.dll
qsort
1688127500
msvcrt.dll
raise
1688127508
msvcrt.dll
realloc
1688127516
msvcrt.dll
signal
1688127524
msvcrt.dll
strcat
1688127532
msvcrt.dll
strchr
1688127540
msvcrt.dll
strcmp
1688127548
msvcrt.dll
strcpy
1688127556
msvcrt.dll
strerror
1688127564
msvcrt.dll
strftime
1688127572
msvcrt.dll
strlen
1688127580
msvcrt.dll
strncat
1688127588
msvcrt.dll
strncmp
1688127596
msvcrt.dll
strncpy
1688127604
msvcrt.dll
strpbrk
1688127612
msvcrt.dll
strrchr
1688127620
msvcrt.dll
strstr
1688127628
msvcrt.dll
strtol
1688127636
msvcrt.dll
strtoul
1688127644
msvcrt.dll
tolower
1688127652
msvcrt.dll
ungetc
1688127660
msvcrt.dll
vfprintf
1688127668
msvcrt.dll
wcscpy
1688127676
msvcrt.dll
wcslen
1688127684
msvcrt.dll
_time64
1688127692
msvcrt.dll
_findnext64
1688127700
msvcrt.dll
_lseek
1688127708
msvcrt.dll
_fileno
1688127716
USER32.dll
MessageBoxW
1688127732
WS2_32.dll
WSAGetLastError
1688127748
WS2_32.dll
WSASetLastError
1688127756
WS2_32.dll
connect
1688127764
WS2_32.dll
recv
1688127772
WS2_32.dll
select
1688127780
WS2_32.dll
send
1688127788
libgcc_s_seh-1.dll
__emutls_get_address
1688127804
Exported SymbolOrdinalVirt. Address
Created by: 2 (FileZilla_3.41...ndled.exe)

Artifact 24:   \ProgramData\Microsoft\Windows\Start ...Client\FileZilla.lnk

Src: disk
Imports: 0
Type: LNK - MS Windows shortcut, Item id list present, Points t...
SHA2568be1bbb574b3a3b157f2421566d7aeacd55a66d5ad1e91917dab5088fa7af157
Size: 984
Exports: 0
AV Sigs: 0
MD574d47e6710d075c7979cc973dd427bca
Path
\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client\FileZilla.lnk
Mime Typeapplication/octet-stream; charset=binary
Magic TypeMS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Wed Mar 6 19:19:38 2019, mtime=Mon Mar 18 19:58:00 2019, atime=Wed Mar 6 19:19:38 2019, length=10646280, window=hide
Created by: 2 (FileZilla_3.41...ndled.exe)

Artifact 25:   \ProgramData\Microsoft\Windows\Start ...Client\Uninstall.lnk

Src: disk
Imports: 0
Type: LNK - MS Windows shortcut, Item id list present, Points t...
SHA256e6df5cd865ab8ce570ed7a8b4b70e9e4f5823daf6a1ddde8689721d9ca990d7a
Size: 919
Exports: 0
AV Sigs: 0
MD58a62e08460e5c328082bcd65e374155d
Path
\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client\Uninstall.lnk
Mime Typeapplication/octet-stream; charset=binary
Magic TypeMS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Mon Mar 18 19:58:04 2019, mtime=Mon Mar 18 19:58:04 2019, atime=Mon Mar 18 19:58:05 2019, length=99821, window=hide
SHA142650083bddde2ec6ef3b01ab5bced52b416845e
Created At+388.0s
Modified By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Created By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Read By7 (Explorer.EXE)
Read by: 2 (FileZilla_3.41...ndled.exe)

Artifact 26:   \TEMP\FileZilla_3.41.1_win64-setup_bundled.exe

Src: disk
Imports: 166
Type: EXE - PE32 executable (GUI) Intel 80386, for MS Windows, ...
SHA2566306ac4abb03d250b51eceb20e15ec6a70bfa4da375040838991a5c96db132b6
Size: 9042544
Exports: 0
AV Sigs: 0
MD5b1f4dd5bcca1256f761837aa59137b32
Path
\TEMP\FileZilla_3.41.1_win64-setup_bundled.exe
Mime Typeapplication/x-dosexec; charset=binary
Magic TypePE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
SHA13aacf35d3ff2e15288851e8afe8026576f7110eb
Created At+388.0s
Executed From2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Read By2 (FileZilla_3.41.1_win64-setup_bundled.exe)

Signing Details

Signing Date2019-03-06T19:20:15Z
Program
URL
Signature
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Subject/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Root CA
Serial06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
Valid From2006-11-10T00:00:00Z
Valid Until2021-11-10T00:00:00Z
SHA1
MD5
/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
Subject/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Serial03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
Valid From2014-10-22T00:00:00Z
Valid Until2024-10-22T00:00:00Z
SHA1
MD5
/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
Subject/C=DE/ST=NRW/L=Köln/O=Tim Kosse/CN=Tim Kosse
Issuer/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Serial5d:38:d8:bd:64:45:50:68:c2:d1:c7:40:88:c5:e2:8a
Valid From2019-02-13T00:00:00Z
Valid Until2022-02-12T23:59:59Z
SHA1
MD5
/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Subject/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Code Signing CA
Issuer/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Serial1d:a2:48:30:6f:9b:26:18:d0:82:e0:96:7d:33:d3:6a
Valid From2018-11-02T00:00:00Z
Valid Until2030-12-31T23:59:59Z
SHA1
MD5
/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Subject/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Issuer/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Serial13:ea:28:70:5b:f4:ec:ed:0c:36:63:09:80:61:43:36
Valid From2000-05-30T10:48:38Z
Valid Until2020-05-30T10:48:38Z
SHA1
MD5
/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Subject/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Issuer/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Serial01
Valid From2000-05-30T10:48:38Z
Valid Until2020-05-30T10:48:38Z
SHA1
MD5

PE Sections

AddressTypeVirtual SizeSizeEntropyEntropy Types
32768
.rdata
5028
5120
5.163001655755967
native
4096
.text
25073
25088
6.4770747634117125
native, packed
40960
.data
131896
1536
3.9745558434885124
text
434176
.rsrc
41888
41984
6.5732201419381555
native, packed
176128
.ndata
258048
0
0
null

Headers

TimestampSun Dec 11 21:50:48 UTC 2016
Import Hashc2e62dabb1202c2c780c38fdeb6b9f51
Entry Point Address0x344a
Linker Major Version6
Linker Minor Version0

Imported/Exported Symbols

DLLImported SymbolsVirt. Address
ADVAPI32.dll
RegDeleteKeyW
4227072
ADVAPI32.dll
SetFileSecurityW
4227076
ADVAPI32.dll
OpenProcessToken
4227080
ADVAPI32.dll
LookupPrivilegeValueW
4227084
ADVAPI32.dll
AdjustTokenPrivileges
4227088
ADVAPI32.dll
RegOpenKeyExW
4227092
ADVAPI32.dll
RegEnumValueW
4227096
ADVAPI32.dll
RegDeleteValueW
4227100
ADVAPI32.dll
RegCloseKey
4227104
ADVAPI32.dll
RegCreateKeyExW
4227108
ADVAPI32.dll
RegSetValueExW
4227112
ADVAPI32.dll
RegQueryValueExW
4227116
ADVAPI32.dll
RegEnumKeyW
4227120
COMCTL32.dll
ImageList_AddMasked
4227128
COMCTL32.dll
InitCommonControls
4227132
COMCTL32.dll
ImageList_Destroy
4227136
COMCTL32.dll
ImageList_Create
4227140
GDI32.dll
SelectObject
4227148
GDI32.dll
SetBkMode
4227152
GDI32.dll
CreateFontIndirectW
4227156
GDI32.dll
SetTextColor
4227160
GDI32.dll
DeleteObject
4227164
GDI32.dll
GetDeviceCaps
4227168
GDI32.dll
CreateBrushIndirect
4227172
GDI32.dll
SetBkColor
4227176
KERNEL32.dll
SetCurrentDirectoryW
4227184
KERNEL32.dll
GetFileAttributesW
4227188
KERNEL32.dll
GetFullPathNameW
4227192
KERNEL32.dll
Sleep
4227196
KERNEL32.dll
GetTickCount
4227200
KERNEL32.dll
CreateFileW
4227204
KERNEL32.dll
GetFileSize
4227208
KERNEL32.dll
MoveFileW
4227212
KERNEL32.dll
SetFileAttributesW
4227216
KERNEL32.dll
GetModuleFileNameW
4227220
KERNEL32.dll
CopyFileW
4227224
KERNEL32.dll
ExitProcess
4227228
KERNEL32.dll
SetEnvironmentVariableW
4227232
KERNEL32.dll
GetWindowsDirectoryW
4227236
KERNEL32.dll
GetTempPathW
4227240
KERNEL32.dll
GetCommandLineW
4227244
KERNEL32.dll
GetVersion
4227248
KERNEL32.dll
SetErrorMode
4227252
KERNEL32.dll
WaitForSingleObject
4227256
KERNEL32.dll
GetCurrentProcess
4227260
KERNEL32.dll
CompareFileTime
4227264
KERNEL32.dll
GlobalUnlock
4227268
KERNEL32.dll
GlobalLock
4227272
KERNEL32.dll
CreateThread
4227276
KERNEL32.dll
GetLastError
4227280
KERNEL32.dll
CreateDirectoryW
4227284
KERNEL32.dll
CreateProcessW
4227288
KERNEL32.dll
RemoveDirectoryW
4227292
KERNEL32.dll
lstrcmpiA
4227296
KERNEL32.dll
GetTempFileNameW
4227300
KERNEL32.dll
WriteFile
4227304
KERNEL32.dll
lstrcpyA
4227308
KERNEL32.dll
lstrcpyW
4227312
KERNEL32.dll
MoveFileExW
4227316
KERNEL32.dll
lstrcatW
4227320
KERNEL32.dll
GetSystemDirectoryW
4227324
KERNEL32.dll
GetProcAddress
4227328
KERNEL32.dll
GetModuleHandleA
4227332
KERNEL32.dll
GlobalFree
4227336
KERNEL32.dll
GlobalAlloc
4227340
KERNEL32.dll
GetShortPathNameW
4227344
KERNEL32.dll
SearchPathW
4227348
KERNEL32.dll
lstrcmpiW
4227352
KERNEL32.dll
SetFileTime
4227356
KERNEL32.dll
CloseHandle
4227360
KERNEL32.dll
ExpandEnvironmentStringsW
4227364
KERNEL32.dll
lstrcmpW
4227368
KERNEL32.dll
GetDiskFreeSpaceW
4227372
KERNEL32.dll
lstrlenW
4227376
KERNEL32.dll
lstrcpynW
4227380
KERNEL32.dll
GetExitCodeProcess
4227384
KERNEL32.dll
FindFirstFileW
4227388
KERNEL32.dll
FindNextFileW
4227392
KERNEL32.dll
DeleteFileW
4227396
KERNEL32.dll
SetFilePointer
4227400
KERNEL32.dll
ReadFile
4227404
KERNEL32.dll
FindClose
4227408
KERNEL32.dll
MulDiv
4227412
KERNEL32.dll
MultiByteToWideChar
4227416
KERNEL32.dll
lstrlenA
4227420
KERNEL32.dll
WideCharToMultiByte
4227424
KERNEL32.dll
GetPrivateProfileStringW
4227428
KERNEL32.dll
WritePrivateProfileStringW
4227432
KERNEL32.dll
FreeLibrary
4227436
KERNEL32.dll
LoadLibraryExW
4227440
KERNEL32.dll
GetModuleHandleW
4227444
SHELL32.dll
SHGetSpecialFolderLocation
4227452
SHELL32.dll
SHGetPathFromIDListW
4227456
SHELL32.dll
SHBrowseForFolderW
4227460
SHELL32.dll
SHGetFileInfoW
4227464
SHELL32.dll
ShellExecuteW
4227468
SHELL32.dll
SHFileOperationW
4227472
USER32.dll
GetSystemMenu
4227480
USER32.dll
SetClassLongW
4227484
USER32.dll
IsWindowEnabled
4227488
USER32.dll
EnableMenuItem
4227492
USER32.dll
SetWindowPos
4227496
USER32.dll
GetSysColor
4227500
USER32.dll
GetWindowLongW
4227504
USER32.dll
SetCursor
4227508
USER32.dll
LoadCursorW
4227512
USER32.dll
CheckDlgButton
4227516
USER32.dll
GetMessagePos
4227520
USER32.dll
LoadBitmapW
4227524
USER32.dll
CallWindowProcW
4227528
USER32.dll
IsWindowVisible
4227532
USER32.dll
CloseClipboard
4227536
USER32.dll
SetClipboardData
4227540
USER32.dll
EmptyClipboard
4227544
USER32.dll
OpenClipboard
4227548
USER32.dll
wsprintfW
4227552
USER32.dll
ScreenToClient
4227556
USER32.dll
GetWindowRect
4227560
USER32.dll
GetSystemMetrics
4227564
USER32.dll
SetDlgItemTextW
4227568
USER32.dll
GetDlgItemTextW
4227572
USER32.dll
MessageBoxIndirectW
4227576
USER32.dll
CharPrevW
4227580
USER32.dll
CharNextA
4227584
USER32.dll
wsprintfA
4227588
USER32.dll
DispatchMessageW
4227592
USER32.dll
PeekMessageW
4227596
USER32.dll
GetDC
4227600
USER32.dll
ReleaseDC
4227604
USER32.dll
EnableWindow
4227608
USER32.dll
InvalidateRect
4227612
USER32.dll
SendMessageW
4227616
USER32.dll
DefWindowProcW
4227620
USER32.dll
BeginPaint
4227624
USER32.dll
GetClientRect
4227628
USER32.dll
FillRect
4227632
USER32.dll
EndDialog
4227636
USER32.dll
RegisterClassW
4227640
USER32.dll
SystemParametersInfoW
4227644
USER32.dll
CreateWindowExW
4227648
USER32.dll
GetClassInfoW
4227652
USER32.dll
DialogBoxParamW
4227656
USER32.dll
CharNextW
4227660
USER32.dll
ExitWindowsEx
4227664
USER32.dll
DestroyWindow
4227668
USER32.dll
LoadImageW
4227672
USER32.dll
SetTimer
4227676
USER32.dll
SetWindowTextW
4227680
USER32.dll
PostQuitMessage
4227684
USER32.dll
ShowWindow
4227688
USER32.dll
GetDlgItem
4227692
USER32.dll
IsWindow
4227696
USER32.dll
SetWindowLongW
4227700
USER32.dll
FindWindowExW
4227704
USER32.dll
TrackPopupMenu
4227708
USER32.dll
AppendMenuW
4227712
USER32.dll
CreatePopupMenu
4227716
USER32.dll
DrawTextW
4227720
USER32.dll
EndPaint
4227724
USER32.dll
CreateDialogParamW
4227728
USER32.dll
SendMessageTimeoutW
4227732
USER32.dll
SetForegroundWindow
4227736
ole32.dll
OleUninitialize
4227744
ole32.dll
OleInitialize
4227748
ole32.dll
CoTaskMemFree
4227752
ole32.dll
CoCreateInstance
4227756
Exported SymbolOrdinalVirt. Address

File Info

Original File NameFileZilla_3.41.1_win32-setup.exe
DescriptionFileZilla FTP Client
ProductFileZilla
Version3.41.1
CompanyTim Kosse
File Version3.41.1
CopyrightTim Kosse
Created by: 33 (filezilla.exe)

Artifact 27:   \Users\Administrator\AppData\Local\Fi...efault_find20x20.png

Src: disk
Imports: 0
Type: PNG - PNG image data, 20 x 20, 8-bit/color RGBA, non-inte...
SHA2566f77b4189f2199cc60593f1547ff5b402e8789f6136d3b1216bd5c060f2df9ae
Size: 766
Exports: 0
AV Sigs: 0
MD587921f95990a9bb8cd88f2dccb47372d
Path
\Users\Administrator\AppData\Local\FileZilla\default_find20x20.png
Mime Typeimage/png; charset=binary
Magic TypePNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
SHA1bcc20bf09b6237bd3cde75112074c47066d79703
Created At+388.0s
Modified By33 (filezilla.exe)
Created By33 (filezilla.exe)

Artifact 28:   \Users\Administrator\AppData\Local\Mi...xplorer\MSIMGSIZ.DAT

Src: disk
Imports: 0
Type: data
SHA2566fa61aa1e5a5af7923d9ab83ae677c1226edc0ba0641e7ea00ecd5452d882497
Size: 49120
Exports: 0
AV Sigs: 0
MD55089a62df9454669f0bba921551a164c
Path
\Users\Administrator\AppData\Local\Microsoft\Internet Explorer\MSIMGSIZ.DAT
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA14ebf7ca7ba67a89773134509a787abad297af97d
Created At+388.0s
Related to: artifact 159

Artifact 29:   \Users\Administrator\AppData\Local\Mi...07-00501E3AE7B5}.dat

Src: disk
Imports: 0
Type: CDF - Composite Document File V2 Document, Cannot read se...
SHA256a08c73e15e75aab9cea3061e4513a50eafc82e371566aa650c76de640fabc7ed
Size: 5120
Exports: 0
AV Sigs: 0
MD501b46a16350f036f0b9cf36e1340a36b
Path
\Users\Administrator\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{2075FBE1-49B8-11E9-A007-00501E3AE7B5}.dat
Mime Typeapplication/CDFV2; charset=binary
Magic TypeComposite Document File V2 Document, Cannot read section info
SHA155bc38033c6b5083becbfc63eb19b80e50cdd756
Created At+388.0s
Related to159 , 160 , 161
Modified By19 (iexplore.exe)
Created By19 (iexplore.exe)
Read By19 (iexplore.exe)
Related to: artifact 162

Artifact 30:   \Users\Administrator\AppData\Local\Mi...07-00501E3AE7B5}.dat

Src: disk
Imports: 0
Type: CDF - Composite Document File V2 Document, Cannot read se...
SHA256200b1521ba3ae7604d459a5ac636209400ad588590eae9ca569f73f62182cdeb
Size: 4608
Exports: 0
AV Sigs: 0
MD54a165cca5e1342eecd4879b6c15ee543
Path
\Users\Administrator\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{2075FBE3-49B8-11E9-A007-00501E3AE7B5}.dat
Mime Typeapplication/CDFV2; charset=binary
Magic TypeComposite Document File V2 Document, Cannot read section info
SHA197cd5c9bf7a4ad20c167d08ada633d86a1f27d48
Created At+388.0s
Related to162 , 163 , 164
Modified By19 (iexplore.exe)
Created By19 (iexplore.exe)
Read By19 (iexplore.exe)
Related to: artifact 165

Artifact 31:   \Users\Administrator\AppData\Local\Mi...07-00501E3AE7B5}.dat

Src: disk
Imports: 0
Type: CDF - Composite Document File V2 Document, Cannot read se...
SHA2568bdec39a344ad96b8994d57b13e2684f1de82f6002e4fbc18d43ec58f932de4b
Size: 4608
Exports: 0
AV Sigs: 0
MD5494bd6e3e8f2e651f084b81873c1f554
Path
\Users\Administrator\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{2D415FE0-49B8-11E9-A007-00501E3AE7B5}.dat
Mime Typeapplication/CDFV2; charset=binary
Magic TypeComposite Document File V2 Document, Cannot read section info
SHA1234f90010e5d5c48ca75e35f77e83f633756cf24
Created At+388.0s
Related to165
Modified By19 (iexplore.exe)
Created By19 (iexplore.exe)
Read By19 (iexplore.exe)
Created by: 2 (FileZilla_3.41...ndled.exe)

Artifact 32:   \Users\Administrator\AppData\Local\Mi...4T24G\bg_comp[1].png

Src: disk
Imports: 0
Type: PNG - PNG image data, 560 x 260, 8-bit/color RGBA, non-in...
SHA2568bfc99d5cc3d9cddb44d77160d3c09a3a5ec629cde7bb7d64bd86a023dcbdb73
Size: 25819
Exports: 0
AV Sigs: 0
MD5965619ea661d15494bcabac08d1761f5
Path
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\bg_comp[1].png
Mime Typeimage/png; charset=binary
Magic TypePNG image data, 560 x 260, 8-bit/color RGBA, non-interlaced
SHA1e94f02238f3de83937f7451747e6aaebaf1c4f5f
Created At+388.0s
Modified By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Created By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Created by: 2 (FileZilla_3.41...ndled.exe)

Artifact 33:   \Users\Administrator\AppData\Local\Mi...24G\bg_fus_TB[1].png

Src: disk
Imports: 0
Type: PNG - PNG image data, 480 x 240, 8-bit/color RGBA, interl...
SHA2568d0dbcc4d2f9607316b7aaa17332420cb98568320ca23ea9fd4ce4f44bf0a4bd
Size: 10846
Exports: 0
AV Sigs: 0
MD52d82b2d5461208e8b6d6bb3fa907ab50
Path
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\bg_fus_TB[1].png
Mime Typeimage/png; charset=binary
Magic TypePNG image data, 480 x 240, 8-bit/color RGBA, interlaced
SHA180795be57efb66e6585df92935239b11b40742d7
Created At+388.0s
Modified By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Created By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Modified by: 2 (FileZilla_3.41...ndled.exe)

Artifact 34:   \Users\Administrator\AppData\Local\Mi...5\6YL4T24G\EN[1].jpg

Src: disk
Imports: 0
Type: JPEG - JPEG image data, JFIF standard 1.02, aspect ratio,...
SHA2561187e1b0875a611f2279bcab132491bba547bde98d3a21ff8ed6706e30fd7806
Size: 24011
Exports: 0
AV Sigs: 0
MD5486eb7ee86ab193bb6b3c5635da0aeaa
Path
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\EN[1].jpg
Mime Typeimage/jpeg; charset=binary
Magic TypeJPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 480x240, components 3
SHA144efb52e13805ef79741cc4df36ec9474611f2d7
Created At+388.0s
Modified By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Read By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Modified by: 2 (FileZilla_3.41...ndled.exe)

Artifact 35:   \Users\Administrator\AppData\Local\Mi...24G\logo_comp[1].png

Src: disk
Imports: 0
Type: PNG - PNG image data, 288 x 33, 8-bit/color RGBA, non-int...
SHA2562eda136d8645862194ef932b7a06714b9c49fc7b884424aa7758358d704b0e97
Size: 12762
Exports: 0
AV Sigs: 0
MD561505efafa51406086b32ac885d37807
Path
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\logo_comp[1].png
Mime Typeimage/png; charset=binary
Magic TypePNG image data, 288 x 33, 8-bit/color RGBA, non-interlaced
SHA164ab6177a0199a43b1a619267ba295fd5be75fb3
Created At+388.0s
Modified By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Created by: 2 (FileZilla_3.41...ndled.exe)

Artifact 36:   \Users\Administrator\AppData\Local\Mi...V3XNPL2\30CGX0O2.htm

Src: disk
Imports: 0
Type: EMPTY - 
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Size: 0
Exports: 0
AV Sigs: 0
MD5d41d8cd98f00b204e9800998ecf8427e
Path
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\30CGX0O2.htm
Mime Type
Magic Type
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
Created At+388.0s
Created By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Created by: 2 (FileZilla_3.41...ndled.exe)

Artifact 37:   \Users\Administrator\AppData\Local\Mi...PL2\teal_logo[1].png

Src: disk
Imports: 0
Type: PNG - PNG image data, 64 x 20, 8-bit/color RGBA, non-inte...
SHA2562a76cdfd493f3beefb47f8d04e57001b40621a9b51185ba0ff0dc3dc40ab4317
Size: 978
Exports: 0
AV Sigs: 0
MD594863cc7ea1eaa0343a829925b3bfd56
Path
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\teal_logo[1].png
Mime Typeimage/png; charset=binary
Magic TypePNG image data, 64 x 20, 8-bit/color RGBA, non-interlaced
SHA1a4fec4aa49528f3871642d7046235ac8d9e6de78
Created At+388.0s
Modified By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Created By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Read By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Created by: 2 (FileZilla_3.41...ndled.exe)

Artifact 38:   \Users\Administrator\AppData\Local\Mi...al_logo_white[1].png

Src: disk
Imports: 0
Type: PNG - PNG image data, 64 x 20, 8-bit/color RGBA, non-inte...
SHA2566f3e47f0f9551a6aff50bf490e5f5f19f0572007b393f2cb4b406e8e5300678c
Size: 1537
Exports: 0
AV Sigs: 0
MD5fce86292d644232f3498d0461eff47bd
Path
\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\teal_logo_white[1].png
Mime Typeimage/png; charset=binary
Magic TypePNG image data, 64 x 20, 8-bit/color RGBA, non-interlaced
SHA1a89f71c0cee945a3162f13dd7155da98bb75f5df
Created At+388.0s
Modified By2 (FileZilla_3.41.1_win64-setup_bundled.exe)
Created By2 (FileZilla_3.41.1_win64-setup_bundled.exe)

Artifact 39:   \Users\Administrator\AppData\Local\Mi...ebCache\V0100010.log

Src: disk
Imports: 0
Type: GLS_BINARY_LSB_FIRST
SHA256c74a4f6ff80e6682f507fe03988002ef7ea7fdfc73431e366dd908468d76f603
Size: 524288
Exports: 0
AV Sigs: 0
MD54e7cfc78f5aa37d6a179e7e32454754a
Path
\Users\Administrator\AppData\Local\Microsoft\Windows\WebCache\V0100010.log
Mime Typeapplication/octet-stream; charset=binary
Magic TypeGLS_BINARY_LSB_FIRST
SHA1e0177ab01070a1f39c07bdb67b8b74c6d295aa09
Created At+388.0s
Created by: 29 (cmd.exe)

Artifact 40:   \Users\Administrator\AppData\Local\Te...4403842\gegeruci.exe

Src: disk
Imports: 356
Type: EXE - PE32 executable (GUI) Intel 80386, for MS Windows
SHA256dbb24d9f16453f8d300a0ea5af670ad6fd54826e9846240789ad2ee382489867
Size: 629248
Exports: 0
AV Sigs: 0
MD51d69176b53faf21aa0f0caffa4d769a2
Path
\Users\Administrator\AppData\Local\Temp\tmp4403842\gegeruci.exe
Mime Typeapplication/x-dosexec; charset=binary
Magic TypePE32 executable (GUI) Intel 80386, for MS Windows
SHA10461c69e89677cc9a32f7c3af9a325ce61259b6a
Created At+388.0s
Executed From39 (gegeruci.exe)
Modified By29 (cmd.exe)
Created By29 (cmd.exe)
Read By39 (gegeruci.exe) , 4 (svchost.exe) , 2 (FileZilla_3.41.1_win64-setup_bundled.exe) , 15 (svchost.exe)

PE Signatures

Signature
BobSoft Mini Delphi

PE Sections

AddressTypeVirtual SizeSizeEntropyEntropy Types
581632
DATA
5040
5120
4.707499099492771
text, native
610304
.reloc
22760
23040
6.623089662562438
native, packed
602112
.tls
52
0
0
null
593920
.idata
8000
8192
4.975030356659089
native
606208
.rdata
24
512
0.21082626778718186
text
589824
BSS
2929
0
0
null
634880
.rsrc
13824
13824
4.125190571753355
text
4096
CODE
577344
577536
6.4484855193575
native, packed

Headers

TimestampFri Jun 19 22:22:17 UTC 1992
Import Hash6d18d77944add0eb2de2f83da679e664
Entry Point Address0x8def8
Linker Major Version2
Linker Minor Version25

Imported/Exported Symbols

DLLImported SymbolsVirt. Address
kernel32.dll
GetACP
4788504
kernel32.dll
DeleteCriticalSection
4788508
kernel32.dll
LeaveCriticalSection
4788512
kernel32.dll
EnterCriticalSection
4788516
kernel32.dll
InitializeCriticalSection
4788520
kernel32.dll
VirtualFree
4788524
kernel32.dll
VirtualAlloc
4788528
kernel32.dll
LocalFree
4788532
kernel32.dll
LocalAlloc
4788536
kernel32.dll
GetVersion
4788540
kernel32.dll
GetCurrentThreadId
4788544
kernel32.dll
InterlockedDecrement
4788548
kernel32.dll
InterlockedIncrement
4788552
kernel32.dll
VirtualQuery
4788556
kernel32.dll
WideCharToMultiByte
4788560
kernel32.dll
MultiByteToWideChar
4788564
kernel32.dll
lstrlenA
4788568
kernel32.dll
lstrcpynA
4788572
kernel32.dll
LoadLibraryExA
4788576
kernel32.dll
GetThreadLocale
4788580
kernel32.dll
GetStartupInfoA
4788584
kernel32.dll
GetProcAddress
4788588
kernel32.dll
GetModuleHandleA
4788592
kernel32.dll
GetModuleFileNameA
4788596
kernel32.dll
GetLocaleInfoA
4788600
kernel32.dll
GetCommandLineA
4788604
kernel32.dll
FreeLibrary
4788608
kernel32.dll
FindFirstFileA
4788612
kernel32.dll
FindClose
4788616
kernel32.dll
ExitProcess
4788620
kernel32.dll
WriteFile
4788624
kernel32.dll
UnhandledExceptionFilter
4788628
kernel32.dll
RtlUnwind
4788632
kernel32.dll
RaiseException
4788636
kernel32.dll
GetStdHandle
4788640
user32.dll
GetKeyboardType
4788648
user32.dll
LoadStringA
4788652
user32.dll
MessageBoxA
4788656
user32.dll
CharNextA
4788660
advapi32.dll
RegQueryValueExA
4788668
advapi32.dll
RegOpenKeyExA
4788672
advapi32.dll
RegCloseKey
4788676
oleaut32.dll
SysFreeString
4788684
oleaut32.dll
SysReAllocStringLen
4788688
oleaut32.dll
SysAllocStringLen
4788692
kernel32.dll
TlsSetValue
4788700
kernel32.dll
TlsGetValue
4788704
kernel32.dll
LocalAlloc
4788708
kernel32.dll
GetModuleHandleA
4788712
advapi32.dll
RegQueryValueExA
4788720
advapi32.dll
RegOpenKeyExA
4788724
advapi32.dll
RegFlushKey
4788728
advapi32.dll
RegCloseKey
4788732
kernel32.dll
lstrcpyA
4788740
kernel32.dll
WriteFile
4788744
kernel32.dll
WaitForSingleObject
4788748
kernel32.dll
VirtualQuery
4788752
kernel32.dll
VirtualAlloc
4788756
kernel32.dll
SizeofResource
4788760
kernel32.dll
SetThreadLocale
4788764
kernel32.dll
SetFilePointer
4788768
kernel32.dll
SetEvent
4788772
kernel32.dll
SetErrorMode
4788776
kernel32.dll
SetEndOfFile
4788780
kernel32.dll
ResetEvent
4788784
kernel32.dll
ReadFile
4788788
kernel32.dll
MulDiv
4788792
kernel32.dll
LockResource
4788796
kernel32.dll
LoadResource
4788800
kernel32.dll
LoadLibraryA
4788804
kernel32.dll
LeaveCriticalSection
4788808
kernel32.dll
InitializeCriticalSection
4788812
kernel32.dll
GlobalUnlock
4788816
kernel32.dll
GlobalReAlloc
4788820
kernel32.dll
GlobalHandle
4788824
kernel32.dll
GlobalLock
4788828
kernel32.dll
GlobalFree
4788832
kernel32.dll
GlobalFindAtomA
4788836
kernel32.dll
GlobalDeleteAtom
4788840
kernel32.dll
GlobalAlloc
4788844
kernel32.dll
GlobalAddAtomA
4788848
kernel32.dll
GetVersionExA
4788852
kernel32.dll
GetVersion
4788856
kernel32.dll
GetTickCount
4788860
kernel32.dll
GetThreadLocale
4788864
kernel32.dll
GetStdHandle
4788868
kernel32.dll
GetProcAddress
4788872
kernel32.dll
GetModuleHandleA
4788876
kernel32.dll
GetModuleFileNameA
4788880
kernel32.dll
GetLocaleInfoA
4788884
kernel32.dll
GetLocalTime
4788888
kernel32.dll
GetLastError
4788892
kernel32.dll
GetFullPathNameA
4788896
kernel32.dll
GetDiskFreeSpaceA
4788900
kernel32.dll
GetDateFormatA
4788904
kernel32.dll
GetCurrentThreadId
4788908
kernel32.dll
GetCurrentProcessId
4788912
kernel32.dll
GetCPInfo
4788916
kernel32.dll
FreeResource
4788920
kernel32.dll
InterlockedExchange
4788924
kernel32.dll
FreeLibrary
4788928
kernel32.dll
FormatMessageA
4788932
kernel32.dll
FindResourceA
4788936
kernel32.dll
EnumCalendarInfoA
4788940
kernel32.dll
EnterCriticalSection
4788944
kernel32.dll
DeleteCriticalSection
4788948
kernel32.dll
CreateThread
4788952
kernel32.dll
CreateFileA
4788956
kernel32.dll
CreateEventA
4788960
kernel32.dll
CompareStringA
4788964
kernel32.dll
CloseHandle
4788968
version.dll
VerQueryValueA
4788976
version.dll
GetFileVersionInfoSizeA
4788980
version.dll
GetFileVersionInfoA
4788984
gdi32.dll
UnrealizeObject
4788992
gdi32.dll
StretchBlt
4788996
gdi32.dll
SetWindowOrgEx
4789000
gdi32.dll
SetViewportOrgEx
4789004
gdi32.dll
SetTextColor
4789008
gdi32.dll
SetStretchBltMode
4789012
gdi32.dll
SetROP2
4789016
gdi32.dll
SetPixel
4789020
gdi32.dll
SetDIBColorTable
4789024
gdi32.dll
SetBrushOrgEx
4789028
gdi32.dll
SetBkMode
4789032
gdi32.dll
SetBkColor
4789036
gdi32.dll
SelectPalette
4789040
gdi32.dll
SelectObject
4789044
gdi32.dll
SaveDC
4789048
gdi32.dll
RestoreDC
4789052
gdi32.dll
RectVisible
4789056
gdi32.dll
RealizePalette
4789060
gdi32.dll
PatBlt
4789064
gdi32.dll
MoveToEx
4789068
gdi32.dll
MaskBlt
4789072
gdi32.dll
LineTo
4789076
gdi32.dll
IntersectClipRect
4789080
gdi32.dll
GetWindowOrgEx
4789084
gdi32.dll
GetTextMetricsA
4789088
gdi32.dll
GetTextExtentPoint32A
4789092
gdi32.dll
GetSystemPaletteEntries
4789096
gdi32.dll
GetStockObject
4789100
gdi32.dll
GetPixel
4789104
gdi32.dll
GetPaletteEntries
4789108
gdi32.dll
GetObjectA
4789112
gdi32.dll
GetDeviceCaps
4789116
gdi32.dll
GetDIBits
4789120
gdi32.dll
GetDIBColorTable
4789124
gdi32.dll
GetDCOrgEx
4789128
gdi32.dll
GetCurrentPositionEx
4789132
gdi32.dll
GetClipBox
4789136
gdi32.dll
GetBrushOrgEx
4789140
gdi32.dll
GetBitmapBits
4789144
gdi32.dll
ExcludeClipRect
4789148
gdi32.dll
DeleteObject
4789152
gdi32.dll
DeleteDC
4789156
gdi32.dll
CreateSolidBrush
4789160
gdi32.dll
CreatePenIndirect
4789164
gdi32.dll
CreatePalette
4789168
gdi32.dll
CreateHalftonePalette
4789172
gdi32.dll
CreateFontIndirectA
4789176
gdi32.dll
CreateDIBitmap
4789180
gdi32.dll
CreateDIBSection
4789184
gdi32.dll
CreateCompatibleDC
4789188
gdi32.dll
CreateCompatibleBitmap
4789192
gdi32.dll
CreateBrushIndirect
4789196
gdi32.dll
CreateBitmap
4789200
gdi32.dll
BitBlt
4789204
user32.dll
CreateWindowExA
4789212
user32.dll
WindowFromPoint
4789216
user32.dll
WaitMessage
4789220
user32.dll
UpdateWindow
4789224
user32.dll
UnregisterClassA
4789228
user32.dll
UnhookWindowsHookEx
4789232
user32.dll
TranslateMessage
4789236
user32.dll
TranslateMDISysAccel
4789240
user32.dll
TrackPopupMenu
4789244
user32.dll
SystemParametersInfoA
4789248
user32.dll
ShowWindow
4789252
user32.dll
ShowScrollBar
4789256
user32.dll
ShowOwnedPopups
4789260
user32.dll
SetWindowsHookExA
4789264
user32.dll
SetWindowPos
4789268
user32.dll
SetWindowPlacement
4789272
user32.dll
SetWindowLongW
4789276
user32.dll
SetWindowLongA
4789280
user32.dll
SetTimer
4789284
user32.dll
SetScrollRange
4789288
user32.dll
SetScrollPos
4789292
user32.dll
SetScrollInfo
4789296
user32.dll
SetRect
4789300
user32.dll
SetPropA
4789304
user32.dll
SetParent
4789308
user32.dll
SetMenuItemInfoA
4789312
user32.dll
SetMenu
4789316
user32.dll
SetForegroundWindow
4789320
user32.dll
SetFocus
4789324
user32.dll
SetCursor
4789328
user32.dll
SetClassLongA
4789332
user32.dll
SetCapture
4789336
user32.dll
SetActiveWindow
4789340
user32.dll
SendMessageA
4789344
user32.dll
ScrollWindow
4789348
user32.dll
ScreenToClient
4789352
user32.dll
RemovePropA
4789356
user32.dll
RemoveMenu
4789360
user32.dll
ReleaseDC
4789364
user32.dll
ReleaseCapture
4789368
user32.dll
RegisterWindowMessageA
4789372
user32.dll
RegisterClipboardFormatA
4789376
user32.dll
RegisterClassA
4789380
user32.dll
RedrawWindow
4789384
user32.dll
PtInRect
4789388
user32.dll
PostQuitMessage
4789392
user32.dll
PostMessageA
4789396
user32.dll
PeekMessageW
4789400
user32.dll
PeekMessageA
4789404
user32.dll
OffsetRect
4789408
user32.dll
OemToCharA
4789412
user32.dll
MessageBoxA
4789416
user32.dll
MapWindowPoints
4789420
user32.dll
MapVirtualKeyA
4789424
user32.dll
LoadStringA
4789428
user32.dll
LoadKeyboardLayoutA
4789432
user32.dll
LoadIconA
4789436
user32.dll
LoadCursorA
4789440
user32.dll
LoadBitmapA
4789444
user32.dll
KillTimer
4789448
user32.dll
IsZoomed
4789452
user32.dll
IsWindowVisible
4789456
user32.dll
IsWindowUnicode
4789460
user32.dll
IsWindowEnabled
4789464
user32.dll
IsWindow
4789468
user32.dll
IsRectEmpty
4789472
user32.dll
IsIconic
4789476
user32.dll
IsDialogMessageW
4789480
user32.dll
IsDialogMessageA
4789484
user32.dll
IsChild
4789488
user32.dll
InvalidateRect
4789492
user32.dll
IntersectRect
4789496
user32.dll
InsertMenuItemA
4789500
user32.dll
InsertMenuA
4789504
user32.dll
InflateRect
4789508
user32.dll
GetWindowThreadProcessId
4789512
user32.dll
GetWindowTextA
4789516
user32.dll
GetWindowRect
4789520
user32.dll
GetWindowPlacement
4789524
user32.dll
GetWindowLongW
4789528
user32.dll
GetWindowLongA
4789532
user32.dll
GetWindowDC
4789536
user32.dll
GetTopWindow
4789540
user32.dll
GetSystemMetrics
4789544
user32.dll
GetSystemMenu
4789548
user32.dll
GetSysColorBrush
4789552
user32.dll
GetSysColor
4789556
user32.dll
GetSubMenu
4789560
user32.dll
GetScrollRange
4789564
user32.dll
GetScrollPos
4789568
user32.dll
GetScrollInfo
4789572
user32.dll
GetPropA
4789576
user32.dll
GetParent
4789580
user32.dll
GetWindow
4789584
user32.dll
GetMessagePos
4789588
user32.dll
GetMenuStringA
4789592
user32.dll
GetMenuState
4789596
user32.dll
GetMenuItemInfoA
4789600
user32.dll
GetMenuItemID
4789604
user32.dll
GetMenuItemCount
4789608
user32.dll
GetMenu
4789612
user32.dll
GetLastActivePopup
4789616
user32.dll
GetKeyboardState
4789620
user32.dll
GetKeyboardLayoutNameA
4789624
user32.dll
GetKeyboardLayoutList
4789628
user32.dll
GetKeyboardLayout
4789632
user32.dll
GetKeyState
4789636
user32.dll
GetKeyNameTextA
4789640
user32.dll
GetIconInfo
4789644
user32.dll
GetForegroundWindow
4789648
user32.dll
GetFocus
4789652
user32.dll
GetDesktopWindow
4789656
user32.dll
GetDCEx
4789660
user32.dll
GetDC
4789664
user32.dll
GetCursorPos
4789668
user32.dll
GetCursor
4789672
user32.dll
GetClientRect
4789676
user32.dll
GetClassInfoA
4789680
user32.dll
GetCapture
4789684
user32.dll
GetActiveWindow
4789688
user32.dll
FrameRect
4789692
user32.dll
FindWindowA
4789696
user32.dll
FillRect
4789700
user32.dll
EqualRect
4789704
user32.dll
EnumWindows
4789708
user32.dll
EnumThreadWindows
4789712
user32.dll
EnumChildWindows
4789716
user32.dll
EndPaint
4789720
user32.dll
EnableWindow
4789724
user32.dll
EnableScrollBar
4789728
user32.dll
EnableMenuItem
4789732
user32.dll
DrawTextA
4789736
user32.dll
DrawMenuBar
4789740
user32.dll
DrawIconEx
4789744
user32.dll
DrawIcon
4789748
user32.dll
DrawFrameControl
4789752
user32.dll
DrawEdge
4789756
user32.dll
DispatchMessageW
4789760
user32.dll
DispatchMessageA
4789764
user32.dll
DestroyWindow
4789768
user32.dll
DestroyMenu
4789772
user32.dll
DestroyIcon
4789776
user32.dll
DestroyCursor
4789780
user32.dll
DeleteMenu
4789784
user32.dll
DefWindowProcA
4789788
user32.dll
DefMDIChildProcA
4789792
user32.dll
DefFrameProcA
4789796
user32.dll
CreatePopupMenu
4789800
user32.dll
CreateMenu
4789804
user32.dll
CreateIcon
4789808
user32.dll
ClientToScreen
4789812
user32.dll
CheckMenuItem
4789816
user32.dll
CallWindowProcA
4789820
user32.dll
CallNextHookEx
4789824
user32.dll
BeginPaint
4789828
user32.dll
CharNextA
4789832
user32.dll
CharLowerA
4789836
user32.dll
CharToOemA
4789840
user32.dll
AdjustWindowRectEx
4789844
user32.dll
ActivateKeyboardLayout
4789848
kernel32.dll
Sleep
4789856
oleaut32.dll
SafeArrayPtrOfIndex
4789864
oleaut32.dll
SafeArrayGetUBound
4789868
oleaut32.dll
SafeArrayGetLBound
4789872
oleaut32.dll
SafeArrayCreate
4789876
oleaut32.dll
VariantChangeType
4789880
oleaut32.dll
VariantCopy
4789884
oleaut32.dll
VariantClear
4789888
oleaut32.dll
VariantInit
4789892
comctl32.dll
ImageList_SetIconSize
4789900
comctl32.dll
ImageList_GetIconSize
4789904
comctl32.dll
ImageList_Write
4789908
comctl32.dll
ImageList_Read
4789912
comctl32.dll
ImageList_DragShowNolock
4789916
comctl32.dll
ImageList_DragMove
4789920
comctl32.dll
ImageList_DragLeave
4789924
comctl32.dll
ImageList_DragEnter
4789928
comctl32.dll
ImageList_EndDrag
4789932
comctl32.dll
ImageList_BeginDrag
4789936
comctl32.dll
ImageList_Remove
4789940
comctl32.dll
ImageList_DrawEx
4789944
comctl32.dll
ImageList_Draw
4789948
comctl32.dll
ImageList_GetBkColor
4789952
comctl32.dll
ImageList_SetBkColor
4789956
comctl32.dll
ImageList_Add
4789960
comctl32.dll
ImageList_GetImageCount
4789964
comctl32.dll
ImageList_Destroy
4789968
comctl32.dll
ImageList_Create
4789972
Exported SymbolOrdinalVirt. Address

Artifact 41:   \Users\Administrator\AppData\Local\Te...0813EE1\09E4D448.tmp

Src: disk
Imports: 0
Type: EMPTY - 
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Size: 0
Exports: 0
AV Sigs: 0
MD5d41d8cd98f00b204e9800998ecf8427e
Path
\Users\Administrator\AppData\Local\Temp\ns20813EE1\09E4D448.tmp
Mime Type
Magic Type
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
Created At+388.0s

Artifact 42:   \Users\Administrator\AppData\Local\Te...EE1\0C232113_stp.dat

Src: disk
Imports: 0
Type: data
SHA25660a937d15b1b0637dd37cd2ece94ad378fbab05a5d9720831acf3516bb589d76
Size: 7851
Exports: 0
AV Sigs: 0
MD5954198dec3a85ad90276e22b6fa30ad9
Path
\Users\Administrator\AppData\Local\Temp\ns20813EE1\0C232113_stp.dat
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1ef18c96d0cc0dd6d891f4c7d275011aeb1a9408d
Created At+388.0s

Artifact 43:   \Users\Administrator\AppData\Local\Te...C232113_stp.dat.part

Src: disk
Imports: 0
Type: data
SHA256cc2da3204d60c5098fd2103461572e93763d161251e40123a1a1c8f6f520dd9a
Size: 547
Exports: 0
AV Sigs: 0
MD59c8b90fed3ed6d01db8ad3f6e7284f9b
Path
\Users\Administrator\AppData\Local\Temp\ns20813EE1\0C232113_stp.dat.part
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1a9fb6a4e31ac9a304434c502ed184a0db9510d1a
Created At+388.0s

Artifact 44:   \Users\Administrator\AppData\Local\Temp\nsdF1C4.tmp

Src: disk
Imports: 0
Type: data
SHA256c18fec4d8ae5f679f46e77814cc29d693d69fb8e2d1b7f18f7dae979694e65a1
Size: 28502234
Exports: 0
AV Sigs: 0
MD517014264a552c49747c99c5cfcdeeefc
Path
\Users\Administrator\AppData\Local\Temp\nsdF1C4.tmp
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA128ef2e1bf8ca51896c9114db7e5f4dd85411549f
Created At+388.0s
Modified by: 14 (lsass.exe)

Artifact 45:   \Users\Administrator\AppData\Roaming\...313501-500\Preferred

Src: disk
Imports: 0
Type: data
SHA2564363ea8a474f092736a6751a2198a892002c1276cf3e2f227eb12228d0dd116e
Size: 24
Exports: 0
AV Sigs: 0
MD5a250962191dfa6c120d9f1a6e300dd96
Path
\Users\Administrator\AppData\Roaming\Microsoft\Protect\S-1-5-21-2580483871-590521980-3826313501-500\Preferred
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1b2412a78475480f22f7ed6ca3b8a65725cb0f667
Created At+388.0s
Modified By14 (lsass.exe)
Read By14 (lsass.exe)

Artifact 46:   \Windows\rescache\rc0008\ResCache.hit

Src: disk
Imports: 0
Type: data
SHA256120132e4daf7df888f2874e0c9e9afd350fc708c96721abe0dba359fd2bee211
Size: 4176
Exports: 0
AV Sigs: 0
MD5f708310dec9ba8a2f2cecfdf5f4174b6
Path
\Windows\rescache\rc0008\ResCache.hit
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA10e92546f83b26b2d3197afe951ab13ae2b335a15
Created At+388.0s
Modified by: 9 (svchost.exe)

Artifact 47:   \Windows\System32\winevt\Logs\Microso...ll%4Operational.evtx

Src: disk
Imports: 0
Type: EVTX - MS Windows Vista Event Log, 1 chunks (no. 0 in use...
SHA256b2a8dc1c5769189ac5890bd45a30e676865aab4739a46c3eb6ed63ececb92951
Size: 69632
Exports: 0
AV Sigs: 0
MD5d197e52bd5ff16aa9eb417cba8072151
Path
\Windows\System32\winevt\Logs\Microsoft-Windows-PowerShell%4Operational.evtx
Mime Typeapplication/octet-stream; charset=binary
Magic TypeMS Windows Vista Event Log, 1 chunks (no. 0 in use), next record no. 14, DIRTY
SHA18cae08132f7fbb8db9f6d90761d2a41c7e4e712c
Created At+388.0s
Modified By9 (svchost.exe)
Modified by: 9 (svchost.exe)

Artifact 48:   \Windows\System32\winevt\Logs\Microso...ty%4Operational.evtx

Src: disk
Imports: 0
Type: EVTX - MS Windows Vista Event Log, 1 chunks (no. 0 in use...
SHA256a2bf62ac306fdc53c07e0ef58b6ca1d0010d0d8f1c84206d21c0eea1624d34ab
Size: 69632
Exports: 0
AV Sigs: 0
MD52f00e153835475e5363daca3990e20fc
Path
\Windows\System32\winevt\Logs\Microsoft-Windows-WMI-Activity%4Operational.evtx
Mime Typeapplication/octet-stream; charset=binary
Magic TypeMS Windows Vista Event Log, 1 chunks (no. 0 in use), next record no. 42, DIRTY
SHA172b4f61f993837060af8a86697b9408f45a093c0
Created At+388.0s
Modified By9 (svchost.exe)
Related to: stream 69

Artifact 49:   unknown

Src: network
Imports: 0
Type: data
SHA25693a07898d89b2cca166ba6f1f8a14138ce43828e491b831926bc8247d391cc72
Size: 1284
Exports: 0
AV Sigs: 0
MD51cd0976187316dde07259fd6267e2f0e
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA17edc376dcfd45e6ddf082c160df6ac21835b95d4
Created At+250.416s
Related tostream 69
Related to: stream 20

Artifact 50:   Webinebinec_Links_13Oct15.cis

Src: network
Imports: 0
Type: data
SHA256c2262f229a1337dcec84d562df882e05c31a2d62233757a4fbdfcadffe8c6ba0
Size: 7851
Exports: 0
AV Sigs: 0
MD5182d6b9fae110c0c9b183464eb95a49f
Path
Webinebinec_Links_13Oct15.cis
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA19b0c821a3a44d2798470d96ae0aa076af56b1f30
Created At+105.77s
Related tostream 20
Related to: stream 21

Artifact 51:   http-req-rp.tourtodaylaboratory.com-80-21-2

Src: network
Imports: 0
Type: data
SHA2564fef6002b0b14a21f472f008724fd36cc02e5a2963ba3c7c24405fbf21459833
Size: 1184
Exports: 0
AV Sigs: 0
MD50e78f9262d4f0c52eb6b5b4c16af5a06
Path
http-req-rp.tourtodaylaboratory.com-80-21-2
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA15f88a273146da88c628410aba4dd1dcef17e1fb6
Created At+107.841s
Related tostream 21
Related to: stream 9

Artifact 52:   http-req-rp.tourtodaylaboratory.com-80-9-10

Src: network
Imports: 0
Type: data
SHA256c470384a30df1d7ca5647d00d72a0f45fcae9baf796767c67fb2a8946b5d43f1
Size: 2560
Exports: 0
AV Sigs: 0
MD57a63cd65a5e98bfcd87bae4855b14eb8
Path
http-req-rp.tourtodaylaboratory.com-80-9-10
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1bd3cce3b8f9991c0501a11b20700bd8eaad79115
Created At+115.136s
Related tostream 9
Related to: stream 120

Artifact 53:   unknown

Src: network
Imports: 0
Type: data
SHA25654e67c20afb6c800529bb7d964f57c945d9b310f270575af2a60ba16c5af9e3b
Size: 1375
Exports: 0
AV Sigs: 0
MD56630ec5e8e8cbc6b62f8e543b8b55ceb
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1c283c5a786ec94b695925acccd937392a0d7bf32
Created At+282.045s
Related tostream 120
Related to: stream 156

Artifact 54:   unknown

Src: network
Imports: 0
Type: data
SHA256c3846bf24b9e93ca64274c0ec67c1ecc5e024ffcacd2d74019350e81fe546ae4
Size: 1028
Exports: 0
AV Sigs: 0
MD591de0625abdafd32170cbb25172a8467
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA12796bae63f1801e277261ba0d77770028f20eee4
Created At+312.182s
Related tostream 156
Related to: stream 141

Artifact 55:   unknown

Src: network
Imports: 0
Type: data
SHA25604a76024ad6e914739f6d7bdf0a070725bfaf2c62cc872bc32250275f6a373f4
Size: 979
Exports: 0
AV Sigs: 0
MD5ba9717737c5b1b1c6097e1027beb21ae
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1df6b9581c603ebed48eb6ccfeefee61fad017834
Created At+293.648s
Related tostream 141
Related to: stream 99

Artifact 56:   unknown

Src: network
Imports: 0
Type: data
SHA25656f7e5ec305497c054078bc7765df46d50ca2babf4ae762925018634c7fc7f49
Size: 2014
Exports: 0
AV Sigs: 0
MD54fcb5b611b77115312e211a4fed4c0cf
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA15d35b624155108949b8be2a69a6728613d3e7571
Created At+273.375s
Related tostream 99
Related to: stream 99

Artifact 57:   unknown

Src: network
Imports: 0
Type: data
SHA256c333b61638b0315fa801cce21cc4ea96ef7f65a3999450186a99d19bb20128f7
Size: 1196
Exports: 0
AV Sigs: 0
MD5cb42b95838d3efbf95259c4280d92424
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1ddf10e6da72c447ecad874eb531b49662d2c6ed2
Created At+273.375s
Related tostream 99
Related to: stream 121

Artifact 58:   unknown

Src: network
Imports: 0
Type: data
SHA25625847d668eb4f04fdd40b12b6b0740c567da7d024308eb6c2c96fe41d9de218d
Size: 1174
Exports: 0
AV Sigs: 0
MD5b15409274f54ad8f023d3b85a5ecec5d
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1e6a3b45b062d509b3382282d196efe97d5956ccb
Created At+282.386s
Related tostream 121
Related to: stream 147

Artifact 59:   unknown

Src: network
Imports: 0
Type: data
SHA25619400be5b7a31fb733917700789d2f0a2471c0c9d506c0e504c06c16d7cb17c0
Size: 1205
Exports: 0
AV Sigs: 0
MD5aaee5cf8b0d8596d2e0cbe67421cf7db
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1a031c46782e6e6c662c2c87c76da9aa62ccabd8e
Created At+300.393s
Related tostream 147
Related to: stream 162

Artifact 60:   unknown

Src: network
Imports: 0
Type: data
SHA256be0ccd54d4cecda1bd5e5d9ecc85a04c2c1f93a5220d77fde88fe9ad081f641b
Size: 1120
Exports: 0
AV Sigs: 0
MD5c4b81c95681acacb644c0770add564e1
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1eeacbd0cb452819577911e1e6203db262f84a318
Created At+316.051s
Related tostream 162
Related to: stream 90

Artifact 61:   unknown

Src: network
Imports: 0
Type: data
SHA256a204cc8cf55d71705053dd71a6855c783056ccb32d1a63f6b088cae52b9fe359
Size: 1711
Exports: 0
AV Sigs: 0
MD523ae8579e41273b74fa09acd06d37ea4
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1e17177797a9c82201b523bf1d733944713c14734
Created At+269.249s
Related tostream 90
Related to: stream 9

Artifact 62:   http-req-rp.tourtodaylaboratory.com-80-9-11

Src: network
Imports: 0
Type: data
SHA256066346d2e26d18daa3590d385efe3fb25a2d3171588053c619f79f3ed988a0e0
Size: 1184
Exports: 0
AV Sigs: 0
MD590f15fcb7b3151a8cd13ebac49aa776b
Path
http-req-rp.tourtodaylaboratory.com-80-9-11
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1ccbb724f4ff9403546c6feeb2d095c48bca011f0
Created At+119.345s
Related tostream 9
Related to: stream 21

Artifact 63:   http-req-rp.tourtodaylaboratory.com-80-21-4

Src: network
Imports: 0
Type: data
SHA2563fb044d8793cb98a299fa77bdd47d1239c7a57f58509252e06b14664ea2eabcc
Size: 1152
Exports: 0
AV Sigs: 0
MD52a766490f76ae816a673750275577df2
Path
http-req-rp.tourtodaylaboratory.com-80-21-4
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1be3b615a8a92ae8c19ef216c974cfe3eefa0b2ef
Created At+109.236s
Related tostream 21
Related to: stream 9

Artifact 64:   http-req-rp.tourtodaylaboratory.com-80-9-12

Src: network
Imports: 0
Type: data
SHA2564d1fd1abe68edc121fc7c1358fa184b6b7e0efa782efcdedf0373c8c947e8d4f
Size: 2432
Exports: 0
AV Sigs: 0
MD51c47e7cde18055c95ca12fc5a6293d50
Path
http-req-rp.tourtodaylaboratory.com-80-9-12
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA17f2c2888038fc6b8f960f1d4d5d804e47e975312
Created At+119.476s
Related tostream 9
Related to: stream 22

Artifact 65:   http-req-rp.tourtodaylaboratory.com-80-22-9

Src: network
Imports: 0
Type: data
SHA2566c967a89cb07771a16adc0a6b5cf323f7c813a799bacfa8d31ef3d85a26a13a2
Size: 3168
Exports: 0
AV Sigs: 0
MD5b6500191fc984e7fd50f63487d176596
Path
http-req-rp.tourtodaylaboratory.com-80-22-9
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA17af51d57434293ec977881136e763593837b45c3
Created At+214.874s
Related tostream 22
Related to: stream 30

Artifact 66:   http-req-rp.tourtodaylaboratory.com-80-30-5

Src: network
Imports: 0
Type: data
SHA2564f35ba295ff5d7b8a0fdb374069b54a994df90182d47f8c6f87430427fe2f9d8
Size: 3216
Exports: 0
AV Sigs: 0
MD57043fb491cce1a13b8d56dc24c3b6e00
Path
http-req-rp.tourtodaylaboratory.com-80-30-5
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1d04ee4ac0df44e255581195f1b33245ba25a86ac
Created At+213.331s
Related tostream 30
Related to: stream 155

Artifact 67:   unknown

Src: network
Imports: 0
Type: data
SHA256cb0108f24b1de7eae4ee70344e0fc9220624ee840d0f84afeda37291c9e26217
Size: 1731
Exports: 0
AV Sigs: 0
MD5ed87b5ff9c1fa26eb9e5ceb7ae02b8ec
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA18f0b735e69e846ed1a4039a18d32d02bebcfff15
Created At+312.06s
Related tostream 155
Related to: stream 30

Artifact 68:   http-req-rp.tourtodaylaboratory.com-80-30-4

Src: network
Imports: 0
Type: data
SHA256cb43188e3db63ee41083a52fea974d300e3841c6338099bf22b55dfc66072ca6
Size: 2688
Exports: 0
AV Sigs: 0
MD59d90a2267ec877cad4ee119fcfac8efb
Path
http-req-rp.tourtodaylaboratory.com-80-30-4
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1217863c03f4fe821e8ae6727622eedb2ec32ba03
Created At+210.133s
Related tostream 30
Related to: stream 9

Artifact 69:   http-req-rp.tourtodaylaboratory.com-80-9-7

Src: network
Imports: 0
Type: data
SHA2560d27a6efe93dd5cd4f80e99e11d22fa3ac8c723880bb1e07c5b1f18d284e7ba9
Size: 1168
Exports: 0
AV Sigs: 0
MD5c20fb1590297010e30b39e55203962ee
Path
http-req-rp.tourtodaylaboratory.com-80-9-7
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1a35cbf0636aa0724e1635e5c77caf00bfab73589
Created At+108.091s
Related tostream 9
Related to: stream 129

Artifact 70:   http-goquc.com-80-129-1

Src: network
Imports: 0
Type: data
SHA2560ce3d28301bebe2458637df294f68d12d2a07b659eb04769a8a21bf7b152c55f
Size: 256
Exports: 0
AV Sigs: 0
MD5a2d76076e73a56db9a37fbd701d7726a
Path
http-goquc.com-80-129-1
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA16fefdba90a9f590a490ef8717ae50890a0410bde
Created At+285.304s
Related tostream 129
Related to: stream 9

Artifact 71:   http-req-rp.tourtodaylaboratory.com-80-9-15

Src: network
Imports: 0
Type: data
SHA2566ca25c8ad1cdb7a1a901fe265c6a27d149048ac551fa337030c2583e7278554d
Size: 2640
Exports: 0
AV Sigs: 0
MD5cb53f733c25ef4e6985b5dd2bbd24925
Path
http-req-rp.tourtodaylaboratory.com-80-9-15
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA178015f8d4cea059c96ce605944ab9674a8ff6975
Created At+197.663s
Related tostream 9
Related to: stream 105

Artifact 72:   unknown

Src: network
Imports: 0
Type: data
SHA2560d521ca94755fe879496623306a381ad43bcdaa2bb087f21f8f87c2587dc8619
Size: 2065
Exports: 0
AV Sigs: 0
MD54aea8ed89ec3048f6a44ef03ea93553a
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1f81e3171fa085bc04c83b6644b9f229f0cba8e57
Created At+275.067s
Related tostream 105
Related to: stream 124

Artifact 73:   unknown

Src: network
Imports: 0
Type: data
SHA25602ab57e4e67a0cb48dd2ff34830e8ac40f4476fb08ca6be3f5cd846f646840f0
Size: 1548
Exports: 0
AV Sigs: 0
MD583e10465b722ef33ff0b6f535e8d996b
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1339cdd57cfd5b141169b615ff31428782d1da639
Created At+284.418s
Related tostream 124
Related to: stream 97

Artifact 74:   unknown

Src: network
Imports: 0
Type: data
SHA256f0ee5914ed94c7252d058b4e39808aee6fa8f62cf0974fb7d6d2a9df16e3a87f
Size: 1464
Exports: 0
AV Sigs: 0
MD5e6d5a1f086158c05bdcb1015f323ad24
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1ad898ac73df333eb60ac1f5fc6c4b2219ddb79b7
Created At+272.143s
Related tostream 97
Related to: stream 91

Artifact 75:   unknown

Src: network
Imports: 0
Type: data
SHA256154c433c491929c5ef686e838e323664a00e6a0d822ccc958fb4dab03e49a08f
Size: 1176
Exports: 0
AV Sigs: 0
MD5345eff15b7a49add451b65a7f4bdc6ae
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA11fb86b1168ec743154062e8c9cc5b171a4b7ccb4
Created At+269.436s
Related tostream 91
Related to: stream 39

Artifact 76:   collect

Src: network
Imports: 0
Type: GIF - GIF image data, version 89a, 1 x 1
SHA2568337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Size: 35
Exports: 0
AV Sigs: 0
MD528d6814f309ea289f847c69cf91194c6
Path
collect
Mime Typeimage/gif; charset=binary
Magic TypeGIF image data, version 89a, 1 x 1
SHA10f4e929dd5bb2564f7ab9c76338e04e292a42ace
Created At+222.829s
Related tostream 39
Related to: stream 40

Artifact 77:   http-req-v7event.stats.avast.com-80-40-2

Src: network
Imports: 0
Type: ASCII text
SHA256bd2202bca67b14b77b7210ad492c610fc26ff1fd923e13e7e83a425331dd5805
Size: 260
Exports: 0
AV Sigs: 0
MD5355d4b4ab63a9d09d1ffbaaf70f21fc9
Path
http-req-v7event.stats.avast.com-80-40-2
Mime Typetext/plain; charset=us-ascii
Magic TypeASCII text
SHA12e20faebdfb4c17a7be01f92f575e93c9c736580
Created At+233.491s
Related tostream 40
Related to: stream 79

Artifact 78:   unknown

Src: network
Imports: 0
Type: data
SHA2564ab3164fb177f9c902eb056776f896c3001630a62283df1f87d8d14cff5d975e
Size: 1360
Exports: 0
AV Sigs: 0
MD5c2a4ac39c1a7264e3c5e5befa7ebe751
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1e3053b4bbad7ec76d7a094990c6ea0452b393c53
Created At+265.145s
Related tostream 79
Related to: stream 137

Artifact 79:   unknown

Src: network
Imports: 0
Type: data
SHA2569a5eecee9c7d898bd81dc3bf066daf6aefb8db1c59676206d2bfdd682312c6f6
Size: 1165
Exports: 0
AV Sigs: 0
MD542672e72f86c9ba154608d36bccd3c61
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA14deea7060d80babf1643b4e0f0104c82995075b7
Created At+290.99s
Related tostream 137
Related to: stream 144

Artifact 80:   unknown

Src: network
Imports: 0
Type: data
SHA2566f3161cd4d6313732849e2ae1d237f1d51a443846705fb6c87fbd51890f3e33c
Size: 1371
Exports: 0
AV Sigs: 0
MD5f5aace2a6a1663bd4f8cb9129e27642a
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA15bd90d2c4515adab6015ba48b25c636c27aebf00
Created At+297.295s
Related tostream 144
Related to: stream 159

Artifact 81:   unknown

Src: network
Imports: 0
Type: data
SHA256920805f8692fba9694d2c36886431e972436d02701948ff85440191a15da52c2
Size: 1189
Exports: 0
AV Sigs: 0
MD513f77d50f33bf9f65c16ea2a686d007e
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA10b7d484ab89d748b5813fec92dd86125bb8d1422
Created At+313.413s
Related tostream 159
Related to: stream 87

Artifact 82:   unknown

Src: network
Imports: 0
Type: data
SHA256ca15d951cd3b81e0e1e982de2222c0b92fe179fa721365b7f31c857a4113a33f
Size: 1411
Exports: 0
AV Sigs: 0
MD58e9312764b52b78bbf96f234e6156b49
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1eb045d6502071b8fff3c3373baf3a096e4a39789
Created At+268.471s
Related tostream 87
Related to: stream 9

Artifact 83:   http-req-rp.tourtodaylaboratory.com-80-9-3

Src: network
Imports: 0
Type: data
SHA256d4ef11446b9c31552ac1730ca123d2b6c7c3d26680bbfde30806cc58a477b571
Size: 1168
Exports: 0
AV Sigs: 0
MD58ac1cabd80b24bce628198b3357d4fb9
Path
http-req-rp.tourtodaylaboratory.com-80-9-3
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1e45f454473ac7c4cd2cb02d45217dc061fede320
Created At+104.895s
Related tostream 9
Related to: stream 166

Artifact 84:   unknown

Src: network
Imports: 0
Type: data
SHA2567431e5f4c3c1ce4690774f0b61e05440883ba9a01ed00ba6abd7806ed3b118cf
Size: 969
Exports: 0
AV Sigs: 0
MD5d474de575c39b2d39c8583c5c065498a
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA15fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25
Created At+323.235s
Related tostream 166
Related to: stream 21

Artifact 85:   http-req-rp.tourtodaylaboratory.com-80-21-1

Src: network
Imports: 0
Type: data
SHA256fcdc269d947a6a83056ce3468c9dc9d72efbd2af1ba07eb465bcb73937a72f3a
Size: 1168
Exports: 0
AV Sigs: 0
MD5ca5cf75b065552657be506f44b4df7ef
Path
http-req-rp.tourtodaylaboratory.com-80-21-1
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA16b95177504dd05d46f9f3eff502af0d530975833
Created At+107.687s
Related tostream 21
Related to: stream 165

Artifact 86:   unknown

Src: network
Imports: 0
Type: data
SHA256a6e47fe5b097f35eda78b3d45d4dd61dec9945145b421ae82741bc8e3c559cd6
Size: 1616
Exports: 0
AV Sigs: 0
MD55272fd03c52e9f175318b27549b7ac1d
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA102abad3dc976d9b4faf51612bb8c0010a9db634f
Created At+323.164s
Related tostream 165
Related to: stream 46

Artifact 87:   unknown

Src: network
Imports: 0
Type: data
SHA256403e062a2653059113285baf80a0d4ae422c848c9f78fad01fc94bc5b87fef1a
Size: 1210
Exports: 0
AV Sigs: 0
MD5253ea87bf67d57241524f00e457768ac
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA17e2f3a4f8fe8fa8a5730aeca029696637e986f3f
Created At+227.693s
Related tostream 46
Related to: stream 11

Artifact 88:   http-req-os.tourtodaylaboratory.com-80-11-1

Src: network
Imports: 0
Type: data
SHA2560661d9c7e6b204b367363863173f80087c4859055e1f8bcf29082eb1e3cd580a
Size: 2752
Exports: 0
AV Sigs: 0
MD5fbbd0a87db6028dd96a542ffeac1c4f3
Path
http-req-os.tourtodaylaboratory.com-80-11-1
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1b6beb4a17ad4beace5885683d1977464b928e3c4
Created At+95.306s
Related tostream 11
Related to: stream 21

Artifact 89:   http-req-rp.tourtodaylaboratory.com-80-21-3

Src: network
Imports: 0
Type: data
SHA2561d2921ca51d64997d9ebdf5ea4e7a9cf802fe114cabbe05dee3cc0e558ba69a6
Size: 1184
Exports: 0
AV Sigs: 0
MD541fa0262bddea25cd423e6af3d9c8f13
Path
http-req-rp.tourtodaylaboratory.com-80-21-3
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA13d66c0786b755852efa7f1933d2b6d899a0f7b45
Created At+108.768s
Related tostream 21
Related to: stream 11

Artifact 90:   http-os.tourtodaylaboratory.com-80-11-1

Src: network
Imports: 0
Type: data
SHA256f6dd1ba1065d5186bc9ee8cb3ed8525bb9b9071fa945b0288ab21525c1f46769
Size: 402728
Exports: 0
AV Sigs: 0
MD5e91fb4cb7827e8d774513ef12380e684
Path
http-os.tourtodaylaboratory.com-80-11-1
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA12c94168a0055dea6bf061fb8071848dc9c8109e2
Created At+95.709s
Related tostream 11
Related to: stream 34

Artifact 91:   favicon.ico

Src: network
Imports: 0
Type: PNG - PNG image data, 16 x 16, 4-bit colormap, non-interl...
SHA2566d8a01dc7647bc218d003b58fe04049e24a9359900b7e0cebae76edf85b8b914
Size: 237
Exports: 0
AV Sigs: 0
MD59fb559a691078558e77d6848202f6541
Path
favicon.ico
Mime Typeimage/png; charset=binary
Magic TypePNG image data, 16 x 16, 4-bit colormap, non-interlaced
SHA1ea13848d33c2c7f4f4baa39348aeb1dbfad3df31
Created At+205.063s
Related tostream 34
Related to: stream 51

Artifact 92:   unknown

Src: network
Imports: 0
Type: data
SHA256c888ce41d1b573c6a1b160fc56090e4f00ea3e540c7c4f1d3e69df2bc81a3114
Size: 1769
Exports: 0
AV Sigs: 0
MD5cc06069052036f5484522959a81d930d
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA175b8bdc4852dafeb661ef19ecf39de5aeda785c2
Created At+238.207s
Related tostream 51
Related to: stream 18

Artifact 93:   bg_fus_TB.png

Src: network
Imports: 0
Type: PNG - PNG image data, 480 x 240, 8-bit/color RGBA, interl...
SHA2568d0dbcc4d2f9607316b7aaa17332420cb98568320ca23ea9fd4ce4f44bf0a4bd
Size: 10846
Exports: 0
AV Sigs: 0
MD52d82b2d5461208e8b6d6bb3fa907ab50
Path
bg_fus_TB.png
Mime Typeimage/png; charset=binary
Magic TypePNG image data, 480 x 240, 8-bit/color RGBA, interlaced
SHA180795be57efb66e6585df92935239b11b40742d7
Created At+104.364s
Related tostream 18
Related to: stream 61

Artifact 94:   http-req-v7event.stats.avast.com-80-61-1

Src: network
Imports: 0
Type: ASCII text
SHA256dc7d628e25a0dad79652c6f08f0a9d0ac63f18149f7c6fab3f21d8156ba85cc3
Size: 388
Exports: 0
AV Sigs: 0
MD5ef03f5c8bb71cbb2f5471c6c29a6f1ed
Path
http-req-v7event.stats.avast.com-80-61-1
Mime Typetext/plain; charset=us-ascii
Magic TypeASCII text
SHA1dd2f32b460c26db895ef84416f97c63c2b9f03e8
Created At+244.862s
Related tostream 61
Related to: stream 9

Artifact 95:   http-req-rp.tourtodaylaboratory.com-80-9-4

Src: network
Imports: 0
Type: data
SHA256d529ddca109b0bda4f504ae6d36b91898066464984f0eb25381e7cade8315e7c
Size: 1152
Exports: 0
AV Sigs: 0
MD522e8a4a75be017d6c8549885b613eaab
Path
http-req-rp.tourtodaylaboratory.com-80-9-4
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA170434715e5f69fa3b41ee43f52bc9f2588d6a0e1
Created At+106.607s
Related tostream 9
Related to: stream 9

Artifact 96:   http-req-rp.tourtodaylaboratory.com-80-9-9

Src: network
Imports: 0
Type: data
SHA25666f7c899b1a69b6eaf0c4e9bc5349fa9f08b31fd1c71a13c6664217ec73fd828
Size: 2544
Exports: 0
AV Sigs: 0
MD5d7d5224c7fdb79fd2d58e1af27605458
Path
http-req-rp.tourtodaylaboratory.com-80-9-9
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA16f95c4e830cad55bdf7547247806a6612fddb58b
Created At+109.271s
Related tostream 9
Related to: stream 96

Artifact 97:   unknown

Src: network
Imports: 0
Type: data
SHA2560e1ead51636ff81c99d2e8a64dff787187e7c91a96758d3c23c1afee83c7764d
Size: 3078
Exports: 0
AV Sigs: 0
MD55cfbb8ad6c4ae92385d94ae0eae9f789
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1738b62fa6466539f378924c2d47d0934787a6b60
Created At+271.899s
Related tostream 96
Related to: stream 99

Artifact 98:   unknown

Src: network
Imports: 0
Type: data
SHA256949424dc2ccaab5e9e80d66e0e3f7deeb3201c607d4315ef4c6f2d93a917279d
Size: 1208
Exports: 0
AV Sigs: 0
MD56b83991274596d9efe48825e73b70440
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1929badf26081523490edc91154b380a4776e2185
Created At+273.375s
Related tostream 99
Related to: stream 9

Artifact 99:   http-req-rp.tourtodaylaboratory.com-80-9-2

Src: network
Imports: 0
Type: data
SHA2562d7680c440487697ca8e6469a5848ec89ac59638d0c801cc14361150a0ceb9a0
Size: 1488
Exports: 0
AV Sigs: 0
MD52b4ff19f4d90eb42459d5eab01a61d37
Path
http-req-rp.tourtodaylaboratory.com-80-9-2
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA13aebeb904fe36f1d6e403b50994c47eac68bbb62
Created At+94.919s
Related tostream 9
Related to: stream 68

Artifact 100:   unknown

Src: network
Imports: 0
Type: data
SHA2566c122031703ef31e507cf57a6137c415ccb2c25db1c2ecb9df4bcc30e5602586
Size: 1397
Exports: 0
AV Sigs: 0
MD5102bffd3a62de29123af459387d57af4
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1d8503042b48dd3f4f3ad30790e3fee5e89b9ec8b
Created At+250.406s
Related tostream 68
Related to: stream 9

Artifact 101:   http-req-rp.tourtodaylaboratory.com-80-9-6

Src: network
Imports: 0
Type: data
SHA2565dc77fc8b3e9eb794d4df4b263d605cc5ba24a7820be82c864deabf96226c4b8
Size: 1184
Exports: 0
AV Sigs: 0
MD591c2b8d5df6c9cd393dbebe18fbb594c
Path
http-req-rp.tourtodaylaboratory.com-80-9-6
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA14053d310868ed5ac09ea1e1ef993649baef823b0
Created At+107.873s
Related tostream 9
Related to: stream 28

Artifact 102:   Bigiwigi_b.cis

Src: network
Imports: 0
Type: data
SHA25626a517adb909ae31f3429b695fe5c83c0a6d9da516cf681dc4e8790bc686bb3a
Size: 308016
Exports: 0
AV Sigs: 0
MD5e5989d1439c99b2d8ea1b51a5214617a
Path
Bigiwigi_b.cis
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA11d8ddc42a6f70628995cc7551adb5b6be2fcf970
Created At+194.435s
Related tostream 28
Related to: stream 13

Artifact 103:   teal_logo.png

Src: network
Imports: 0
Type: PNG - PNG image data, 64 x 20, 8-bit/color RGBA, non-inte...
SHA2562a76cdfd493f3beefb47f8d04e57001b40621a9b51185ba0ff0dc3dc40ab4317
Size: 978
Exports: 0
AV Sigs: 0
MD594863cc7ea1eaa0343a829925b3bfd56
Path
teal_logo.png
Mime Typeimage/png; charset=binary
Magic TypePNG image data, 64 x 20, 8-bit/color RGBA, non-interlaced
SHA1a4fec4aa49528f3871642d7046235ac8d9e6de78
Created At+103.688s
Related tostream 13
Related to: stream 106

Artifact 104:   unknown

Src: network
Imports: 0
Type: data
SHA256d8d7a627b116f0c0ad0e30ff3c86531acf52fc329f517608f90b1ee2e6d76646
Size: 1587
Exports: 0
AV Sigs: 0
MD570151373fb703afd4fb38ff47de26d68
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA174137677b8bfca9573de045a48af7a6be1a1c0f3
Created At+275.165s
Related tostream 106
Related to: stream 77

Artifact 105:   unknown

Src: network
Imports: 0
Type: data
SHA2563818988216308a9713a17900338170666c1b2c6d6adf0c59084d39a7ccf749fd
Size: 1854
Exports: 0
AV Sigs: 0
MD5844e10f4d73f86f7d99eff66f51856d0
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA172e43259d66ca15404681937e87514f39d9f8866
Created At+263.343s
Related tostream 77
Related to: stream 9

Artifact 106:   http-req-rp.tourtodaylaboratory.com-80-9-8

Src: network
Imports: 0
Type: data
SHA256881f0735762520c3f64f9977002717a38b0c6591a819785d03df60b3ebdff937
Size: 1168
Exports: 0
AV Sigs: 0
MD57ff74760aa2ed1836991a38941d1ab9a
Path
http-req-rp.tourtodaylaboratory.com-80-9-8
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1b356bde34bdbdaab3cab11452f7c8444df14c17c
Created At+108.733s
Related tostream 9
Related to: stream 149

Artifact 107:   avdump_x64_ais-941.vpx

Src: network
Imports: 0
Type: data
SHA2563718a97ecd7ee43822ca49a1ad08fa342db7c87832e80ff16ff0798a2c851711
Size: 367416
Exports: 0
AV Sigs: 0
MD5f0828f9fdee78bfe97733045876049a1
Path
avdump_x64_ais-941.vpx
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA15a25689efb1112aef33cec7acc9d40bc03de5aba
Created At+300.289s
Related tostream 149
Related to: stream 156

Artifact 108:   unknown

Src: network
Imports: 0
Type: data
SHA2563a2fbe92891e57fe05d57087f48e730f17e5a5f53ef403d618e5b74d7a7e6ecb
Size: 1153
Exports: 0
AV Sigs: 0
MD581528b89e165204a75ad85e8c388cd68
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1340b2880f446fcc04e59ed33f52b3d08d6242964
Created At+312.182s
Related tostream 156
Related to: stream 84

Artifact 109:   unknown

Src: network
Imports: 0
Type: data
SHA2568295bc9869f402309d79a94a8e9119378255ca751bb46acfd60ee4e2e4b948aa
Size: 1375
Exports: 0
AV Sigs: 0
MD5011450d41524609562ec47d4effdee8a
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA12bf58f3e1d8cdd3165aef5e7464f647cefdbd72a
Created At+266.959s
Related tostream 84
Related to: stream 113

Artifact 110:   unknown

Src: network
Imports: 0
Type: data
SHA2564f32d5dc00f715250abcc486511e37f501a899deb3bf7ea8adbbd3aef1c412da
Size: 1400
Exports: 0
AV Sigs: 0
MD51edaf9ae99ce2920667d0e9a8b3f8c9c
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1f5ad0bcc1ad56cd150725b1c866c30ad92ef21b0
Created At+277.648s
Related tostream 113
Related to: stream 30

Artifact 111:   http-req-rp.tourtodaylaboratory.com-80-30-1

Src: network
Imports: 0
Type: data
SHA256426197d559534a3541ae00e1e8a371114654a332dc28d197de5ea8d581ab4ef9
Size: 2640
Exports: 0
AV Sigs: 0
MD5a20495f14e6327813772a4e922e0faa7
Path
http-req-rp.tourtodaylaboratory.com-80-30-1
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA12e1c72638ec7017ae1f8839b4a10ef058917e66d
Created At+198.16s
Related tostream 30
Related to: stream 168

Artifact 112:   http-gubuh.com-80-168-1

Src: network
Imports: 0
Type: ASCII text, with no line terminators
SHA256283e91eb85d58ffc2ad922884b644c41b54140660f6d1fda3c403d543eedd839
Size: 4
Exports: 0
AV Sigs: 0
MD52ba22e58ca17bb728d522bba36cf8350
Path
http-gubuh.com-80-168-1
Mime Typetext/plain; charset=us-ascii
Magic TypeASCII text, with no line terminators
SHA1e782e7728e490d1aacddc0a145f6723fc825b314
Created At+328.814s
Related tostream 168
Related to: stream 70

Artifact 113:   unknown

Src: network
Imports: 0
Type: data
SHA25601f4fc74611e6115e1bde9f82eefad6d16861cbec9e997df47e427ca9e79e8f3
Size: 1416
Exports: 0
AV Sigs: 0
MD5a7645b7cd2d6800c5e3c9746270414eb
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA110ccabf29155c89b9cb6db009f4c060804acc708
Created At+250.618s
Related tostream 70
Related to: stream 131

Artifact 114:   3.28.3.64.dat

Src: network
Imports: 0
Type: data
SHA256d61cb02799b53f83bd7bd48303ffd9c74dba9c2e97a71b7b44fa648cd29bf209
Size: 2793493
Exports: 0
AV Sigs: 0
MD5310dca199c105328dfe2373c4e2cea33
Path
3.28.3.64.dat
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1f68f852c4bb7bae7b584378bb67a5f4d76f6bcdc
Created At+286.468s
Related tostream 131
Related to: stream 22

Artifact 115:   http-req-rp.tourtodaylaboratory.com-80-22-3

Src: network
Imports: 0
Type: data
SHA256ac5bea7ec4d165e47238bc4cf4060d38e41a96a68b0397bb74caa115a802a4e2
Size: 1152
Exports: 0
AV Sigs: 0
MD530368e46e9587f27ddd98cc37e9ee909
Path
http-req-rp.tourtodaylaboratory.com-80-22-3
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA14d62d5a8b255d6d7c3df32f4cc4096e6f4f02c22
Created At+192.219s
Related tostream 22
Related to: stream 65

Artifact 116:   unknown

Src: network
Imports: 0
Type: data
SHA25688f60df2a1079df38932bd82aa98fef59bbc4e520368bfe2c982e08e9f3a0b8b
Size: 1371
Exports: 0
AV Sigs: 0
MD557fd247a6d6b8c7108517cdd5fa3d981
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1f5e276abb5b7e248ad44e7c2086501e42a7b8dc3
Created At+248.54s
Related tostream 65
Related to: stream 109

Artifact 117:   unknown

Src: network
Imports: 0
Type: data
SHA256373439a532736874f479bac33e41f99dcc6c8cf51e8b925e1ba48ca770a14be0
Size: 1724
Exports: 0
AV Sigs: 0
MD5e11dad61965611079e079fdf7707122e
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA14e91ff782dde0b7a9b708c4b716e2ee9e2e17973
Created At+276.683s
Related tostream 109
Related to: stream 40

Artifact 118:   http-req-v7event.stats.avast.com-80-40-1

Src: network
Imports: 0
Type: ASCII text
SHA2562388ff82afa32eafe0ba170345b6885ec684ec462dbf0d82872bbe6221dbd96d
Size: 246
Exports: 0
AV Sigs: 0
MD5fe63ebdb6c89e0bca9ed44a29a6e0b07
Path
http-req-v7event.stats.avast.com-80-40-1
Mime Typetext/plain; charset=us-ascii
Magic TypeASCII text
SHA1bff53a7677980f231d984259fb86de521cc4ef30
Created At+222.77s
Related tostream 40
Related to: stream 29

Artifact 119:   Tavasat_18Jan19_m.cis

Src: network
Imports: 0
Type: data
SHA2568c342945fbf01059c5c2fbde4150f67df7450dbfffad79183e9a6ad4b8623263
Size: 99344
Exports: 0
AV Sigs: 0
MD5783fc7fa368a131a4bc589abd32aed8c
Path
Tavasat_18Jan19_m.cis
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA139c28c146ebecdcfcbe24a716320d5e7c27b040c
Created At+194.508s
Related tostream 29
Related to: stream 129

Artifact 120:   http-req-goquc.com-80-129-1

Src: network
Imports: 0
Type: data
SHA256f913f4feef802b353d8345f005c0f96a58f232168c8ee959ce71f0a58c17dd9c
Size: 684
Exports: 0
AV Sigs: 0
MD55d1f101f5e163a88671b09ce207fe6a0
Path
http-req-goquc.com-80-129-1
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1b9daa77ac9e567809e99ae4841e92cd07ed7cd6e
Created At+285.178s
Related tostream 129
Related to: stream 39

Artifact 121:   http-req-www.google-analytics.com-80-39-1

Src: network
Imports: 0
Type: ASCII text, with no line terminators
SHA256b1cd74f11d9712dcd3497bce147ad7a7b817d814529b2daba23edc972f867b58
Size: 119
Exports: 0
AV Sigs: 0
MD5b98a6313569020a5f55166a938f06080
Path
http-req-www.google-analytics.com-80-39-1
Mime Typetext/plain; charset=us-ascii
Magic TypeASCII text, with no line terminators
SHA12fb2967ae670de4386006eaf5f6efbaf097d6a6b
Created At+222.738s
Related tostream 39
Related to: stream 82

Artifact 122:   unknown

Src: network
Imports: 0
Type: data
SHA2568fe078905607253675b13d27ba862360a016150becc81b1679eb4724b860b17b
Size: 1186
Exports: 0
AV Sigs: 0
MD5c68f84219f89f3756d0086a896f408fb
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1f11b443afde055523c7e6b5af17782ad9c24e1db
Created At+266.051s
Related tostream 82
Related to: stream 30

Artifact 123:   http-req-rp.tourtodaylaboratory.com-80-30-3

Src: network
Imports: 0
Type: data
SHA2566b2c35ea06eec853914f18bd34cea71d4573edb6df918bae51b65ef70ec5b2c3
Size: 2656
Exports: 0
AV Sigs: 0
MD58652dc34f4657f83389c3e0495813666
Path
http-req-rp.tourtodaylaboratory.com-80-30-3
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1a0ff2916cd70480bb92e35b7d425244b234ca0fa
Created At+209.033s
Related tostream 30
Related to: stream 22

Artifact 124:   http-req-rp.tourtodaylaboratory.com-80-22-5

Src: network
Imports: 0
Type: data
SHA25688cb7ac219887733c4c55726e4d799f4054ae5c635ea10e4881d02b86a6605fc
Size: 2672
Exports: 0
AV Sigs: 0
MD53dfbb659cab8312c365cdc481d322a6f
Path
http-req-rp.tourtodaylaboratory.com-80-22-5
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA17757efbfa4da551575cf17ac6573628cfc144b34
Created At+197.954s
Related tostream 22
Related to: stream 22

Artifact 125:   http-req-rp.tourtodaylaboratory.com-80-22-4

Src: network
Imports: 0
Type: data
SHA25600e7cd8b1d29eadc48aa0711c6617535f943a30dfe11a165ad43d1b294bee037
Size: 2608
Exports: 0
AV Sigs: 0
MD545465f8b080ab6d039c4cb94050e28a2
Path
http-req-rp.tourtodaylaboratory.com-80-22-4
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1695813243d0f76f0a7ddecff9735031b3ad6f957
Created At+197.626s
Related tostream 22
Related to: stream 124

Artifact 126:   unknown

Src: network
Imports: 0
Type: data
SHA25622b87032cd3c1862900fcd5ba7f9e374c13b56d73e57317bde3b7dfe71ff5a8a
Size: 1446
Exports: 0
AV Sigs: 0
MD5583dd44a91d16b76d8e70a80f30ad75d
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA18a76bfa24ebd23107e7a338d0d39008fb0e2748f
Created At+284.418s
Related tostream 124
Related to: stream 138

Artifact 127:   unknown

Src: network
Imports: 0
Type: data
SHA2568db7667203c03f25b58ac32c07db1789ee0816ea3adc12c292191b94b9d0df0f
Size: 1652
Exports: 0
AV Sigs: 0
MD5f95a22d93bf8f6de45586d04fe7aa0f4
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1f022f84e0fe8fea9fd2f87ec843afc043e3a927b
Created At+291.014s
Related tostream 138
Related to: stream 153

Artifact 128:   avdump_x86_ais-941.vpx

Src: network
Imports: 0
Type: data
SHA25670bb0d629e91953ab3b191451dae1e1927777049a53f3b64893ea0bc2799fa60
Size: 324465
Exports: 0
AV Sigs: 0
MD5e79c3274955e0dc15d4d832b6a1ff851
Path
avdump_x86_ais-941.vpx
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1903f756701dec8c21e77cc9556fdf0218ffdc9d7
Created At+307.102s
Related tostream 153
Related to: stream 46

Artifact 129:   unknown

Src: network
Imports: 0
Type: data
SHA2560dcb5c596746ad053e725c93d4153db9b512fe8156d375936d52722ff08eb686
Size: 2339
Exports: 0
AV Sigs: 0
MD5b30433398ae941c3b98a21ab4c072ef2
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1634161edeca79dcbe1d6f7c33c8d3c37cecfad51
Created At+227.693s
Related tostream 46
Related to: stream 14

Artifact 130:   teal_logo_white.png

Src: network
Imports: 0
Type: PNG - PNG image data, 64 x 20, 8-bit/color RGBA, non-inte...
SHA2566f3e47f0f9551a6aff50bf490e5f5f19f0572007b393f2cb4b406e8e5300678c
Size: 1537
Exports: 0
AV Sigs: 0
MD5fce86292d644232f3498d0461eff47bd
Path
teal_logo_white.png
Mime Typeimage/png; charset=binary
Magic TypePNG image data, 64 x 20, 8-bit/color RGBA, non-interlaced
SHA1a89f71c0cee945a3162f13dd7155da98bb75f5df
Created At+103.853s
Related tostream 14
Related to: stream 15

Artifact 131:   bg_comp.png

Src: network
Imports: 0
Type: PNG - PNG image data, 560 x 260, 8-bit/color RGBA, non-in...
SHA2568bfc99d5cc3d9cddb44d77160d3c09a3a5ec629cde7bb7d64bd86a023dcbdb73
Size: 25819
Exports: 0
AV Sigs: 0
MD5965619ea661d15494bcabac08d1761f5
Path
bg_comp.png
Mime Typeimage/png; charset=binary
Magic TypePNG image data, 560 x 260, 8-bit/color RGBA, non-interlaced
SHA1e94f02238f3de83937f7451747e6aaebaf1c4f5f
Created At+103.927s
Related tostream 15
Related to: stream 9

Artifact 132:   http-req-rp.tourtodaylaboratory.com-80-9-14

Src: network
Imports: 0
Type: data
SHA2567eccaaef636b33d07336bb783d12c39a4e8760baafec46a1b82544f033b2ee24
Size: 1168
Exports: 0
AV Sigs: 0
MD534374853792365afeb07db5c460ada2b
Path
http-req-rp.tourtodaylaboratory.com-80-9-14
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1c6a5c16f850e8147642b7ec6152e02cb1e112d16
Created At+192.186s
Related tostream 9
Related to: stream 22

Artifact 133:   http-req-rp.tourtodaylaboratory.com-80-22-1

Src: network
Imports: 0
Type: data
SHA2563b22cd64ed956ee453aae5d2eb98cb535c46f921c671ce1a011c81f7b7c5683f
Size: 1184
Exports: 0
AV Sigs: 0
MD588922755f012fda7eed9710f68230d4c
Path
http-req-rp.tourtodaylaboratory.com-80-22-1
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA10024815660b861f9509053063a083153d4a608c5
Created At+119.563s
Related tostream 22
Related to: stream 22

Artifact 134:   http-req-rp.tourtodaylaboratory.com-80-22-2

Src: network
Imports: 0
Type: data
SHA256b9fc8b43fe808d54bd7c09c77c137559e7eb01aac66717a59016895c602337d1
Size: 2448
Exports: 0
AV Sigs: 0
MD5a05f37470ffe7e005bce42d6bca1883a
Path
http-req-rp.tourtodaylaboratory.com-80-22-2
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA18fd9d3c4382592e7674e9557b109e86f21de6ad9
Created At+143.897s
Related tostream 22
Related to: stream 22

Artifact 135:   http-req-rp.tourtodaylaboratory.com-80-22-8

Src: network
Imports: 0
Type: data
SHA25696774e8456708045770faea3fc6a4967b3b90305da6a8845465f722b9771b8bd
Size: 3056
Exports: 0
AV Sigs: 0
MD574af8fdeb25d8e9be464b2e7d688b458
Path
http-req-rp.tourtodaylaboratory.com-80-22-8
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1472572e9970faa2f2f52964c4929f2ec8c38126e
Created At+213.361s
Related tostream 22
Related to: stream 70

Artifact 136:   unknown

Src: network
Imports: 0
Type: data
SHA2569f43d52e808c20aff69e02faac205aac684e6975213d6620fac64bde5fcab4bc
Size: 1188
Exports: 0
AV Sigs: 0
MD5497bf0a8bc53a0846d7fd29499f558e9
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA19565b778c8a50eb4fefd45c8a658dde2411ead0a
Created At+250.618s
Related tostream 70
Related to: stream 134

Artifact 137:   unknown

Src: network
Imports: 0
Type: data
SHA2564b7334e1d8999822bafa8ff6888125389b18a4e5ab26ffa624c7f68fdc81f0cb
Size: 1167
Exports: 0
AV Sigs: 0
MD5d9643927731b8e30f9d83f2adbef7ed8
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1b418b32db3b8cf9fdfa19cc31216852fcc8286e3
Created At+288.851s
Related tostream 134
Related to: stream 155

Artifact 138:   unknown

Src: network
Imports: 0
Type: data
SHA256973a41276ffd01e027a2aad49e34c37846d3e976ff6a620b6712e33832041aa6
Size: 1236
Exports: 0
AV Sigs: 0
MD596c25031bc0dc35cfba723731e1b4140
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA127ac9369faf25207bb2627cefaccbe4ef9c319b8
Created At+312.06s
Related tostream 155
Related to: stream 42

Artifact 139:   avast_free_antivirus_setup_online_x64.exe

Src: network
Imports: 191
Type: EXE - PE32+ executable (GUI) x86-64, for MS Windows
SHA25613d5ccab51f599bca0f0e92b252bae9d6a1b6dda3621a44b09e96d05d1daa8f4
Size: 8743392
Exports: 2
AV Sigs: 0
MD5f0a897756163b07877a48a17e2b72e5f
Path
avast_free_antivirus_setup_online_x64.exe
Mime Typeapplication/x-dosexec; charset=binary
Magic TypePE32+ executable (GUI) x86-64, for MS Windows
SHA1e3155649d9204fe3618e026349d034ad2f9d54ac
Created At+223.164s
Related tostream 42

Signing Details

Signing Date2019-03-11T07:38:04Z
Program
URL
Signature
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Subject/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Root CA
Serial06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
Valid From2006-11-10T00:00:00Z
Valid Until2021-11-10T00:00:00Z
SHA1
MD5
/C=CZ/L=Praha 4/O=AVAST Software s.r.o./CN=AVAST Software s.r.o.
Subject/C=CZ/L=Praha 4/O=AVAST Software s.r.o./CN=AVAST Software s.r.o.
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert High Assurance Code Signing CA-1
Serial07:c7:0f:7c:ab:14:5b:c1:ed:38:5f:be:69:fa:31:30
Valid From2016-09-06T00:00:00Z
Valid Until2019-10-04T12:00:00Z
SHA1
MD5
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert High Assurance EV Root CA
Subject/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert High Assurance EV Root CA
Issuer/C=US/ST=Washington/L=Redmond/O=Microsoft Corporation/CN=Microsoft Code Verification Root
Serial61:20:4d:b4:00:00:00:00:00:27
Valid From2011-04-15T19:45:33Z
Valid Until2021-04-15T19:55:33Z
SHA1
MD5
/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
Subject/C=US/O=DigiCert/CN=DigiCert Timestamp Responder
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID CA-1
Serial03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
Valid From2014-10-22T00:00:00Z
Valid Until2024-10-22T00:00:00Z
SHA1
MD5
/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert High Assurance Code Signing CA-1
Subject/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert High Assurance Code Signing CA-1
Issuer/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert High Assurance EV Root CA
Serial02:c4:d1:e5:8a:4a:68:0c:56:8d:a3:04:7e:7e:4d:5f
Valid From2011-02-11T12:00:00Z
Valid Until2026-02-10T12:00:00Z
SHA1
MD5

PE Sections

AddressTypeVirtual SizeSizeEntropyEntropy Types
1474560
.rsrc
55744
55808
5.827171113643888
native, packed
1531904
.reloc
6872
7168
5.3736326160762795
native, packed
1421312
.pdata
47668
48128
6.10460132263061
native, packed
1470464
.didat
1056
1536
2.677176466188081
text
1376256
.data
41144
25088
3.7507093334912067
text
1015808
.rdata
357880
357888
5.25718851631599
native
4096
.text
1010044
1010176
6.52063285974432
native, packed

Headers

TimestampFri Mar 08 12:06:06 UTC 2019
Import Hash0306154348797b2dd8216b3da042ff2a
Entry Point Address0x34660
Linker Major Version14
Linker Minor Version16

Imported/Exported Symbols

DLLImported SymbolsVirt. Address
KERNEL32.dll
ReadConsoleW
5369724928
KERNEL32.dll
WriteConsoleW
5369724936
KERNEL32.dll
GetCommandLineA
5369724944
KERNEL32.dll
GetOEMCP
5369724952
KERNEL32.dll
GetACP
5369724960
KERNEL32.dll
IsValidCodePage
5369724968
KERNEL32.dll
EnumSystemLocalesW
5369724976
KERNEL32.dll
CloseHandle
5369724984
KERNEL32.dll
SetLastError
5369724992
KERNEL32.dll
GetLastError
5369725000
KERNEL32.dll
CreateFileW
5369725008
KERNEL32.dll
DeviceIoControl
5369725016
KERNEL32.dll
WideCharToMultiByte
5369725024
KERNEL32.dll
FindClose
5369725032
KERNEL32.dll
Sleep
5369725040
KERNEL32.dll
GetModuleFileNameW
5369725048
KERNEL32.dll
SetFileAttributesW
5369725056
KERNEL32.dll
CreateHardLinkW
5369725064
KERNEL32.dll
GetFileAttributesW
5369725072
KERNEL32.dll
DeleteFileW
5369725080
KERNEL32.dll
MoveFileExW
5369725088
KERNEL32.dll
CreateDirectoryW
5369725096
KERNEL32.dll
FindFirstFileW
5369725104
KERNEL32.dll
FindNextFileW
5369725112
KERNEL32.dll
RemoveDirectoryW
5369725120
KERNEL32.dll
InitializeCriticalSection
5369725128
KERNEL32.dll
DeleteCriticalSection
5369725136
KERNEL32.dll
EnterCriticalSection
5369725144
KERNEL32.dll
LeaveCriticalSection
5369725152
KERNEL32.dll
GetModuleHandleW
5369725160
KERNEL32.dll
GetProcAddress
5369725168
KERNEL32.dll
WaitForSingleObject
5369725176
KERNEL32.dll
CreateProcessW
5369725184
KERNEL32.dll
ResumeThread
5369725192
KERNEL32.dll
HeapAlloc
5369725200
KERNEL32.dll
GetProcessHeap
5369725208
KERNEL32.dll
GetSystemDirectoryW
5369725216
KERNEL32.dll
lstrcatW
5369725224
KERNEL32.dll
GetModuleHandleA
5369725232
KERNEL32.dll
LocalFree
5369725240
KERNEL32.dll
CreateEventW
5369725248
KERNEL32.dll
GetExitCodeProcess
5369725256
KERNEL32.dll
GetCurrentThread
5369725264
KERNEL32.dll
GetCurrentProcess
5369725272
KERNEL32.dll
FindResourceW
5369725280
KERNEL32.dll
SizeofResource
5369725288
KERNEL32.dll
LockResource
5369725296
KERNEL32.dll
LoadResource
5369725304
KERNEL32.dll
GlobalAlloc
5369725312
KERNEL32.dll
GlobalLock
5369725320
KERNEL32.dll
GlobalFree
5369725328
KERNEL32.dll
GlobalUnlock
5369725336
KERNEL32.dll
SetEvent
5369725344
KERNEL32.dll
CreateThread
5369725352
KERNEL32.dll
TerminateThread
5369725360
KERNEL32.dll
GetLocaleInfoW
5369725368
KERNEL32.dll
MultiByteToWideChar
5369725376
KERNEL32.dll
FileTimeToSystemTime
5369725384
KERNEL32.dll
GetCurrentThreadId
5369725392
KERNEL32.dll
GetVersion
5369725400
KERNEL32.dll
GetCommandLineW
5369725408
KERNEL32.dll
GetUserDefaultLangID
5369725416
KERNEL32.dll
GetCurrentProcessId
5369725424
KERNEL32.dll
GetEnvironmentStringsW
5369725432
KERNEL32.dll
FreeEnvironmentStringsW
5369725440
KERNEL32.dll
GetSystemTimeAsFileTime
5369725448
KERNEL32.dll
GetFileTime
5369725456
KERNEL32.dll
GetFileSizeEx
5369725464
KERNEL32.dll
GetNativeSystemInfo
5369725472
KERNEL32.dll
GetPrivateProfileStringW
5369725480
KERNEL32.dll
SetDllDirectoryW
5369725488
KERNEL32.dll
IsProcessorFeaturePresent
5369725496
KERNEL32.dll
FormatMessageW
5369725504
KERNEL32.dll
ReadFile
5369725512
KERNEL32.dll
SetFilePointerEx
5369725520
KERNEL32.dll
ResetEvent
5369725528
KERNEL32.dll
LoadLibraryExW
5369725536
KERNEL32.dll
FreeLibrary
5369725544
KERNEL32.dll
TerminateProcess
5369725552
KERNEL32.dll
GetVersionExW
5369725560
KERNEL32.dll
GetWindowsDirectoryW
5369725568
KERNEL32.dll
QueryDosDeviceW
5369725576
KERNEL32.dll
ExpandEnvironmentStringsW
5369725584
KERNEL32.dll
SetEnvironmentVariableW
5369725592
KERNEL32.dll
InitializeCriticalSectionAndSpinCount
5369725600
KERNEL32.dll
LoadLibraryW
5369725608
KERNEL32.dll
lstrcmpiA
5369725616
KERNEL32.dll
WriteProcessMemory
5369725624
KERNEL32.dll
VirtualProtect
5369725632
KERNEL32.dll
RaiseException
5369725640
KERNEL32.dll
DecodePointer
5369725648
KERNEL32.dll
HeapDestroy
5369725656
KERNEL32.dll
HeapFree
5369725664
KERNEL32.dll
HeapReAlloc
5369725672
KERNEL32.dll
HeapSize
5369725680
KERNEL32.dll
GetVolumePathNameW
5369725688
KERNEL32.dll
GetVolumeNameForVolumeMountPointW
5369725696
KERNEL32.dll
MapViewOfFile
5369725704
KERNEL32.dll
UnmapViewOfFile
5369725712
KERNEL32.dll
GetTickCount
5369725720
KERNEL32.dll
SetFileTime
5369725728
KERNEL32.dll
CreateSemaphoreW
5369725736
KERNEL32.dll
CreateFileMappingW
5369725744
KERNEL32.dll
GetFileSize
5369725752
KERNEL32.dll
GetLongPathNameW
5369725760
KERNEL32.dll
GetConsoleMode
5369725768
KERNEL32.dll
SetFilePointer
5369725776
KERNEL32.dll
WriteFile
5369725784
KERNEL32.dll
SetEndOfFile
5369725792
KERNEL32.dll
GetShortPathNameW
5369725800
KERNEL32.dll
LockFileEx
5369725808
KERNEL32.dll
DuplicateHandle
5369725816
KERNEL32.dll
GetFullPathNameW
5369725824
KERNEL32.dll
GetCurrentDirectoryW
5369725832
KERNEL32.dll
FindFirstFileExW
5369725840
KERNEL32.dll
GetSystemInfo
5369725848
KERNEL32.dll
QueryPerformanceCounter
5369725856
KERNEL32.dll
GetThreadTimes
5369725864
KERNEL32.dll
ReleaseSemaphore
5369725872
KERNEL32.dll
TryEnterCriticalSection
5369725880
KERNEL32.dll
GetEnvironmentVariableW
5369725888
KERNEL32.dll
VirtualAlloc
5369725896
KERNEL32.dll
VirtualFree
5369725904
KERNEL32.dll
GlobalMemoryStatusEx
5369725912
KERNEL32.dll
SystemTimeToFileTime
5369725920
KERNEL32.dll
SetThreadPriority
5369725928
KERNEL32.dll
WaitForMultipleObjects
5369725936
KERNEL32.dll
TlsAlloc
5369725944
KERNEL32.dll
TlsFree
5369725952
KERNEL32.dll
TlsSetValue
5369725960
KERNEL32.dll
TlsGetValue
5369725968
KERNEL32.dll
GetProcessAffinityMask
5369725976
KERNEL32.dll
FlushFileBuffers
5369725984
KERNEL32.dll
OutputDebugStringA
5369725992
KERNEL32.dll
GetModuleHandleExW
5369726000
KERNEL32.dll
UnlockFileEx
5369726008
KERNEL32.dll
GetDiskFreeSpaceExW
5369726016
KERNEL32.dll
FreeResource
5369726024
KERNEL32.dll
FindFirstVolumeW
5369726032
KERNEL32.dll
FindNextVolumeW
5369726040
KERNEL32.dll
GetVolumePathNamesForVolumeNameW
5369726048
KERNEL32.dll
FindVolumeClose
5369726056
KERNEL32.dll
GetExitCodeThread
5369726064
KERNEL32.dll
GetSystemTimes
5369726072
KERNEL32.dll
IsDebuggerPresent
5369726080
KERNEL32.dll
ExitProcess
5369726088
KERNEL32.dll
GetStdHandle
5369726096
KERNEL32.dll
ExitThread
5369726104
KERNEL32.dll
GetUserDefaultLCID
5369726112
KERNEL32.dll
IsValidLocale
5369726120
KERNEL32.dll
GetTimeZoneInformation
5369726128
KERNEL32.dll
SetStdHandle
5369726136
KERNEL32.dll
VirtualQuery
5369726144
KERNEL32.dll
LoadLibraryExA
5369726152
KERNEL32.dll
EncodePointer
5369726160
KERNEL32.dll
WaitForSingleObjectEx
5369726168
KERNEL32.dll
SwitchToThread
5369726176
KERNEL32.dll
GetStringTypeW
5369726184
KERNEL32.dll
GetCPInfo
5369726192
KERNEL32.dll
CompareStringW
5369726200
KERNEL32.dll
LCMapStringW
5369726208
KERNEL32.dll
UnhandledExceptionFilter
5369726216
KERNEL32.dll
SetUnhandledExceptionFilter
5369726224
KERNEL32.dll
InitializeSListHead
5369726232
KERNEL32.dll
GetStartupInfoW
5369726240
KERNEL32.dll
OutputDebugStringW
5369726248
KERNEL32.dll
CreateTimerQueue
5369726256
KERNEL32.dll
SignalObjectAndWait
5369726264
KERNEL32.dll
GetThreadPriority
5369726272
KERNEL32.dll
GetLogicalProcessorInformation
5369726280
KERNEL32.dll
CreateTimerQueueTimer
5369726288
KERNEL32.dll
ChangeTimerQueueTimer
5369726296
KERNEL32.dll
DeleteTimerQueueTimer
5369726304
KERNEL32.dll
GetNumaHighestNodeNumber
5369726312
KERNEL32.dll
SetThreadAffinityMask
5369726320
KERNEL32.dll
RegisterWaitForSingleObject
5369726328
KERNEL32.dll
UnregisterWait
5369726336
KERNEL32.dll
FreeLibraryAndExitThread
5369726344
KERNEL32.dll
InterlockedPopEntrySList
5369726352
KERNEL32.dll
InterlockedPushEntrySList
5369726360
KERNEL32.dll
InterlockedFlushSList
5369726368
KERNEL32.dll
QueryDepthSList
5369726376
KERNEL32.dll
UnregisterWaitEx
5369726384
KERNEL32.dll
TzSpecificLocalTimeToSystemTime
5369726392
KERNEL32.dll
GetFileType
5369726400
KERNEL32.dll
GetConsoleCP
5369726408
ntdll.dll
RtlUnwindEx
5369726424
ntdll.dll
RtlPcToFileHeader
5369726432
ntdll.dll
RtlCaptureContext
5369726440
ntdll.dll
RtlLookupFunctionEntry
5369726448
ntdll.dll
RtlVirtualUnwind
5369726456
Exported SymbolOrdinalVirt. Address
on_avast_dll_unload
10x140078ba0
onexit_register_connector_avast_2
20x140082660

File Info

Original File NameSfxInst.exe
DescriptionAvast Antivirus Installer
ProductAvast Antivirus
Version19.3.4241.0
CompanyAVAST Software
File Version19.3.4241.0
Internal NameSfxInst
CopyrightCopyright (c) 2019 AVAST Software
Related to: stream 30

Artifact 140:   http-req-rp.tourtodaylaboratory.com-80-30-2

Src: network
Imports: 0
Type: data
SHA256e8a0b30186b349d43eb98ac8da7195010edebdc5b4edfe84e56fb1656c42b68b
Size: 2256
Exports: 0
AV Sigs: 0
MD578d2ef9e6ae097950648d56b8e7caa15
Path
http-req-rp.tourtodaylaboratory.com-80-30-2
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA12ae2969dee07ebcee431ab2c3d9c214f2709aec0
Created At+207.566s
Related tostream 30
Related to: stream 133

Artifact 141:   unknown

Src: network
Imports: 0
Type: data
SHA256c8adebeb89c3e743eef52d0608882a59522904671e8b1e15cb2b871e61a73b48
Size: 3599
Exports: 0
AV Sigs: 0
MD5144ce3a5de36866c057bc49518805c88
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA168e97a599021ea052875fc7db44e5db325388e28
Created At+288.649s
Related tostream 133
Related to: stream 21

Artifact 142:   http-req-rp.tourtodaylaboratory.com-80-21-5

Src: network
Imports: 0
Type: data
SHA2567c5d304ace84e1740c7fed703833bc5cc3cbe06ddba3f598fe96030c2cbc8da5
Size: 1168
Exports: 0
AV Sigs: 0
MD5e0d2e2ea802ea2bbcc5929f5b1c0ad13
Path
http-req-rp.tourtodaylaboratory.com-80-21-5
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1fa2348f2682735ced429461d5f7b21d6110ac806
Created At+119.383s
Related tostream 21
Related to: stream 17

Artifact 143:   EN.jpg

Src: network
Imports: 0
Type: JPEG - JPEG image data, JFIF standard 1.02, aspect ratio,...
SHA2561187e1b0875a611f2279bcab132491bba547bde98d3a21ff8ed6706e30fd7806
Size: 24011
Exports: 0
AV Sigs: 0
MD5486eb7ee86ab193bb6b3c5635da0aeaa
Path
EN.jpg
Mime Typeimage/jpeg; charset=binary
Magic TypeJPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 480x240, components 3
SHA144efb52e13805ef79741cc4df36ec9474611f2d7
Created At+104.155s
Related tostream 17
Related to: stream 9

Artifact 144:   http-req-rp.tourtodaylaboratory.com-80-9-16

Src: network
Imports: 0
Type: data
SHA25684c9bad907b8613a5d6cecf79329f4ecef8f848de7039bad76a4a1f490b98648
Size: 2672
Exports: 0
AV Sigs: 0
MD50dea738e90f2e0c9f424a0b2cdbbe6fd
Path
http-req-rp.tourtodaylaboratory.com-80-9-16
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA155a5bde308c36a622bb281ae1f70d97de477f840
Created At+197.914s
Related tostream 9
Related to: stream 174

Artifact 145:   prod-vps.vpx

Src: network
Imports: 0
Type: data
SHA2567c7e914aaf4345c264404dcd1b7822acc27ac819850440bcf391f385053a9da3
Size: 339
Exports: 0
AV Sigs: 0
MD5ab9c2604feafb750f0b0ce30ee25f72a
Path
prod-vps.vpx
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA174363b2be317f38c9429cffc8a739a09a4d49b5a
Created At+351.684s
Related tostream 174
Related to: stream 22

Artifact 146:   http-req-rp.tourtodaylaboratory.com-80-22-6

Src: network
Imports: 0
Type: data
SHA2568ab0659c928e1806fb800cfef20003ace214989667a38b88f9a265f0c84c3cf8
Size: 2672
Exports: 0
AV Sigs: 0
MD583012009fa9adcab131b465d33af4159
Path
http-req-rp.tourtodaylaboratory.com-80-22-6
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA165640c19819c5aa34fa33acb44209d8ee25cd445
Created At+209.135s
Related tostream 22
Related to: stream 39

Artifact 147:   http-req-www.google-analytics.com-80-39-2

Src: network
Imports: 0
Type: ASCII text, with no line terminators
SHA25617fdda66992dfe53e8f7aff7852d9541d7c1135f45b176d700e84310b77f0d9d
Size: 122
Exports: 0
AV Sigs: 0
MD585d0d13228e328c783ca5a238840f514
Path
http-req-www.google-analytics.com-80-39-2
Mime Typetext/plain; charset=us-ascii
Magic TypeASCII text, with no line terminators
SHA1011110f6fdfb0e8bd34cd33bf451074942401d6c
Created At+233.425s
Related tostream 39
Related to: stream 171

Artifact 148:   prod-pgm.vpx

Src: network
Imports: 0
Type: data
SHA256ee983efcbe72aab59e8f2806fb7bbad54c1d971a8f45a4861c78bcde08a8ceab
Size: 606
Exports: 0
AV Sigs: 0
MD59eb32e2d9fb6686b2312dde2ab03593e
Path
prod-pgm.vpx
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1bde840ad5434e8b1271028e0ec26fccd69c28a8b
Created At+340.621s
Related tostream 171
Related to: stream 22

Artifact 149:   http-req-rp.tourtodaylaboratory.com-80-22-7

Src: network
Imports: 0
Type: data
SHA256ebf2e164e5e7706785de871fa62650c3de95d70f2bf50933f54b781108e0a1e4
Size: 2816
Exports: 0
AV Sigs: 0
MD59b06cac8b5fbb7ab05e81897240ad5e9
Path
http-req-rp.tourtodaylaboratory.com-80-22-7
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA12fa5e7d73c5aa0fc67be66a50a855d0b748c69ea
Created At+209.959s
Related tostream 22
Related to: stream 168

Artifact 150:   http-req-gubuh.com-80-168-1

Src: network
Imports: 0
Type: data
SHA256d8548bd0462533fbdacac8c764ee6a687a3f3132355f4816636224ef68ca2cbc
Size: 4077
Exports: 0
AV Sigs: 0
MD5f92f8bedd38cffe27d54eac71574963d
Path
http-req-gubuh.com-80-168-1
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA146077a59fd38029b63400d959936dc3274bc635f
Created At+328.648s
Related tostream 168
Related to: stream 9

Artifact 151:   http-req-rp.tourtodaylaboratory.com-80-9-13

Src: network
Imports: 0
Type: data
SHA2563ff04c1a290db0dc1b3e2beca9970beaf69a64d779a800445ef7bdc69f3cfd9c
Size: 1152
Exports: 0
AV Sigs: 0
MD5d7e8500a5d164d7e56d1f54cfb8b6bb4
Path
http-req-rp.tourtodaylaboratory.com-80-9-13
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1215cbee69fef5f175380b57def1b3dfeee2c87c2
Created At+143.937s
Related tostream 9
Related to: stream 114

Artifact 152:   servers.def.vpx

Src: network
Imports: 0
Type: data
SHA256b413a4900f70a8dc71c2d492944e14c1c3902a9b0705e6d73245c1d8645f5be4
Size: 3333
Exports: 0
AV Sigs: 0
MD57eae1fa681ab95d4d84aaecef04da987
Path
servers.def.vpx
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA18ff7460c80daf374b7cddff8f15a5df040ab4079
Created At+278.837s
Related tostream 114
Related to: stream 65

Artifact 153:   unknown

Src: network
Imports: 0
Type: data
SHA256ec0a254d6d0d56eb876c3df7f388f16afe2be86d3089469025e3b67d3c2bd0c2
Size: 1461
Exports: 0
AV Sigs: 0
MD52b033069309af632065534acf18f85a3
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA15ad5e3e6b6db9cf2f06a63edb9c9e39f9f7a5ee6
Created At+248.54s
Related tostream 65
Related to: stream 7

Artifact 154:   unknown

Src: network
Imports: 0
Type: data
SHA2560be196fe94de973e75dc7a71519ed9de6f38f1df578f855e2a2a5853a18717a5
Size: 1652
Exports: 0
AV Sigs: 0
MD5d6dd7b65c5a5fbc23467a230db0956b9
Path
unknown
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA121ef896ecaa95ae13cbcafb6464679b356cf3698
Created At+69.217s
Related tostream 7
Related to: stream 135

Artifact 155:   avbugreport_x64_ais-941.vpx

Src: network
Imports: 0
Type: data
SHA2564bbcdb77248442a200074f967ea32823a25cda19e53445c2df83bc86ad756944
Size: 852324
Exports: 0
AV Sigs: 0
MD5d546a5149909ee8216fbcaba082b7a8b
Path
avbugreport_x64_ais-941.vpx
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1b801261bb96e50f1674ee4b853246f703321d68b
Created At+289.15s
Related tostream 135
Related to: stream 16

Artifact 156:   logo_comp.png

Src: network
Imports: 0
Type: PNG - PNG image data, 288 x 33, 8-bit/color RGBA, non-int...
SHA2562eda136d8645862194ef932b7a06714b9c49fc7b884424aa7758358d704b0e97
Size: 12762
Exports: 0
AV Sigs: 0
MD561505efafa51406086b32ac885d37807
Path
logo_comp.png
Mime Typeimage/png; charset=binary
Magic TypePNG image data, 288 x 33, 8-bit/color RGBA, non-interlaced
SHA164ab6177a0199a43b1a619267ba295fd5be75fb3
Created At+104.086s
Related tostream 16
Related to: stream 9

Artifact 157:   http-req-rp.tourtodaylaboratory.com-80-9-5

Src: network
Imports: 0
Type: data
SHA2563e01313d7373f33ce69493ef8cd94c136096ce234540ccb250cef56449c4409e
Size: 1152
Exports: 0
AV Sigs: 0
MD595f686285c0e210e568adcac0ef95a73
Path
http-req-rp.tourtodaylaboratory.com-80-9-5
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1a91b0f63e05afe7426758dd7089f77b8a4d13769
Created At+107.501s
Related tostream 9
Related to: stream 163

Artifact 158:   offertool_x64_ais-941.vpx

Src: network
Imports: 0
Type: data
SHA25610b4853b51af6626ec0ebb704dde9f70bf607f5fbb6d8621f39eec3f1d8a0721
Size: 2277459
Exports: 0
AV Sigs: 0
MD53d73bd6e160cc1dff75390e951db4181
Path
offertool_x64_ais-941.vpx
Mime Typeapplication/octet-stream; charset=binary
Magic Typedata
SHA1a0471e87074a71ca1377f29d0c86aef7acce770e
Created At+315.762s
Related tostream 163

Registry Activity

Created Keys

Created KeyPIDAccess ListOption List
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\trust
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\SMARTCARDROOT\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\TRUST\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\AUTHROOT\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\trust
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\ROOT\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Policies\Microsoft\SystemCertificates\Disallowed
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\AUTHROOT\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps\fzsftp.exe
2 (FileZilla_3.41.1_win64-setup_bundled.exe)SET_VALUE , WOW64_64KEYREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\WOW6432NODE\FileZilla 3
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
2 (FileZilla_3.41.1_win64-setup_bundled.exe)QUERY_VALUE , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\AUTHROOT\CERTIFICATES\DAC9024F54D8F6DF94935FB1732638CA6AD77C13
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing
2 (FileZilla_3.41.1_win64-setup_bundled.exe)ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\SMARTCARDROOT\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\TRUSTEDPEOPLE\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\EnterpriseCertificates\TrustedPeople
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUST\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\TrustedPeople
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\ROOT\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Policies\Microsoft\SystemCertificates\TrustedPeople
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\Wow6432Node
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\TRUSTEDPEOPLE\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\SmartCardRoot
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\EnterpriseCertificates\Root
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\Disallowed
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Policies\Microsoft\SystemCertificates\CA
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Policies\Microsoft\SystemCertificates\trust
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\ROOT\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters
2 (FileZilla_3.41.1_win64-setup_bundled.exe)ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\DISALLOWED\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\DISALLOWED\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\FileZilla 3\fzshellext
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\SMARTCARDROOT\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUST\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\Root
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\DirectDraw\MostRecentApplication
2 (FileZilla_3.41.1_win64-setup_bundled.exe)MAXIMUM_ALLOWEDREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\TRUST\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\AuthRoot
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\Disallowed
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\TRUSTEDPEOPLE\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\AUTHROOT\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\CA
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\SmartCardRoot
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\ROOT\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer
2 (FileZilla_3.41.1_win64-setup_bundled.exe)SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUST\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\DISALLOWED\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\CA\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\TRUST\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Internet Explorer\Main
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Policies\Microsoft\SystemCertificates\TrustedPeople
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Policies\Microsoft\SystemCertificates\CA
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\TrustedPeople
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\App Paths\filezilla.exe
2 (FileZilla_3.41.1_win64-setup_bundled.exe)SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\EnterpriseCertificates\Disallowed
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\SMARTCARDROOT\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\EnterpriseCertificates\CA
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\EnterpriseCertificates\trust
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\CA
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\FileZilla Client
2 (FileZilla_3.41.1_win64-setup_bundled.exe)SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\CA\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\SMARTCARDROOT\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\CLASSES\directory\shellex\CopyHookHandlers\FileZilla3CopyHook
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Policies\Microsoft\SystemCertificates\trust
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps\fzstorj.exe
2 (FileZilla_3.41.1_win64-setup_bundled.exe)SET_VALUE , WOW64_64KEYREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{DB70412E-EEC9-479C-BBA9-BE36BFDDA41B}\InProcServer32
2 (FileZilla_3.41.1_win64-setup_bundled.exe)MAXIMUM_ALLOWEDREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\CA\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps\filezilla.exe
2 (FileZilla_3.41.1_win64-setup_bundled.exe)SET_VALUE , WOW64_64KEYREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Policies\Microsoft\SystemCertificates\Disallowed
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Policies\Microsoft\SystemCertificates\Root
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\My
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\ROOT\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUST\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\FileZilla Client
2 (FileZilla_3.41.1_win64-setup_bundled.exe)SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps\fzputtygen.exe
2 (FileZilla_3.41.1_win64-setup_bundled.exe)SET_VALUE , WOW64_64KEYREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\Registry\Machine\System\CurrentControlSet\Control\DeviceClasses
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_LINK , CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUE , WRITE_DAC , WRITE_OWNERREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\WOW6432NODE\FILEZILLA 3\fzshellext
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\System\CurrentControlSet\Control\SecurityProviders\Schannel
2 (FileZilla_3.41.1_win64-setup_bundled.exe)ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\Root
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{DB70412E-EEC9-479C-BBA9-BE36BFDDA41B}
2 (FileZilla_3.41.1_win64-setup_bundled.exe)MAXIMUM_ALLOWEDREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CTLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\ROOT\Certificates
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\SMARTCARDROOT\CRLs
2 (FileZilla_3.41.1_win64-setup_bundled.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
13 (DllHost.exe)CREATE_SUB_KEY , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Internet Explorer\Main
19 (iexplore.exe)SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\RegisteredApplications
19 (iexplore.exe)ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\windows\CurrentVersion\Internet Settings\Zones
19 (iexplore.exe)SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
19 (iexplore.exe)CREATE_SUB_KEY , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
19 (iexplore.exe)QUERY_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{DBC80044-A445-435B-BC74-9C25C1C588A9}\iexplore
19 (iexplore.exe)CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}\iexplore
19 (iexplore.exe)CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters
19 (iexplore.exe)ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\Disallowed
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Policies\Microsoft\SystemCertificates\TrustedPeople
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\ROOT\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\AUTHROOT\CERTIFICATES\75E0ABB6138512271C04F85FDDDE38E4B7242EFE
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUST\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Policies\Microsoft\SystemCertificates\TrustedPeople
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Internet Explorer\DOMStorage\www.avast.com
21 (IEXPLORE.EXE)CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Policies\Microsoft\SystemCertificates\trust
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\SMARTCARDROOT\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Policies\Microsoft\SystemCertificates\Disallowed
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Policies\Microsoft\SystemCertificates\CA
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\EnterpriseCertificates\CA
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\EnterpriseCertificates\Disallowed
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Internet Explorer\Toolbar
21 (IEXPLORE.EXE)CREATE_SUB_KEY , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUST\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\SMARTCARDROOT\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\ROOT\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\CA\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\ROOT\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\My
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
21 (IEXPLORE.EXE)CREATE_SUB_KEY , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Internet Explorer\DOMStorage\Total
21 (IEXPLORE.EXE)CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\AUTHROOT\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\EnterpriseCertificates\trust
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\SMARTCARDROOT\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUST\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\AUTHROOT\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\TrustedPeople
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\AuthRoot
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\trust
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\EnterpriseCertificates\Root
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
21 (IEXPLORE.EXE)QUERY_VALUE , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\DISALLOWED\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\P3P\History
21 (IEXPLORE.EXE)CREATE_SUB_KEY , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\CA\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\ROOT\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\SmartCardRoot
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\CA\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Internet Explorer\DOMStorage\avast.com
21 (IEXPLORE.EXE)CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\EnterpriseCertificates\TrustedPeople
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\TRUST\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\CA
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\System\CurrentControlSet\Control\SecurityProviders\Schannel
21 (IEXPLORE.EXE)ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Internet Explorer\DOMStorage\hotjar.com
21 (IEXPLORE.EXE)CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\ROOT\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\TRUSTEDPEOPLE\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\CA
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Internet Explorer\Main
21 (IEXPLORE.EXE)CREATE_SUB_KEY , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\SMARTCARDROOT\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Microsoft\SystemCertificates\Root
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\DISALLOWED\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Policies\Microsoft\SystemCertificates\Root
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\ROOT\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\Root
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
21 (IEXPLORE.EXE)CREATE_SUB_KEY , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\Disallowed
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\TRUST\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\TrustedPeople
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\TRUST\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\TRUSTEDPEOPLE\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Internet Explorer\Main\WindowsSearch
21 (IEXPLORE.EXE)CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\SMARTCARDROOT\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Policies\Microsoft\SystemCertificates\trust
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\AUTHROOT\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing
21 (IEXPLORE.EXE)ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\SMARTCARDROOT\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters
21 (IEXPLORE.EXE)ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUST\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\Software\Wow6432Node\Policies\Microsoft\SystemCertificates\Disallowed
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\SmartCardRoot
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\TRUSTEDPEOPLE\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CRLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\Certificates
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Policies\Microsoft\SystemCertificates\CA
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\trust
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\ENTERPRISECERTIFICATES\DISALLOWED\CTLs
21 (IEXPLORE.EXE)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\CLASSES\CLSID\{DB70412E-EEC9-479C-BBA9-BE36BFDDA41B}\InProcServer32
22 (regsvr32.exe)MAXIMUM_ALLOWEDREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\CLASSES\CLSID\{DB70412E-EEC9-479C-BBA9-BE36BFDDA41B}
22 (regsvr32.exe)MAXIMUM_ALLOWEDREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\FileZilla 3
22 (regsvr32.exe)MAXIMUM_ALLOWEDREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\FILEZILLA 3\fzshellext
22 (regsvr32.exe)CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\CA
33 (filezilla.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\ROOT
33 (filezilla.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters
33 (filezilla.exe)ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters
36 (avastfreeantivirussetuponline.m.exe)ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
\Registry\Machine\System\CurrentControlSet\Control\Session Manager
36 (avastfreeantivirussetuponline.m.exe)GENERIC_READ , GENERIC_WRITEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
39 (gegeruci.exe)CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\5c7efe7bd2b7fd380174f53a989ba91d
39 (gegeruci.exe)CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
39 (gegeruci.exe)QUERY_VALUE , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
39 (gegeruci.exe)CREATE_SUB_KEY , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Classes\Wow6432Node\CLSID\{9C08AA54-B8A0-C6EC-D538-E304F1501F9C}
39 (gegeruci.exe)CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Classes\Wow6432Node\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
39 (gegeruci.exe)CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters
39 (gegeruci.exe)ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
\MACHINE\Software\Classes\Wow6432Node\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
39 (gegeruci.exe)CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
\MACHINE\SOFTWARE\Wow6432Node\AVAST Software
40 (avast_free_antivirus_setup_online_x64.exe)CREATE_LINK , CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUE , WOW64_32KEY , WRITE_DAC , WRITE_OWNERREG_OPTION_CREATE_LINK , REG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\AVAST Software
40 (avast_free_antivirus_setup_online_x64.exe)CREATE_LINK , CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUE , WOW64_64KEY , WRITE_DAC , WRITE_OWNERREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\CLASSES\AvastPersistentStorage
40 (avast_free_antivirus_setup_online_x64.exe)SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\TrustedPeople
41 (instup.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\Software\Microsoft\SystemCertificates\TrustedPeople
41 (instup.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\trust
41 (instup.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\Disallowed
41 (instup.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\CLASSES\AvastPersistentStorage
41 (instup.exe)SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\CA
41 (instup.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\Software\Microsoft\SystemCertificates\Disallowed
41 (instup.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\Software\Microsoft\SystemCertificates\trust
41 (instup.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\My
41 (instup.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\SystemCertificates\Root
41 (instup.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\AVAST Software\Avast
41 (instup.exe)SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\Software\Microsoft\EnterpriseCertificates\Root
41 (instup.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\TRUST\CRLs
41 (instup.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\Software\Microsoft\SystemCertificates\CA
41 (instup.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\TRUSTEDPEOPLE\CRLs
41 (instup.exe)CREATE_SUB_KEY , DELETE , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters
41 (instup.exe)ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters
59 (instup.exe)ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROLREG_OPTION_NON_VOLATILE
MACHINE\SOFTWARE\CLASSES\AvastPersistentStorage
59 (instup.exe)SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage2
7 (Explorer.EXE)CREATE_SUB_KEY , ENUMERATE_SUB_KEYS , NOTIFY , QUERY_VALUE , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\EXTENSIBLE CACHE\MSHist012019031820190319
12 (taskhost.exe)CREATE_SUB_KEY , ENUMERATE_SUB_KEYS , QUERY_VALUE , SET_VALUEREG_OPTION_NON_VOLATILE
MACHINE\System\CurrentControlSet\Services\EventLog\System\Schannel
14 (lsass.exe)CREATE_SUB_KEY , READ_CONTROL , SET_VALUEREG_OPTION_NON_VOLATILE

Deleted Keys

Deleted KeyPID
MACHINE\SOFTWARE\WOW6432NODE\AVAST SOFTWARE
40 (avast_free_antivirus_setup_online_x64.exe)
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\EXTENSIBLE CACHE\MSHIST012018082820180829
12 (taskhost.exe)

Modified Keys

Modified KeyPIDValue NameData
MACHINE\SOFTWARE\WOW6432NODE\FILEZILLA 3\FZSHELLEXT
Enable
1
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
NoRepair
1
MACHINE\SOFTWARE\MICROSOFT\WINDOWS\WINDOWS ERROR REPORTING\LOCALDUMPS\FILEZILLA.EXE
DumpType
1
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
AutoConfigURL
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOWREGISTRY
AddToFavoritesInitialSelection
MACHINE\SOFTWARE\WOW6432NODE\FILEZILLA CLIENT
Startmenu
FileZilla FTP Client
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
IntranetName
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
DisplayName
FileZilla Client 3.41.1
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
UNCAsIntranet
0
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\CONNECTIONS
SavedLegacySettings
RgAAAKIAAAAJAAAAAAAAAAAAAAAAAAAABAAAAAAAAACQPE2rgjjTAQAAAAAAAAAAAAAAAAEAAAACAAAAwKgBXwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
MACHINE\SOFTWARE\WOW6432NODE\FILEZILLA CLIENT
Version
3.41.1
MACHINE\SOFTWARE\WOW6432NODE\FILEZILLA CLIENT
MementoSection_SecShellExt
1
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
ProxyBypass
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOWREGISTRY
AddToFeedsInitialSelection
MACHINE\SOFTWARE\WOW6432NODE\FILEZILLA CLIENT
Package
1
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
InstallLocation
C:\Program Files\FileZilla FTP Client
MACHINE\SOFTWARE\MICROSOFT\WINDOWS\WINDOWS ERROR REPORTING\LOCALDUMPS\FZSFTP.EXE
DumpType
1
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\AUTHROOT\CERTIFICATES\DAC9024F54D8F6DF94935FB1732638CA6AD77C13
Blob
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
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
ProxyOverride
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
HelpLink
https://filezilla-project.org/
MACHINE\SOFTWARE\MICROSOFT\WINDOWS\WINDOWS ERROR REPORTING\LOCALDUMPS\FZSTORJ.EXE
DumpType
1
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
Publisher
Tim Kosse
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\HISTORY
CachePrefix
Visited:
MACHINE\SOFTWARE\MICROSOFT\WINDOWS\WINDOWS ERROR REPORTING\LOCALDUMPS\FZPUTTYGEN.EXE
DumpType
1
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
UninstallString
"C:\Program Files\FileZilla FTP Client\uninstall.exe"
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
VersionMinor
41
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{DB70412E-EEC9-479C-BBA9-BE36BFDDA41B}
FileZilla 3 Shell Extension
MACHINE\SOFTWARE\WOW6432NODE\FILEZILLA CLIENT
MementoSectionUsed
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
ProxyEnable
0
MACHINE\SOFTWARE\WOW6432NODE\FILEZILLA CLIENT
Updated
0
MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\APP PATHS\FILEZILLA.EXE
Path
C:\Program Files\FileZilla FTP Client
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\CONTENT
CachePrefix
MACHINE\SOFTWARE\WOW6432NODE\FILEZILLA CLIENT
MementoSection_SecIconSets
1
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{DB70412E-EEC9-479C-BBA9-BE36BFDDA41B}\INPROCSERVER32
C:\Program Files\FileZilla FTP Client\fzshellext.dll
MACHINE\SOFTWARE\WOW6432NODE\FILEZILLA CLIENT
MementoSection_SecDesktop
0
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\DIRECTDRAW\MOSTRECENTAPPLICATION
Name
FileZilla_3.41.1_win64-setup_bundled.exe
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
ProxyServer
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\AUTHROOT\CERTIFICATES
DAC9024F54D8F6DF94935FB1732638CA6AD77C13
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
NoModify
1
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
ProxyBypass
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
URLInfoAbout
https://filezilla-project.org/
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\LOCAL SETTINGS\MUICACHE\3E\52C64B7E
LanguageList
en-US
en
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER
GlobalAssocChangedCounter
64
MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\APP PATHS\FILEZILLA.EXE
C:\Program Files\FileZilla FTP Client\filezilla.exe
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
AutoDetect
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
DisplayVersion
3.41.1
MACHINE\SOFTWARE\WOW6432NODE\FILEZILLA CLIENT
C:\Program Files\FileZilla FTP Client
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{DB70412E-EEC9-479C-BBA9-BE36BFDDA41B}\INPROCSERVER32
ThreadingModel
Apartment
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
URLUpdateInfo
https://filezilla-project.org/
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
AutoDetect
1
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
IntranetName
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\COOKIES
CachePrefix
Cookie:
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
DisplayIcon
C:\Program Files\FileZilla FTP Client\FileZilla.exe
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\DIRECTDRAW\MOSTRECENTAPPLICATION
ID
1481493048
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
VersionMajor
3
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FILEZILLA CLIENT
EstimatedSize
27204
MACHINE\SOFTWARE\WOW6432NODE\FILEZILLA CLIENT
MementoSection_SecLang
1
MACHINE\SOFTWARE\CLASSES\DIRECTORY\SHELLEX\COPYHOOKHANDLERS\FILEZILLA3COPYHOOK
{DB70412E-EEC9-479C-BBA9-BE36BFDDA41B}
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\CONNECTIONS
DefaultConnectionSettings
RgAAACUAAAAJAAAAAAAAAAAAAAAAAAAABAAAAAAAAACQPE2rgjjTAQAAAAAAAAAAAAAAAAEAAAACAAAAwKgBGQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN
Window_Placement
LAAAAAIAAAADAAAA/////////////////////+AAAAAAAAAAAAQAAFgCAAA=
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
ProxyEnable
0
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{DBC80044-A445-435B-BC74-9C25C1C588A9}\IEXPLORE
LoadTimeArray
QQoAAAcAAAAqAAAABwAAABkAAAAmAAAABwAAACQAAAAHAAAABQAAAA==
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\IEXPLORE
Type
3
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONES
SecuritySafe
1
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\USER PREFERENCES
2D53CFFC5C1A3DD2E97B7979AC2A92BD59BC839E81
AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAAmW5I3hoW1U2tOu+4D6jZcgAAAAACAAAAAAAQZgAAAAEAACAAAABidp1UW6mU73ughqvHcyxoi/t+iOUDHnDcJewEfVAfLgAAAAAOgAAAAAIAACAAAADfV6+tbnhVNQOVqXrnolH6/iEE4XTzksiN5xTkDt2QaBAAAACzJ2wJZRa+l2CMXDbq/1EvQAAAABDGGu6PHTjHRNrvHqVPhfLYHz1VdVuLH57xWIdblmoSW1+fy0UFnoOhgoqwJDZRK+wBCesYOahiXBj7bJo0+Og=
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
AutoDetect
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{DBC80044-A445-435B-BC74-9C25C1C588A9}\IEXPLORE
Time
4wcDAAEAEgATADoAEwCNAA==
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
ProxyServer
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\IEXPLORE
Type
3
MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
ProxyBypass
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\HISTORY
CachePrefix
Visited:
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\URLBLOCKMANAGER
NextCheckForUpdateHighDateTime
30727620
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{DBC80044-A445-435B-BC74-9C25C1C588A9}\IEXPLORE
Count
39
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
ProxyBypass
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\CONNECTIONS
SavedLegacySettings
RgAAAKMAAAAJAAAAAAAAAAAAAAAAAAAABAAAAAAAAACQPE2rgjjTAQAAAAAAAAAAAAAAAAEAAAACAAAAwKgBGQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\USER PREFERENCES
88D7D0879DAB32E14DE5B3A805A34F98AFF34F5977
AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAAmW5I3hoW1U2tOu+4D6jZcgAAAAACAAAAAAAQZgAAAAEAACAAAAD6v+qfhCrtwmvOjcLrnPlsvNPrkzebKu/X6spPoUR/6gAAAAAOgAAAAAIAACAAAADG9S3Kpk70M16EeFxmRwIVm0YhkF6b5qp/mWjBZELuzFAAAABSs1rXLNrXHCurXQ2goUWo5mGoQFz4F1A7RgKvJOW4SfvEqYhebw2mYBKxU0tDToNcWYmUPJbEVbsu3F7/rT8yotkPfw3OQ/9VmwgrK4v/0UAAAAAF2O1NarfrWkdJLC9ZjVvlm8qFAF7VW9cyjnojNQMhBKaP1PqnHx5Ucxh8PxIS/ROaGsvuG58exLAlG3NXqBJf
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}\IEXPLORE
Time
4wcDAAEAEgATADoAEQBeAw==
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN\WINDOWSSEARCH
Version
WS not installed
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\IEXPLORE
Blocked
72
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN
FullScreen
no
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\IEXPLORE
Time
4wcDAAEAEgATADoAEQDOAA==
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{DBC80044-A445-435B-BC74-9C25C1C588A9}\IEXPLORE
Type
3
MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
IntranetName
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\IEXPLORE
Blocked
74
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\RECOVERY\PENDINGRECOVERY
AdminActive
0
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\CONTENT
CachePrefix
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
AutoConfigURL
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\COOKIES
CachePrefix
Cookie:
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\URLBLOCKMANAGER
NextCheckForUpdateLowDateTime
4107504480
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\IEXPLORE
Count
74
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}\IEXPLORE
Type
3
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\EUPP\DSP
ChangeNotice
0
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\IEXPLORE
Time
4wcDAAEAEgATADoAEQDOAA==
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\IEXPLORE
Time
4wcDAAEAEgATADoAEgBMAw==
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
IntranetName
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}\IEXPLORE
Count
25
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\RECOVERY\ADMINACTIVE
{2075FBE1-49B8-11E9-A007-00501E3AE7B5}
0
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\IEXPLORE
Count
72
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
UNCAsIntranet
0
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN
CompatibilityFlags
0
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
AutoDetect
1
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\IEXPLORE
Type
3
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
ProxyOverride
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\IEXPLORE
Blocked
74
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}\IEXPLORE
LoadTimeArray
mQYAAAAAAAAYAAAAAAAAAA4AAAATAAAAAQAAABUAAAABAAAAAgAAAA==
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\IEXPLORE
Count
215
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\RECOVERY\ADMINACTIVE
{00000000-0000-0000-0000-000000000000}
MACHINE\SOFTWARE\WOW6432NODE\JAVASOFT\JAVA WEB START\1.6.0_41
Home
C:\Program Files (x86)\Java\jre6\bin
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
IntranetName
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
ProxyBypass
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\DOMSTORAGE\TOTAL
5076
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
IntranetName
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
AutoDetect
1
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
ProxyEnable
0
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
UNCAsIntranet
0
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\LOCAL SETTINGS\MUICACHE\3E\52C64B7E
LanguageList
en-US
en
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\AUTHROOT\CERTIFICATES\75E0ABB6138512271C04F85FDDDE38E4B7242EFE
Blob
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
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
AutoConfigURL
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
AutoDetect
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\DOMSTORAGE\WWW.AVAST.COM
17
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\DOMSTORAGE\AVAST.COM
Total
17
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
ProxyServer
MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP
ProxyBypass
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
ProxyOverride
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\CONTENT
CachePrefix
MACHINE\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\AUTHROOT\CERTIFICATES
75E0ABB6138512271C04F85FDDDE38E4B7242EFE
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\HISTORY
CachePrefix
Visited:
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN\WINDOWSSEARCH
Version
WS not installed
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\DOMSTORAGE\HOTJAR.COM
NumberOfSubdomains
1
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\INTERNET EXPLORER\DOMSTORAGE\AVAST.COM
NumberOfSubdomains
1
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\COOKIES
CachePrefix
Cookie:
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\CONNECTIONS
SavedLegacySettings
RgAAAKQAAAAJAAAAAAAAAAAAAAAAAAAABAAAAAAAAACQPE2rgjjTAQAAAAAAAAAAAAAAAAEAAAACAAAAwKgBGQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
MACHINE\SOFTWARE\CLASSES\DIRECTORY\SHELLEX\COPYHOOKHANDLERS\FILEZILLA3COPYHOOK
{DB70412E-EEC9-479C-BBA9-BE36BFDDA41B}
MACHINE\SOFTWARE\CLASSES\CLSID\{DB70412E-EEC9-479C-BBA9-BE36BFDDA41B}\INPROCSERVER32
ThreadingModel
Apartment
MACHINE\SOFTWARE\FILEZILLA 3\FZSHELLEXT
Enable
1
MACHINE\SOFTWARE\CLASSES\CLSID\{DB70412E-EEC9-479C-BBA9-BE36BFDDA41B}
FileZilla 3 Shell Extension
MACHINE\SOFTWARE\CLASSES\CLSID\{DB70412E-EEC9-479C-BBA9-BE36BFDDA41B}\INPROCSERVER32
C:\Program Files\FileZilla FTP Client\fzshellext_64.dll
MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER
GlobalAssocChangedCounter
51
MACHINE\SYSTEM\CONTROLSET001\CONTROL\SESSION MANAGER
PendingFileRenameOperations
\??\C:\Windows\Temp\asw.6b0ce27d0b5a5fb7
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\CONNECTIONS
DefaultConnectionSettings
RgAAACYAAAAJAAAAAAAAAAAAAAAAAAAABAAAAAAAAACQPE2rgjjTAQAAAAAAAAAAAAAAAAEAAAACAAAAwKgBGQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
insDate
20190318145858827
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
aflt
wgb_fjnh3nrsiacegikm3ve_19_12d
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
ProxyOverride
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\5C7EFE7BD2B7FD380174F53A989BA91D
{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
S2633
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
cr
1670965038
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
cd
2XzuyEtN2Y1L1QzutDtDyDtDtAtByDzz0FyB0CyDzz0EtA0CtN0D0Tzu0StByCtAtAtN1L2XzutAtFtBzztFtAtFyCyEtN1L1Czu1StN1L1G1B1V1N2Y1L1Qzu2SyDzz0D0BtC0C0ByEtGtCyDyB0DtGyCtCtCyDtGyD0AtDyEtGtByB0EyCyD0D0D0F0EtAzztB2QtN1M1F1B2Z1V1N2Y1L1Qzu2StDzytA0Azy0EyCtDtG0D0BtB0EtGyEyDyDyDtGzz0F0D0DtGzzzytCtA0Fzy0B0F0A0D0D0D2QtN0A0LzutD
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
DT
S2633
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\CONTENT
CachePrefix
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
instlRef
b
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
ProxyEnable
0
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
instlRef
b
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
AutoConfigURL
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\WOW6432NODE\CLSID\{9C08AA54-B8A0-C6EC-D538-E304F1501F9C}
host_guid
{093A9E60-DB2E-4555-8FDD-8913F9BFADDD}
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
cd
2XzuyEtN2Y1L1QzutDtDyDtDtAtByDzz0FyB0CyDzz0EtA0CtN0D0Tzu0StByCtAtAtN1L2XzutAtFtBzztFtAtFyCyEtN1L1Czu1StN1L1G1B1V1N2Y1L1Qzu2SyDzz0D0BtC0C0ByEtGtCyDyB0DtGyCtCtCyDtGyD0AtDyEtGtByB0EyCyD0D0D0F0EtAzztB2QtN1M1F1B2Z1V1N2Y1L1Qzu2StDzytA0Azy0EyCtDtG0D0BtB0EtGyEyDyDyDtGzz0F0D0DtGzzzytCtA0Fzy0B0F0A0D0D0D2QtN0A0LzutD
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\COOKIES
CachePrefix
Cookie:
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
cr
1670965038
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
AutoDetect
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
aflt
wgb_fjnh3nrsiacegikm3ve_19_12d
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
st_ver
3.6.0.0
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
st_ver
3.6.0.0
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
ins_guid
{58DB1CB4-157D-6115-5A04-27E65DDFE382}
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
DT
S2633
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
insDate
20190318145858827
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\HISTORY
CachePrefix
Visited:
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\CONNECTIONS
SavedLegacySettings
RgAAAKUAAAAJAAAAAAAAAAAAAAAAAAAABAAAAAAAAACQPE2rgjjTAQAAAAAAAAAAAAAAAAEAAAACAAAAwKgBGQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
c_ver
3.28.3.64
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS
ProxyServer
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\WOW6432NODE\CLSID\{9C08AA54-B8A0-C6EC-D538-E304F1501F9C}
sp
+U,zsx*+V,C_Yld6;<293;69<;+WT,n-2,:X8?48*+V,dh7-1,t,++U,hag-3,4plhVaada4exznjil`bad4-2,oV62U85o*+V,e-03,h`6CJH+V,n9?<3;ajk:d8l>eo*+V,idom`n*+V,IdKmjbd)(eekreneb,++U,ghhb-0,hfo)(x-3,o+WT,cgt6cgs,++U,`ixUnrbn4-1,>2ME:IK3+V,;<0O+W,?6:?+T,2J:=*9=L1>NMAN915v*+V,rbn47;?949?1A<I<?N9J.2-O
MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}
c_ver
3.28.3.64
MACHINE\SOFTWARE\CLASSES\AVASTPERSISTENTSTORAGE
SfxInstProgress
0
MACHINE\SOFTWARE\WOW6432NODE\AVAST SOFTWARE
SymbolicLinkValue
\Registry\MACHINE\SOFTWARE\AVAST Software
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\LOCAL SETTINGS\MUICACHE\3E\52C64B7E
LanguageList
en-US
en
MACHINE\SOFTWARE\AVAST SOFTWARE\AVAST
SetupLog
C:\ProgramData\AVAST Software\Persistent Data\Avast\Logs\Setup.log
MACHINE\SOFTWARE\CLASSES\AVASTPERSISTENTSTORAGE
InstupProgress_UpdateSetup_Syncer
0
MACHINE\SOFTWARE\CLASSES\AVASTPERSISTENTSTORAGE
InstupProgress_Title
Updating the product
MACHINE\SOFTWARE\CLASSES\AVASTPERSISTENTSTORAGE
InstupProgress_UpdateSetup_Main
0
MACHINE\SOFTWARE\CLASSES\AVASTPERSISTENTSTORAGE
InstupProgress_Description
DNS resolving
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\CONNECTIONS
DefaultConnectionSettings
RgAAACcAAAAJAAAAAAAAAAAAAAAAAAAABAAAAAAAAACQPE2rgjjTAQAAAAAAAAAAAAAAAAEAAAACAAAAwKgBGQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
MACHINE\SOFTWARE\CLASSES\AVASTPERSISTENTSTORAGE
InstupProgress_Installation_Syncer
100
MACHINE\SOFTWARE\AVAST SOFTWARE\AVAST
SetupLog
C:\ProgramData\AVAST Software\Persistent Data\Avast\Logs\Setup.log
MACHINE\SOFTWARE\CLASSES\AVASTPERSISTENTSTORAGE
InstupProgress_Installation_Main
0
USER\S-1-5-21-2580483871-590521980-3826313501-500_CLASSES\LOCAL SETTINGS\MUICACHE\3E\52C64B7E
LanguageList
en-US
en
MACHINE\SYSTEM\CONTROLSET001\SERVICES\TCPIP\PARAMETERS
DhcpNameServer
192.168.1.1
MACHINE\SYSTEM\CONTROLSET001\SERVICES\NETBT\PARAMETERS\INTERFACES\TCPIP_{9EB90D23-C5F9-4104-85A8-47DD7F6C4070}
DhcpNetbiosOptions
MACHINE\SYSTEM\CONTROLSET001\SERVICES\TCPIP\PARAMETERS\INTERFACES\{9EB90D23-C5F9-4104-85A8-47DD7F6C4070}
DhcpDefaultGateway
192.168.1.1
MACHINE\SYSTEM\CONTROLSET001\SERVICES\NETBT\PARAMETERS
DhcpScopeID
MACHINE\SYSTEM\CONTROLSET001\SERVICES\TCPIP\PARAMETERS\INTERFACES\{9EB90D23-C5F9-4104-85A8-47DD7F6C4070}
DhcpNameServer
MACHINE\SYSTEM\CONTROLSET001\SERVICES\TCPIP\PARAMETERS\INTERFACES\{9EB90D23-C5F9-4104-85A8-47DD7F6C4070}
DhcpSubnetMaskOpt
255.255.255.0
MACHINE\SYSTEM\CONTROLSET001\SERVICES\MPSSVC\PARAMETERS\PORTKEYWORDS\DHCP
Collection
RAABAA==
MACHINE\SYSTEM\CONTROLSET001\SERVICES\TCPIP\PARAMETERS\INTERFACES\{9EB90D23-C5F9-4104-85A8-47DD7F6C4070}
DhcpDomain
MACHINE\SYSTEM\CONTROLSET001\SERVICES\TCPIP\PARAMETERS\INTERFACES\{9EB90D23-C5F9-4104-85A8-47DD7F6C4070}
DhcpSubnetMaskOpt
MACHINE\SYSTEM\CONTROLSET001\SERVICES\TCPIP\PARAMETERS\INTERFACES\{9EB90D23-C5F9-4104-85A8-47DD7F6C4070}
DhcpNameServer
192.168.1.1
MACHINE\SYSTEM\CONTROLSET001\SERVICES\TCPIP\PARAMETERS
DhcpDomain
MACHINE\SYSTEM\CONTROLSET001\SERVICES\TCPIP\PARAMETERS\INTERFACES\{9EB90D23-C5F9-4104-85A8-47DD7F6C4070}
DhcpDefaultGateway
MACHINE\SYSTEM\CONTROLSET001\SERVICES\NETBT\PARAMETERS\INTERFACES\TCPIP_{9EB90D23-C5F9-4104-85A8-47DD7F6C4070}
DhcpNameServerList
MACHINE\SYSTEM\CONTROLSET001\SERVICES\TCPIP\PARAMETERS
DhcpNameServer
MACHINE\SYSTEM\CONTROLSET001\SERVICES\TCPIP\PARAMETERS\INTERFACES\{9EB90D23-C5F9-4104-85A8-47DD7F6C4070}
DhcpInterfaceOptions
KgAAAAAAAAAEAAAAAAAAAKr8j1zAqAEBBgAAAAAAAAAEAAAAAAAAAKr8j1zAqAEBNgAAAAAAAAAEAAAAAAAAAKr8j1zAqAEBAgAAAAAAAAAEAAAAAAAAAKr8j1z//7mwAwAAAAAAAAAEAAAAAAAAAKr8j1zAqAEBAQAAAAAAAAAEAAAAAAAAAKr8j1z///8ANQAAAAAAAAABAAAAAAAAAKr8j1wFAAAA/AAAAAAAAAAAAAAAAAAAADr4j1w7AAAAAAAAAAQAAAAAAAAAqvyPXAAABBo6AAAAAAAAAAQAAAAAAAAAqvyPXAAAAlgzAAAAAAAAAAQAAAAAAAAAqvyPXAAABLAcAAAAAAAAAAQAAAAAAAAAqvyPXMCoAf8=
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\EXTENSIBLE CACHE\MSHIST012019031820190319
CacheOptions
11
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\EXTENSIBLE CACHE\MSHIST012019031820190319
CachePrefix
:2019031820190319:
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\EXTENSIBLE CACHE\MSHIST012019031820190319
CacheLimit
8192
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\EXTENSIBLE CACHE\MSHIST012019031820190319
CacheRepair
0
USER\S-1-5-21-2580483871-590521980-3826313501-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\5.0\CACHE\EXTENSIBLE CACHE\MSHIST012019031820190319
CachePath
%USERPROFILE%\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019031820190319
USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\3E\52C64B7E
@%SystemRoot%\system32\qagentrt.dll,-10
System Health Authentication
USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\3E\52C64B7E
LanguageList
en-US
en
USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\3E\52C64B7E
@%SystemRoot%\System32\fveui.dll,-843
BitLocker Drive Encryption
USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\3E\52C64B7E
@%SystemRoot%\System32\wuaueng.dll,-400
Windows Update
USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\3E\52C64B7E
@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124
Document Encryption
USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\3E\52C64B7E
@%SystemRoot%\system32\p2pcollab.dll,-8042
Peer to Peer Trust
USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\3E\52C64B7E
@%SystemRoot%\system32\dnsapi.dll,-103
Domain Name System (DNS) Server Trust
USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\3E\52C64B7E
@%SystemRoot%\System32\fveui.dll,-844
BitLocker Data Recovery Agent
MACHINE\SYSTEM\CONTROLSET001\CONTROL\NETWORK\{4D36E972-E325-11CE-BFC1-08002BE10318}\{9EB90D23-C5F9-4104-85A8-47DD7F6C4070}\CONNECTION
PnpInstanceID
PCI\VEN_8086&DEV_100E&SUBSYS_11001AF4&REV_03\3&2411E6FE&2&10
Files Created: 500     Files Read: 255     Files Modified: 500     Files Deleted: 200

Filesystem Activity

This section is truncated because there were too many items to display. For full results see the analysis.json for this sample.
PathPIDAction
3 (csrss.exe)Read
C:\Program Files\FileZilla FTP Client\GPL.html
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\NEWS
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\docs\fzdefaults.xml.example
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\filezilla.exe
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\fzputtygen.exe
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\fzsftp.exe
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\fzshellext.dll
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\fzshellext_64.dll
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\libgnutls-30.dll
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\libjson-c-4.dll
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\libpng16-16.dll
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\ar
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\az\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\bg_BG
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\bg_BG\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\ca\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\ca_ES@valencia
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\co
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\da\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\es
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\et\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\fa_IR
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\fa_IR\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\fi_FI
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\fr
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\gl_ES\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\hu_HU\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\hy
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\hy\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\id_ID\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\it\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\ja_JP
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\ja_JP\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\ka
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\ka\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\km_KH
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\ko_KR
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\ky
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\lt_LT
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\mk_MK
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\nb_NO\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\nl
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\oc\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\pl_PL
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\ru
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\sk_SK\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\sl_SI
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\sv
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\th_TH
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\th_TH\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\locales\tr\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\16x16\filezilla.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\32x32
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\32x32\filezilla.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\480x480
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\480x480\filezilla.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\48x48
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\ascii.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\auto.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\binary.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\bookmarks.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\cancel.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\disconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\download.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\file.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\folderback.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\folderclosed.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\folderup.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\localtreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\logview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\processqueue.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\refresh.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\sitemanager.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\speedlimits.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\synchronize.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\upload.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\16x16\uploadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\32x32\ascii.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\32x32\bookmark.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\32x32\bookmarks.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\32x32\compare.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\32x32\disconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\32x32\folder.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\32x32\folderclosed.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\32x32\processqueue.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\32x32\queueview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\32x32\reconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\32x32\server.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\32x32\showhidden.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\32x32\uploadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\48x48\auto.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\48x48\bookmark.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\48x48\bookmarks.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\48x48\disconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\48x48\server.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\48x48\showhidden.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\48x48\sitemanager.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\blukis\48x48\synchronize.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\classic\16x16\ascii.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\classic\16x16\bookmark.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\classic\16x16\download.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\classic\16x16\localtreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\classic\16x16\lock.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\classic\16x16\logview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\classic\16x16\reconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\classic\16x16\sitemanager.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\classic\16x16\speedlimits.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\cyril\16x16
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\cyril\16x16\ascii.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\cyril\16x16\auto.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\cyril\16x16\bookmark.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\cyril\16x16\cancel.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\cyril\16x16\download.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\cyril\16x16\file.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\cyril\16x16\folderback.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\cyril\16x16\server.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\cyril\16x16\uploadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\default
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\ascii.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\close.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\download.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\file.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\folderback.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\folderclosed.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\localtreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\lock.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\logview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\processqueue.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\queueview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\reconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\refresh.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\server.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\showhidden.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\sitemanager.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\speedlimits.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\default\480x480\upload.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\finished.wav
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\ascii.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\binary.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\cancel.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\downloadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\file.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\folder.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\processqueue.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\queueview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\remotetreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\speedlimits.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\synchronize.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\cancel.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\compare.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\disconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\find.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\leds.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\localtreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\queueview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\server.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\speedlimits.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\upload.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\uploadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\ascii.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\binary.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\bookmark.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\cancel.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\compare.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\disconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\help.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\logview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\queueview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\reconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\remotetreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\sitemanager.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\synchronize.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\upload.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\ascii.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\compare.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\file.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\filter.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\find.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\help.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\leds.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\localtreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\lock.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\reconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\refresh.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\remotetreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\server.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\sitemanager.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\speedlimits.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\synchronize.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\flatzilla\theme.xml
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\16x16\bookmark.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\16x16\compare.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\16x16\download.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\16x16\folder.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\16x16\folderback.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\16x16\folderclosed.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\16x16\logview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\16x16\processqueue.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\16x16\server.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\16x16\speedlimits.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\binary.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\cancel.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\compare.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\help.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\localtreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\lock.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\reconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\refresh.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\remotetreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\32x32\speedlimits.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\48x48\ascii.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\48x48\auto.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\48x48\binary.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\48x48\disconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\48x48\downloadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\48x48\filter.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\48x48\folder.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\48x48\folderback.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\48x48\folderclosed.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\48x48\folderup.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\48x48\help.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\48x48\logview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\48x48\reconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\48x48\refresh.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\48x48\sitemanager.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\lone\48x48\upload.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\ascii.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\auto.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\bookmarks.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\cancel.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\compare.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\download.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\downloadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\file.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\find.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\folder.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\folderup.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\help.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\lock.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\queueview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\reconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\minimal\16x16\speedlimits.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\minimal\32x32
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\auto.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\binary.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\cancel.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\download.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\folderclosed.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\localtreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\logview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\processqueue.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\reconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\refresh.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\remotetreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\showhidden.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\sitemanager.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\speedlimits.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\synchronize.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\upload.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\uploadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\24x24\server.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\32x32
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\bookmark.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\cancel.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\downloadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\folder.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\folderclosed.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\processqueue.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\queueview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\remotetreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\speedlimits.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\upload.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\ascii.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\binary.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\disconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\file.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\filter.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\folderup.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\localtreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\processqueue.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\queueview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\remotetreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\showhidden.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\synchronize.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\uploadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\opencrystal\theme.xml
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\sun
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\ascii.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\binary.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\bookmark.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\download.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\downloadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\filter.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\folder.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\folderback.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\folderup.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\localtreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\reconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\remotetreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\showhidden.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\synchronize.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\sun\48x48\upload.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\ascii.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\bookmark.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\disconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\download.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\downloadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\find.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\folder.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\processqueue.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\reconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\refresh.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\sitemanager.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\synchronize.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\16x16\unknown.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\auto.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\binary.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\disconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\downloadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\file.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\find.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\folder.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\folderclosed.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\queueview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\sitemanager.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\synchronize.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\32x32\uploadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\auto.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\binary.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\compare.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\disconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\file.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\filter.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\folder.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\localtreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\logview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\queueview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\refresh.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\tango\48x48\uploadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\xrc\certificate.xrc
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\xrc\inputdialog.xrc
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\xrc\netconfwizard.xrc
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\xrc\sitemanager.xrc
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\resources\xrc\storj.xrc
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\uninstall.exe
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Program Files\FileZilla FTP Client\zlib1.dll
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\ProgramData\AVAST Software\Avast\
41 (instup.exe)Created
C:\ProgramData\AVAST Software\Avast\log
41 (instup.exe)Created
C:\ProgramData\AVAST Software\Persistent Data\
40 (avast_free_antivirus_setup_online_x64.exe)Created
C:\ProgramData\AVAST Software\Persistent Data\Avast\
40 (avast_free_antivirus_setup_online_x64.exe)Created
C:\ProgramData\AVAST Software\Persistent Data\Avast\Logs
40 (avast_free_antivirus_setup_online_x64.exe)Created
C:\ProgramData\AVAST Software\Persistent Data\Avast\Logs\Setup.log.tmp.47f991db-07b1-4c0d-90b9-76d8b3966671
40 (avast_free_antivirus_setup_online_x64.exe)Created
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client\~ileZilla.tmp
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\0F292ABD.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\0F29F8C5.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\0F2A2E94.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\0F2A7850.log
39 (gegeruci.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\0F2A8C2E.log
39 (gegeruci.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\0F2AA614.log
39 (gegeruci.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\0F2AB475.log
39 (gegeruci.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062381.dat
39 (gegeruci.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\D26817096062382.dat
39 (gegeruci.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\D5475892323842.dat
39 (gegeruci.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\D63014529281322.dat
39 (gegeruci.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\D88210684816512.dat
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\D94912025628531.dat
39 (gegeruci.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0928F64C_stp.dat.tmp
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0C232113_stp.dat.part
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0C232113_stp\yt13.html
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0C232113_stp\yt17.html
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\20D2B0C2_stp.dat.tmp
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\sdk-ui\
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\sdk-ui\images\
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\sdk-ui\images\progress-bg-corner.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\css\sdk-ui\images\progress-bg.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\images\
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\BE.locale
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\BG.locale
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\CA.locale
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\CS.locale
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\DE.locale
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\EN.locale
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\FA.locale
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\FI.locale
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\FR.locale
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\HT.locale
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\ID.locale
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\KA.locale
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\KK.locale
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\KO.locale
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\KU.locale
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\MK.locale
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\MR.locale
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\NO.locale
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\PA.locale
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\RU.locale
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\SK.locale
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\TA.locale
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\TE.locale
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\TL.locale
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\YO.locale
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsd25435537752942\locale\ZU.locale
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp\INetC.dll
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsiF1E4.tmp\Math.dll
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\nsyF0BA.tmp
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\~DF0C43D8491CA8781B.TMP
19 (iexplore.exe)Created
C:\Users\ADMINI~1\AppData\Local\Temp\~DFC85CB82B2DA03E92.TMP
19 (iexplore.exe)Created
C:\Users\Administrator\AppData\Local\FileZilla\default_cancel20x20.png
33 (filezilla.exe)Created
C:\Users\Administrator\AppData\Local\FileZilla\default_cancel24x24.png
33 (filezilla.exe)Created
C:\Users\Administrator\AppData\Local\FileZilla\default_close12x12.png
33 (filezilla.exe)Created
C:\Users\Administrator\AppData\Local\FileZilla\default_file16x16.png
33 (filezilla.exe)Created
C:\Users\Administrator\AppData\Local\FileZilla\default_filter20x20.png
33 (filezilla.exe)Created
C:\Users\Administrator\AppData\Local\FileZilla\default_logview20x20.png
33 (filezilla.exe)Created
C:\Users\Administrator\AppData\Local\FileZilla\default_reconnect20x20.png
33 (filezilla.exe)Created
C:\Users\Administrator\AppData\Local\FileZilla\default_remotetreeview20x20.png
33 (filezilla.exe)Created
C:\Users\Administrator\AppData\Local\FileZilla\default_server16x16.png
33 (filezilla.exe)Created
C:\Users\Administrator\AppData\Local\FileZilla\default_speedlimits16x16.png
33 (filezilla.exe)Created
C:\Users\Administrator\AppData\Local\FileZilla\default_synchronize20x20.png
33 (filezilla.exe)Created
C:\Users\Administrator\AppData\Local\Microsoft\Internet Explorer\DOMStore\R85DXRAK\vars.hotjar[1].xml
21 (IEXPLORE.EXE)Modified
C:\Users\Administrator\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{2D415FE0-49B8-11E9-A007-00501E3AE7B5}.dat
19 (iexplore.exe)Created
C:\Users\Administrator\AppData\Local\Microsoft\Internet Explorer\imagestore\aowwxkh\imagestore.dat
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019031820190319
12 (taskhost.exe)Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\activityi;src=6633083;type=unive0;cat=avast0;ord=3443130057172;gtm=2wg3b2;auiddc=743564502.1552939117;u1=https___www.avast.com_eula-avast-consumer-pro[1].htm
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\advert[1].gif
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\box-d831eecf6f5411af024c3acd759add17[1].htm
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\client[1].js
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1NSKV6K6\obtp[1].js
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\avast-software-smaller-white[1].png
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\bg_comp[1].png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\f[1].txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6YL4T24G\tooltip[1].htm
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\823213800[1].gif
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\bat[1].js
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\bundle[1].js
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\favicon-32x32[1].png
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\hotjar-470805[1].js
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\i[1].gif
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\j[1].js
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\local[1].css
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\modules-e39a5507cbb05f5d456097501c919882[1].js
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7V3XNPL2\teal_logo_white[1].png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\analytics[1].js
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\avast-software-dark[1].png
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\gtm[1].js
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\offerinfo[1].htm
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Created
C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSZWDDXW\pixel[1].gif
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Local\rime\
39 (gegeruci.exe)Created
C:\Users\Administrator\AppData\Local\rime\GB.Q0
39 (gegeruci.exe)Created
C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\
39 (gegeruci.exe)Created
C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\Sqlite3.dll
47 (cmd.exe)Created
C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\bapi_ff.dat
68 (cmd.exe)Created
C:\Users\Administrator\AppData\Local\{C373F52F-E7DB-9997-8A43-BC7FAE2B40E7}\losi
39 (gegeruci.exe)Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\089CF81L.txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\12TI77QP.txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\3LI6LOSA.txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\4B3SLNFA.txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\5YUNK9MR.txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\85GXX1MV.txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\A5M7OOTK.txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\AH6G0LRZ.txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\AOO2M909.txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\BRH3C8M2.txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\D03SRCNO.txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\D0VMBYLM.txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\DP846MUN.txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\E2C1BR33.txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\FE6M0EFE.txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\FY95ES6R.txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\G7LYRDH3.txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\H2K9HZW1.txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\J53597AW.txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\NMZIYN6Y.txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\OS21MBSU.txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\Q40ZFFZN.txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\RNU6OL3V.txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\SUHB2ZUB.txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\UDNJ2JDU.txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Cookies\WGXWY4MV.txt
21 (IEXPLORE.EXE)Created
C:\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\1lcuq8ab.default\prefs.js.copy
39 (gegeruci.exe)Modified
C:\Windows\Temp\asw.6b0ce27d0b5a5fb7\avast_free_antivirus_setup_online_x64.exe
36 (avastfreeantivirussetuponline.m.exe)Created
C:\Windows\Temp\asw.ded71fac308702df
40 (avast_free_antivirus_setup_online_x64.exe)Created
C:\Windows\Temp\asw.ded71fac308702df\Instup.dll
40 (avast_free_antivirus_setup_online_x64.exe)Created
C:\Windows\Temp\asw.ded71fac308702df\New_13030941
41 (instup.exe)Created
C:\Windows\Temp\asw.ded71fac308702df\New_13030941\AvDA338.tmp
41 (instup.exe)Created
C:\Windows\Temp\asw.ded71fac308702df\New_13030941\HTMA770.tmp
41 (instup.exe)Created
C:\Windows\Temp\asw.ded71fac308702df\New_13030941\aswA6B4.tmp
41 (instup.exe)Created
C:\Windows\Temp\asw.ded71fac308702df\New_13030941\insA3A6.tmp
41 (instup.exe)Created
C:\Windows\Temp\asw.ded71fac308702df\avbugreport_x64_ais-941.vpx
41 (instup.exe)Created
C:\Windows\Temp\asw.ded71fac308702df\avdump_x64_ais-941.vpx
41 (instup.exe)Created
C:\Windows\Temp\asw.ded71fac308702df\offertool_x64_ais-941.vpx
41 (instup.exe)Created
C:\Windows\Temp\asw.ded71fac308702df\part-jrog2-290.vpx
40 (avast_free_antivirus_setup_online_x64.exe)Created
C:\Windows\Temp\asw.ded71fac308702df\part-setup_ais-13030941.vpx
40 (avast_free_antivirus_setup_online_x64.exe)Created
C:\Windows\Temp\asw.ded71fac308702df\servers.def
40 (avast_free_antivirus_setup_online_x64.exe)Created
C:\Windows\Temp\asw.ded71fac308702df\servers.def
41 (instup.exe)Modified
C:\Windows\Temp\asw.ded71fac308702df\servers.def.vpx
41 (instup.exe)Modified
C:\Windows\Temp\asw.ded71fac308702df\setgui_x64_ais-941.vpx
40 (avast_free_antivirus_setup_online_x64.exe)Created
C:\Windows\Temp\asw.ded71fac308702df\setup.def
59 (instup.exe)Modified
\PROGRA~2\MICROS~1\Office14\GROOVEEX.DLL
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Read
\PROGRA~2\MICROS~1\Office14\GROOVEEX.DLL
39 (gegeruci.exe)Read
\Program Files (x86)\0F293632.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Read
\Program Files (x86)\0F293632.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Deleted
\Program Files (x86)\Internet Explorer\iexplore.exe
19 (iexplore.exe)Read
\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
21 (IEXPLORE.EXE)Read
\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
4 (svchost.exe)Read
\Program Files (x86)\Java\jre7\bin\ssv.dll
4 (svchost.exe)Read
\Program Files (x86)\Java\jre7\bin\ssv.dll
21 (IEXPLORE.EXE)Read
\Program Files (x86)\desktop.ini
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\AUTHORS
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\GPL.html
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\docs\fzdefaults.xml.example
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\filezilla.exe
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\fzputtygen.exe
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\fzsftp.exe
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\fzshellext.dll
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\fzstorj.exe
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\libhogweed-4.dll
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\libnettle-6.dll
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\libpng16-16.dll
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\libwinpthread-1.dll
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\locales\an\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\locales\az\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\locales\bg_BG\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\locales\ca_ES@valencia\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\locales\co\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\locales\da\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\locales\de\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\locales\eu\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\locales\fi_FI\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\locales\hr\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\locales\hu_HU\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\locales\hy\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\locales\kab\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\locales\km_KH\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\locales\ko_KR\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\locales\lv_LV\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\locales\nl\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\locales\ru\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\locales\sk_SK\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\locales\sl_SI\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\locales\th_TH\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\locales\tr\filezilla.mo
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\16x16\filezilla.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\16x16\throbber.gif
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\16x16\throbber.gif
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\16x16\unknown.png
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\20x20\unknown.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\24x24\unknown.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\32x32\filezilla.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\48x48\filezilla.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\48x48\filezilla.png
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\blukis\16x16\auto.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\bookmarks.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\download.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\folderup.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\help.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\reconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\showhidden.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\sitemanager.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\16x16\synchronize.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\32x32\bookmarks.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\32x32\cancel.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\32x32\downloadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\32x32\file.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\32x32\filter.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\32x32\folderback.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\32x32\help.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\32x32\logview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\32x32\refresh.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\32x32\sitemanager.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\32x32\speedlimits.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\ascii.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\compare.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\disconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\download.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\file.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\filter.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\folderback.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\folderclosed.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\help.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\lock.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\logview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\processqueue.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\reconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\speedlimits.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\48x48\uploadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\blukis\theme.xml
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\ascii.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\auto.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\binary.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\cancel.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\download.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\file.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\filter.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\folderclosed.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\lock.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\queueview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\reconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\refresh.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\sitemanager.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\speedlimits.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\synchronize.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\upload.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\classic\16x16\uploadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\classic\theme.xml
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\ascii.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\downloadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\file.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\folderback.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\folderclosed.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\folderup.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\help.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\localtreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\logview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\queueview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\server.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\showhidden.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\speedlimits.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\synchronize.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\cyril\16x16\uploadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\auto.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\bookmark.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\bookmarks.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\cancel.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\cancel.png
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\default\480x480\close.png
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\default\480x480\compare.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\compare.png
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\default\480x480\disconnect.png
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\default\480x480\downloadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\dropdown.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\dropdown.png
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\default\480x480\file.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\file.png
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\default\480x480\filter.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\filter.png
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\default\480x480\find.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\find.png
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\default\480x480\folder.png
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\default\480x480\folderup.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\help.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\leds.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\leds.png
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\default\480x480\localtreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\localtreeview.png
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\default\480x480\lock.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\logview.png
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\default\480x480\processqueue.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\processqueue.png
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\default\480x480\queueview.png
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\default\480x480\reconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\reconnect.png
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\default\480x480\refresh.png
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\default\480x480\remotetreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\remotetreeview.png
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\default\480x480\server.png
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\default\480x480\sitemanager.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\sitemanager.png
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\default\480x480\sort_up_dark.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\speedlimits.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\speedlimits.png
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\default\480x480\synchronize.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\default\480x480\synchronize.png
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\default\480x480\upload.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\default\theme.xml
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\defaultfilters.xml
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\bookmark.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\cancel.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\compare.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\download.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\find.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\localtreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\queueview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\16x16\uploadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\binary.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\compare.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\downloadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\find.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\help.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\leds.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\processqueue.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\queueview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\reconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\sitemanager.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\24x24\uploadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\auto.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\download.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\downloadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\file.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\find.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\leds.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\localtreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\processqueue.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\queueview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\reconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\sitemanager.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\synchronize.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\32x32\uploadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\compare.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\disconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\filter.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\folder.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\folderclosed.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\leds.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\localtreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\reconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\refresh.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\remotetreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\server.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\sitemanager.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\speedlimits.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\synchronize.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\upload.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\flatzilla\48x48\uploadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\16x16\download.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\16x16\downloadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\16x16\filter.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\16x16\folderclosed.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\16x16\processqueue.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\16x16\queueview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\16x16\remotetreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\16x16\server.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\16x16\synchronize.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\16x16\upload.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\16x16\uploadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\auto.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\binary.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\cancel.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\download.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\downloadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\help.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\localtreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\logview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\refresh.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\showhidden.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\synchronize.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\32x32\uploadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\48x48\auto.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\48x48\binary.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\48x48\disconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\48x48\download.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\48x48\downloadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\48x48\folderback.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\48x48\folderclosed.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\48x48\folderup.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\48x48\localtreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\48x48\queueview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\48x48\showhidden.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\48x48\sitemanager.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\48x48\speedlimits.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\48x48\upload.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\lone\48x48\uploadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\bookmarks.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\cancel.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\disconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\download.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\find.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\localtreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\lock.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\reconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\remotetreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\minimal\16x16\server.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\minimal\32x32\file.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\minimal\theme.xml
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\auto.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\bookmark.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\cancel.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\file.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\filter.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\find.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\folderclosed.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\folderup.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\help.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\lock.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\logview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\queueview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\synchronize.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\16x16\uploadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\20x20\server.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\auto.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\binary.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\disconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\folder.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\folderback.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\folderup.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\localtreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\lock.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\logview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\processqueue.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\queueview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\reconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\remotetreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\sitemanager.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\speedlimits.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\32x32\synchronize.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\ascii.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\binary.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\download.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\find.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\folder.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\folderclosed.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\queueview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\reconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\sitemanager.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\speedlimits.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\synchronize.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\upload.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\opencrystal\48x48\uploadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\ascii.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\compare.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\download.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\downloadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\filter.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\folder.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\folderclosed.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\help.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\localtreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\logview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\processqueue.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\remotetreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\sitemanager.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\speedlimits.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\sun\48x48\uploadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\16x16\binary.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\16x16\compare.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\16x16\disconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\16x16\downloadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\16x16\file.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\16x16\find.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\16x16\folder.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\16x16\localtreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\16x16\processqueue.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\16x16\queueview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\16x16\server.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\16x16\upload.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\ascii.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\auto.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\compare.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\disconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\downloadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\folder.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\folderclosed.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\lock.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\logview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\processqueue.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\remotetreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\server.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\upload.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\32x32\uploadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\ascii.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\bookmark.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\cancel.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\disconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\downloadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\find.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\lock.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\reconnect.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\refresh.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\remotetreeview.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\server.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\48x48\uploadadd.png
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\tango\theme.xml
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\xrc\certificate.xrc
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\xrc\dialogs.xrc
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\xrc\inputdialog.xrc
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\xrc\inputdialog.xrc
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\xrc\netconfwizard.xrc
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\xrc\netconfwizard.xrc
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\xrc\settings.xrc
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\xrc\sitemanager.xrc
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\xrc\sitemanager.xrc
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\xrc\storj.xrc
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\resources\xrc\update.xrc
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\resources\xrc\update.xrc
33 (filezilla.exe)Read
\Program Files\FileZilla FTP Client\uninstall.exe
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\FileZilla FTP Client\zlib1.dll
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Program Files\desktop.ini
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Read
\Program Files\desktop.ini
7 (Explorer.EXE)Read
\Program Files\desktop.ini
33 (filezilla.exe)Read
\ProgramData\AVAST Software\Persistent Data\Avast\Logs\Setup.log
59 (instup.exe)Read
\ProgramData\AVAST Software\Persistent Data\Avast\Logs\Setup.log
41 (instup.exe)Read
\ProgramData\AVAST Software\Persistent Data\Avast\Logs\Setup.log.tmp.47f991db-07b1-4c0d-90b9-76d8b3966671
40 (avast_free_antivirus_setup_online_x64.exe)Read
\ProgramData\AVAST Software\Persistent Data\Avast\Logs\event_manager.log
41 (instup.exe)Modified
\ProgramData\AVAST Software\Persistent Data\Avast\Logs\event_manager.log
41 (instup.exe)Read
\ProgramData\AVAST Software\Persistent Data\Avast\Logs\event_manager.log.tmp.2786d151-b84a-42fe-8f07-1fd0e53b018f
41 (instup.exe)Read
\ProgramData\Microsoft\User Account Pictures\user.bmp
7 (Explorer.EXE)Read
\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini
7 (Explorer.EXE)Read
\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini
7 (Explorer.EXE)Read
\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini
7 (Explorer.EXE)Read
\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini
7 (Explorer.EXE)Read
\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini
7 (Explorer.EXE)Read
\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini
7 (Explorer.EXE)Read
\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client\FileZilla.lnk
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client\FileZilla.lnk
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Read
\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client\FileZilla.lnk
7 (Explorer.EXE)Read
\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client\FileZilla.lnk~RFf29dbc4.TMP
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Deleted
\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client\Uninstall.lnk
7 (Explorer.EXE)Read
\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client\~ileZilla.tmp
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\desktop.ini
7 (Explorer.EXE)Read
\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini
7 (Explorer.EXE)Read
\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk
7 (Explorer.EXE)Read
\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini
7 (Explorer.EXE)Read
\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
7 (Explorer.EXE)Read
\ProgramData\Microsoft\Windows\Start Menu\Programs\XPS Viewer.lnk
7 (Explorer.EXE)Read
\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini
7 (Explorer.EXE)Read
\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Read
\ProgramData\Microsoft\Windows\Start Menu\Windows Update.lnk
7 (Explorer.EXE)Read
\ProgramData\Microsoft\Windows\Start Menu\desktop.ini
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Read
\ProgramData\Microsoft\Windows\Start Menu\desktop.ini
7 (Explorer.EXE)Read
\TEMP\FILEZI~1.EXE
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Read
\TEMP\FileZilla_3.41.1_win64-setup_bundled.exe
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\0F2927A2.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Users\ADMINI~1\AppData\Local\Temp\0F2927A2.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\0F2927A2.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\0F292ABD.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Users\ADMINI~1\AppData\Local\Temp\0F292ABD.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\0F292ABD.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\0F292ADC.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\0F292ADC.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\0F2957B6.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\0F2957B6.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\0F29F8C5.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Users\ADMINI~1\AppData\Local\Temp\0F29F8C5.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\0F29F8C5.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\0F2A0044.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\0F2A0044.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\0F2A0266.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Users\ADMINI~1\AppData\Local\Temp\0F2A0266.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\0F2A0266.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\0F2A2E94.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Users\ADMINI~1\AppData\Local\Temp\0F2A2E94.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\0F2A2E94.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\0F2A30E5.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Users\ADMINI~1\AppData\Local\Temp\0F2A30E5.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\0F2A30E5.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\0F2A3B9E.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\0F2A3B9E.log
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\0F2A7850.log
39 (gegeruci.exe)Modified
\Users\ADMINI~1\AppData\Local\Temp\0F2A7850.log
39 (gegeruci.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\0F2A7850.log
39 (gegeruci.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\0F2A8C2E.log
39 (gegeruci.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\0F2A8C2E.log
39 (gegeruci.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\0F2AA614.log
39 (gegeruci.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\0F2AA614.log
39 (gegeruci.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\0F2AAB03.log
39 (gegeruci.exe)Modified
\Users\ADMINI~1\AppData\Local\Temp\0F2AAB03.log
39 (gegeruci.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\0F2AAB03.log
39 (gegeruci.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\0F2AB475.log
39 (gegeruci.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\0F2AB475.log
39 (gegeruci.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\D26817096062381.dat
57 (cmd.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\D26817096062381.dat
58 (cmd.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\D26817096062382.dat
57 (cmd.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\D26817096062382.dat
60 (cmd.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\D39719949487851.dat
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Users\ADMINI~1\AppData\Local\Temp\D39719949487851.dat
29 (cmd.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\D39719949487851.dat
31 (cmd.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\D39719949487852.dat
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Users\ADMINI~1\AppData\Local\Temp\D39719949487852.dat
29 (cmd.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\D39719949487852.dat
35 (cmd.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\D5475892323841.dat
39 (gegeruci.exe)Modified
\Users\ADMINI~1\AppData\Local\Temp\D5475892323841.dat
63 (cmd.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\D5475892323841.dat
64 (cmd.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\D5475892323842.dat
39 (gegeruci.exe)Modified
\Users\ADMINI~1\AppData\Local\Temp\D5475892323842.dat
63 (cmd.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\D5475892323842.dat
65 (cmd.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\D63014529281321.dat
47 (cmd.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\D63014529281321.dat
48 (cmd.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\D63014529281322.dat
47 (cmd.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\D63014529281322.dat
49 (cmd.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\D65312990202191.dat
39 (gegeruci.exe)Modified
\Users\ADMINI~1\AppData\Local\Temp\D65312990202191.dat
52 (cmd.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\D65312990202191.dat
53 (cmd.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\D65312990202192.dat
39 (gegeruci.exe)Modified
\Users\ADMINI~1\AppData\Local\Temp\D65312990202192.dat
52 (cmd.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\D65312990202192.dat
54 (cmd.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\D88210684816511.dat
30 (cmd.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\D88210684816511.dat
32 (cmd.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\D88210684816512.dat
30 (cmd.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\D88210684816512.dat
34 (cmd.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\D94912025628531.dat
39 (gegeruci.exe)Modified
\Users\ADMINI~1\AppData\Local\Temp\D94912025628531.dat
68 (cmd.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\D94912025628531.dat
70 (cmd.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\D94912025628532.dat
68 (cmd.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\D94912025628532.dat
71 (cmd.exe)Deleted
\Users\ADMINI~1\AppData\Local\Temp\NS2081~1\0928F6~1.DAT
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\NS2081~1\0C2321~1.DAT
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\NS2081~1\20D2B0~1.DAT
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\NS2081~1\20D2B0~1.TMP
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Modified
\Users\ADMINI~1\AppData\Local\Temp\TMP440~1\gegeruci.exe
39 (gegeruci.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\TMP440~1\gegeruci.exe
15 (svchost.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\fzupdate_6304c0d314c5bbe3.tmp
33 (filezilla.exe)Read
\Users\ADMINI~1\AppData\Local\Temp\ns20813EE1\0928F64C_stp.dat
2 (FileZilla_3.41.1_win64-setup_bundled.exe)Read